2013
DOI: 10.1007/978-3-642-38980-1_21
|View full text |Cite
|
Sign up to set email alerts
|

Fast and Maliciously Secure Two-Party Computation Using the GPU

Abstract: Abstract. We describe, and implement, a maliciously secure protocol for two-party computation in a parallel computational model. The protocol is based on cut-and-choose of Yao's garbled circuit and an efficient oblivious transfer extension. The implementation is done using CUDA and yields fast results in a financially feasible and practical setting by using a consumer grade CPU and GPU. Our protocol introduces a novel construction in order to verify consistency of the garbled circuit constructor's input in a p… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
40
0

Year Published

2013
2013
2023
2023

Publication Types

Select...
6
2

Relationship

1
7

Authors

Journals

citations
Cited by 30 publications
(41 citation statements)
references
References 22 publications
1
40
0
Order By: Relevance
“…The generic technique for making garbled circuits into a reactive SMC protocol requires additional, MAC operations inside the circuit [19]. More efficient reactive garbled circuit protocols exist [14,38], but require special constructions that cannot be combined with all garbled circuit protocols in a generic way. Our protocol allows for true black box outsourcing of any SMC protocol (reactive or non-reactive), and our empirical performance evaluation demonstrates that the overhead of adding AND operations to the circuit is minimal when the circuit size is large.…”
Section: Jnomentioning
confidence: 99%
“…The generic technique for making garbled circuits into a reactive SMC protocol requires additional, MAC operations inside the circuit [19]. More efficient reactive garbled circuit protocols exist [14,38], but require special constructions that cannot be combined with all garbled circuit protocols in a generic way. Our protocol allows for true black box outsourcing of any SMC protocol (reactive or non-reactive), and our empirical performance evaluation demonstrates that the overhead of adding AND operations to the circuit is minimal when the circuit size is large.…”
Section: Jnomentioning
confidence: 99%
“…Whether our proposed protocol will be more efficient in practice than protocols with standard cut-and-choose [7,18,20,29,31] will only be decided by performing a serious comparison of similar implementations running on the same hardware-network configuration of our and other approaches. This is on-going work.…”
Section: Lego Is Not Compatible With Known Optimization For Yao's Promentioning
confidence: 99%
“…This has been demonstrated in implementations. In [10], the cost of the circuit communication and computation for secure AES computation is approximately 80% of the work. Likewise in [20, Table 7] regarding secure AES computation, the bandwidth due to the circuits was 83% of all bandwidth and the time was over 50% of the time.…”
Section: Introductionmentioning
confidence: 99%
“…In addition, a selective input attack whereby P 1 provides correct garbled inputs only for a subset of the possible inputs of P 2 must be prevented (since otherwise P 2 will abort if its input is not in the subset because it cannot compute any circuit in this case, and thus P 1 will learn something about P 2 's input based on whether or not it aborts). There are a number of different solutions to these problems that have been presented in [23,25,32,28,10]. The full protocol that we present here is based on the protocol of [25].…”
Section: Introductionmentioning
confidence: 99%