22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

construct protocols that are secure even against such adversaries. Furthermore, simulation-based security in the<br />

real/ideal security paradigm being the benchmark for security in cryptography, we would like to obtain protocols<br />

that are secure in this sense. Finally, we would like our protocols to be as widely applicable as possible, thus we<br />

choose to work in the strongest corruption model.<br />

We remark that the outsourcing of multi-party computation has been studied in weaker security models<br />

[KMR11, CKKC13]. We shall discuss these works more in detail later on in this section.<br />

Communication model: minimal interaction between parties. Since we wish to only rely on standard cryptographic<br />

assumptions, we shall work in the pre-processing model. In the pre-processing model, the clients, at the<br />

start of the protocol, execute a preprocessing phase which is a one-time stage in which the clients compute public<br />

as well as private information associated with the function F that they wish to outsource. The computation of<br />

each client in this phase is allowed to be proportional to the computational complexity of evaluating F . Communication<br />

being at a premium, one would like to have protocols in which the interaction between the clients and<br />

the server (and amongst the clients) is minimized. Now, ideally, it would be great if one could obtain a protocol<br />

in which the clients interacted only in the pre-processing phase, then interacted with the server once individually<br />

(by sending and receiving exactly one message) and then obtained the results of the computation. Unfortunately,<br />

this is impossible to achieve in our security model - one can easily see that if the clients did not interact with each<br />

other, after exchanging one message with the server, then one cannot obtain a simulation-based secure protocol<br />

that is secure against a colluding client and server (more specifically, for a fixed input of the honest client, the<br />

colluding client and server would be able to obtain the output of the computation on several inputs of their choice,<br />

thus violating the requirements of a simulation-based definition). Thus, clients need to interact with each other<br />

in order to obtain the results of the computation; the focus would then be on minimizing this interaction.<br />

The above choices (allowing the clients to perform expensive computation and communication during the<br />

off-line phase, but then restricting them to a single message exchange during the on-line phase) might seem<br />

artificial. Yet there are several practical scenarios where this are relevant. Consider the case of military coalitions<br />

where the clients are armies from different countries and are in need to perform joint computations on data that<br />

might need to be kept private by each army. It is conceivable that the off-line phase will be performed over a<br />

trusted network before the deployment of soldiers in the field, and therefore computation and communication are<br />

not at a premium. The situation however changes dramatically during the on-line phase where the input to the<br />

computation is obtained during actual combat operations where battery power and communication bandwidth<br />

might be severely limited.<br />

Advantages of the communication model. Our communication model has two further advantages:<br />

- The foremost advantage of our communication model is that of asynchronicity. Note that during the outsourcing<br />

of computation, none of the clients need be present at the same time. They can send their respective<br />

messages to the servers at various points of time. Only when they wish to verify the computation do<br />

clients have to synchronize and run a computation (which is unavoidable within our framework of security).<br />

- Another advantage of the clients not communicating during the online phase is that clients could batch<br />

together multiple computations and at the end could verify all the computations together.<br />

Description of our model. Given the most natural and useful design choices above, we now describe the model<br />

in which we obtain our protocols. Our protocol for outsourcing multi-party computation consists of three phases:<br />

the preprocessing phase, the online phase, and the offline phase.<br />

The preprocessing phase is a one-time stage in which the clients compute public as well as private information<br />

associated with the function F that they wish to outsource. The computation of each client in this phase is allowed<br />

to be proportional to the computational complexity of evaluating F . We also allow clients to interact with each<br />

other in an arbitrary manner in this phase. This phase is executed only once and is independent of the client’s<br />

inputs.<br />

2<br />

11. How to Delegate Secure Multiparty Computation to the Cloud

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!