【24h】

Efficient, Oblivious Data Structures for MPC

机译:高效,绝密的MPC数据结构

获取原文

摘要

We present oblivious implementations of several data structures for secure multiparty computation (MPC) such as arrays, dictionaries, and priority queues. The resulting oblivious data structures have only polylogarithmic overhead compared with their classical counterparts. To achieve this, we give secure multiparty protocols for the ORAM of Shi et al. (Asiacrypt '11) and the Path ORAM scheme of Stefanov et al. (CCS '13), and we compare the resulting implementations. We subsequently use our oblivious priority queue for secure computation of Dijkstra's shortest path algorithm on general graphs, where the graph structure is secret. To the best of our knowledge, this is the first implementation of a non-trivial graph algorithm in multiparty computation with polylogarithmic overhead. We implemented and benchmarked most of our protocols using the SPDZ protocol of Damgard et al, (Crypto '12), which works in the preprocessing model and ensures active security against an adversary corrupting all but one players. For two parties, the online access time for an oblivious array of size one million is under 100 ms.
机译:我们为诸如数组,词典和优先级队列的安全多方计算(MPC)提供了几种数据结构的绝不为的实现。与其经典对应物相比,所得到的疏忽数据结构仅具有多大的积极开销。为此,我们为Shi等人的奥地姆提供安全的多方协议。 (asiancrypt'11)和Stefanov等人的路径oram方案。 (CCS'13),我们比较所产生的实现。我们随后使用我们的令人沮丧的优先级队列来确保Dijkstra在一般图表上的最短路径算法的安全计算,其中图形结构是秘密的。据我们所知,这是具有多普利计算的非普通图形算法的多级图形计算。我们使用Damgard等人的SPDZ协议(Crypto '12)的SPDZ协议在预处理模型中实现了大多数协议,并确保了对抗对手腐败的活动安全性,除了一个玩家。对于双方来说,一百万个规模阵列的在线访问时间在100毫秒以下。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号