Skip to main content

Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries

  • Conference paper
Security and Cryptography for Networks (SCN 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5229))

Included in the following conference series:

Abstract

We present an implementation of the protocol of Lindell and Pinkas for secure two-party computation which is secure against malicious adversaries [13]. This is the first running system which provides security against malicious adversaries according to rigorous security definition and without using the random oracle model. We ran experiments showing that the protocol is practical. In addition we show that there is little benefit in replacing subcomponents secure in the standard model with those which are only secure in the random oracle model. Throughout we pay particular attention to using the most efficient subcomponents in the protocol, and we select parameters for the encryption schemes, commitments and oblivious transfers which are consistent with a security level equivalent to AES-128.

The first author was supported by The Israel Science Foundation (grant No. 781/07) and by an Infrastructures grant from the Israeli Ministry of Science. The other authors were supported by the European Union under the FP7-STREP project CACE. The second author was also supported by The Israel Science Foundation (grant No. 860/06).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.00
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aiello, B., Ishai, Y., Reingold, O.: Priced Oblivious Transfer: How to Sell Digital Goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119–135. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  2. Aggarwal, G., Mishra, N., Pinkas, B.: Secure Computation of the k-th Ranked Element. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 40–55. Springer, Heidelberg (2004)

    Google Scholar 

  3. Ben-David, A., Nisan, N., Pinkas, B.: FairplayMP – A System for Secure Multi-Party Computation, manuscript (2008)

    Google Scholar 

  4. Bogetoft, P., Christensen, D.L., Dåmgard, I., Geisler, M., Jakobsen, T., Krøigaard, M., Nielsen, J.D., Nielsen, J.B., Nielsen, K., Pagter, J., Schwartzbach, M., Toft, T.: Multiparty Computation Goes Live, Cryptology ePrint Archive 2008/068 (2008)

    Google Scholar 

  5. Bogetoft, P., Damgård, I., Jakobsen, T., Nielsen, K., Pagter, J.: A practical implementation of secure auctions based on multiparty integer computation. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 142–147. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. Canetti, R.: Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology 13(1), 143–202 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  7. Chaum, D., Pederson, T.P.: Wallet Databases with Observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89–105. Springer, Heidelberg (1993)

    Google Scholar 

  8. Goldreich, O.: Foundations of Cryptography: Volume 2 – Basic Applications. Cambridge Univ. Press, Cambridge (2004)

    Google Scholar 

  9. Goldreich, O., Micali, S., Wigderson, A.: How to Play any Mental Game – A Completeness Theorem for Protocols with Honest Majority. In: 19th STOC, pp. 218–229 (1987)

    Google Scholar 

  10. Hazay, C., Lindell, Y.: Oblivious transfer, polynomial evaluation and set intersection. Manuscript (2008)

    Google Scholar 

  11. Jarecki, S., Shmatikov, V.: Efficient two-party secure computation on committed inputs. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 97–114. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Kalai, Y.T.: Smooth Projective Hashing and Two-Message Oblivious Transfer. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 78–95. Springer, Heidelberg (2005)

    Google Scholar 

  13. Lindell, Y., Pinkas, B.: An efficient protocol for secure two-party computation in the presence of malicious adversaries. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 52–78. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  14. Malkhi, D., Franklin, M.K.: Efficiency tradeoffs for malicious two-party computation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 458–473. Springer, Heidelberg (2006)

    Google Scholar 

  15. Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay — a secure two-party computation system. In: Proc. of 13th USENIX Security Symposium (2004)

    Google Scholar 

  16. Menezes, A.J., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Google Scholar 

  17. Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: 12th SODA, pp. 448–457 (2001)

    Google Scholar 

  18. Pederson, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992)

    Google Scholar 

  19. Standards for Efficient Cryptography, SEC 1: Elliptic Curve Cryptography, http://www.secg.org/download/aid-385/sec1_final.pdf

  20. SECG. Standards for Efficient Cryptography, SEC 2: Recommended elliptic curve domain parameters, http://www.secg.org

  21. Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 239–252. Springer, Heidelberg (1990)

    Google Scholar 

  22. Shoup, V.: Sequences of games: A tool for taming complexity in security proofs. Manuscript (2004)

    Google Scholar 

  23. Woodruff, D.: Revisiting the Efficiency of Malicious Two-Party Computation. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 79–96. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  24. Yao, A.: How to generate and exchange secrets. In: 27th FOCS, pp. 162–167 (1986)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Rafail Ostrovsky Roberto De Prisco Ivan Visconti

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Lindell, Y., Pinkas, B., Smart, N.P. (2008). Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds) Security and Cryptography for Networks. SCN 2008. Lecture Notes in Computer Science, vol 5229. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-85855-3_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-85855-3_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-85854-6

  • Online ISBN: 978-3-540-85855-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics