License: Creative Commons Attribution 3.0 Unported license (CC BY 3.0)
When quoting this document, please refer to the following
DOI: 10.4230/LIPIcs.ITCS.2020.75
URN: urn:nbn:de:0030-drops-117600
URL: http://dagstuhl.sunsite.rwth-aachen.de/volltexte/2020/11760/
Go to the corresponding LIPIcs Volume Portal


Chan, T-H. Hubert ; Chung, Kai-Min ; Lin, Wei-Kai ; Shi, Elaine

MPC for MPC: Secure Computation on a Massively Parallel Computing Architecture

pdf-format:
LIPIcs-ITCS-2020-75.pdf (0.8 MB)


Abstract

Massively Parallel Computation (MPC) is a model of computation widely believed to best capture realistic parallel computing architectures such as large-scale MapReduce and Hadoop clusters. Motivated by the fact that many data analytics tasks performed on these platforms involve sensitive user data, we initiate the theoretical exploration of how to leverage MPC architectures to enable efficient, privacy-preserving computation over massive data. Clearly if a computation task does not lend itself to an efficient implementation on MPC even without security, then we cannot hope to compute it efficiently on MPC with security. We show, on the other hand, that any task that can be efficiently computed on MPC can also be securely computed with comparable efficiency. Specifically, we show the following results:
- any MPC algorithm can be compiled to a communication-oblivious counterpart while asymptotically preserving its round and space complexity, where communication-obliviousness ensures that any network intermediary observing the communication patterns learn no information about the secret inputs;
- assuming the existence of Fully Homomorphic Encryption with a suitable notion of compactness and other standard cryptographic assumptions, any MPC algorithm can be compiled to a secure counterpart that defends against an adversary who controls not only intermediate network routers but additionally up to 1/3 - η fraction of machines (for an arbitrarily small constant η) - moreover, this compilation preserves the round complexity tightly, and preserves the space complexity upto a multiplicative security parameter related blowup.
As an initial exploration of this important direction, our work suggests new definitions and proposes novel protocols that blend algorithmic and cryptographic techniques.

BibTeX - Entry

@InProceedings{chan_et_al:LIPIcs:2020:11760,
  author =	{T-H. Hubert Chan and Kai-Min Chung and Wei-Kai Lin and Elaine Shi},
  title =	{{MPC for MPC: Secure Computation on a Massively Parallel Computing Architecture}},
  booktitle =	{11th Innovations in Theoretical Computer Science Conference (ITCS 2020)},
  pages =	{75:1--75:52},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-134-4},
  ISSN =	{1868-8969},
  year =	{2020},
  volume =	{151},
  editor =	{Thomas Vidick},
  publisher =	{Schloss Dagstuhl--Leibniz-Zentrum fuer Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops.dagstuhl.de/opus/volltexte/2020/11760},
  URN =		{urn:nbn:de:0030-drops-117600},
  doi =		{10.4230/LIPIcs.ITCS.2020.75},
  annote =	{Keywords: massively parallel computation, secure multi-party computation}
}

Keywords: massively parallel computation, secure multi-party computation
Collection: 11th Innovations in Theoretical Computer Science Conference (ITCS 2020)
Issue Date: 2020
Date of publication: 06.01.2020


DROPS-Home | Fulltext Search | Imprint | Privacy Published by LZI