Skip to main content
Log in

High-throughput secure multiparty multiplication protocol via bipartite graph partitioning

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

For the privacy-preserving computation of multi-source large scale data sets, the secure multi-party computation protocol with high-throughput is of the utmost importance. However, the existing high-throughput secure multi-party protocols only involve the fixed 3-party or 4-party setting, limiting its practicality. To achieve a high-throughput n-party (n ≥ 3) secure protocol, low communication and simple computation are two major issues to be considered, which can be used to reduce network load and increase concurrency processing. In this paper, we design a secure multi-party multiplication protocol with only a single round interaction and simple computation by using replicated sharing, which is generated according to the partition of all cross-terms in the sharing-based multiplication operation. Furthermore, in order to implement the optimal communication for each round, we model all cross-terms of the sharing-based multiplication operation as a bipartite graph, and propose a bipartite graph partitioning algorithm. Due to the bipartite graph model, the optimal partition of the cross-terms can be reduced to partition the bipartite graph into n independent subgraphs with the least number of vertices in each subgraph. Finally, the evaluation results show the proposed protocol is both low communication and simple computation. In the case of the 4-party setting Boolean circuits, it only needs to send 1.5 bits and carry out 4 AND and 3 XOR operations on average per AND gate for each party, and achieving a rate of over 0.65 million AES per second.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Ben-Or M, Goldwasser S, Wigderson A (1988) In: Proceedings of the twentieth annual ACM symposium on Theory of computing. ACM, pp 1–10

  2. Goldwasser S (1987) In: Proceedings of the Nineteenth Annual ACM STOC’87, pp 218–229

  3. Yao A C (1982) In: 23rd annual symposium on foundations of computer science (sfcs 1982). IEEE, pp 160–164

  4. Demmler D, Schneider T, Zohner M (2015) In: Annual Network and Distributed System Security Symposium (NDSS’15). IEEE, pp 8–11

  5. Mohassel P, Rindal P (2018) In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, pp 35–52

  6. Mohassel P, Zhang Y (2017) In: 2017 IEEE Symposium on Security and Privacy (SP). IEEE, pp 19–38

  7. Cho H, Wu D J, Berger B (2018) Nat Biotechnol 36(6):547

    Article  Google Scholar 

  8. Jagadeesh K A, Wu D J, Birgmeier J A, Boneh D, Bejerano G (2017) Science 357 (6352):692–695

    Article  Google Scholar 

  9. Araki T, Furukawa J, Lindell Y, Nof A, Ohara K (2016) In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, pp 805–817

  10. Chaudhari H, Choudhury A, Patra A, Suresh A (2019) IACR Cryptol ePrint Arch 2019:429

    Google Scholar 

  11. Furukawa J, Lindell Y, Nof A, Weinstein O (2017) In: Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, pp 225–255

  12. Araki T, Barak A, Furukawa J, Lichter T, Lindell Y, Nof A, Ohara K, Watzman A, Weinstein O (2017) In: 2017 IEEE Symposium on Security and Privacy (SP). IEEE, pp 843–862

  13. Boyle E, Gilboa N, Ishai Y, Nof A (2019) In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp 869–886

  14. Ohara K, Watanabe Y, Iwamoto M, Ohta K (2019) IEICE Trans Fundam Electron Commun Comput Sci 102(9):1079–1090

    Article  Google Scholar 

  15. Gordon S D, Ranellucci S, Wang X (2018) In: International Conference on the Theory and Application of Cryptology and Information Security. Springer, pp 59–85

  16. Chaudhari H, Rachuri R, Suresh A (2020) In: 27th Annual Network and Distributed System Security Symposium, NDSS, pp 23–26

  17. Yoshida M, Obana S (2018) IEEE Trans Inf Theory 65(5):3233–3245

    Article  Google Scholar 

  18. Barkol O, Ishai Y, Weinreb E (2010) J Cryptol 23(4):580–593

    Article  Google Scholar 

  19. Liu M, Xiao L, Zhang Z (2007) IEEE Trans Inf Theory 53(11):3973–3978

    Article  Google Scholar 

  20. Ben-David A, Nisan N, Pinkas B (2008) In: Proceedings of the 15th ACM conference on Computer and communications security. ACM, pp 257–266

  21. Choi S G, Hwang K-W, Katz J, Malkin T, Rubenstein D (2012) In: Cryptographers’ Track at the RSA Conference. Springer, pp 416–432

  22. Ben-Efraim A, Lindell Y, Omri E (2016) In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, pp 578–590

  23. Wang X, Ranellucci S, Katz J (2017) In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, pp 39–56

  24. Lindell Y, Nof A (2017) In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, pp 259–276

  25. Chida K, Genkin D, Hamada K, Ikarashi D, Kikuchi R, Lindell Y, Nof A (2018) In: Annual International Cryptology Conference. Springer, pp 34–64

  26. Damgård I, Pastro V, Smart N, Zakarias S (2012) In: Annual Cryptology Conference. Springer, pp 643–662

  27. Damgård I, Escudero D, Frederiksen T, Keller M, Scholl P, Volgushev N (2019) In: 2019 IEEE Symposium on Security and Privacy (SP). IEEE, pp 1102–1120

  28. Cramer R, Damgård I, Escudero D, Scholl P, Xing C (2018) In: Shacham H, Boldyreva, A (eds) Advances in Cryptology – CRYPTO 2018. Springer International Publishing, Cham, pp 769–798

  29. Cramer R, Damgård I, Ishai Y (2005) In: Theory of Cryptography Conference. Springer, pp 342–362

  30. Canetti R (2001) In: Proceedings 42nd IEEE Symposium on Foundations of Computer Science. IEEE, pp 136–145

  31. Chartrand G (1977) Introductory graph theory. Courier Corporation

  32. Kushilevitz E, Lindell Y, Rabin T (2010) SIAM J Comput 39(5):2090–2112

    Article  MathSciNet  Google Scholar 

  33. Canetti R (2000) . J Cryptol 13(1):143–202

    Article  Google Scholar 

  34. Goldreich O (2009) Foundations of cryptography: volume 2, basic applications. Cambridge University Press

  35. Wang X emp-toolkit. https://github.com/emp-toolkit

Download references

Acknowledgements

This work is supported by the Natural Science Foundation of China (No. U1836205, 61662009, 61772008, 11761020), Guizhou-Science-Contract- Foundation [2019]1249, Guizhou-Science-Contract-Foundation [2020]1Y421, the Youth Science and Technology Talents Growth Project of the Guizhou Provincial Department of Education [Guizhou-Education-Contract-KY-Word [2018]260]. The Project of Innovative Group in Guizhou Education Department ([2013]09), The Science and Technology Program of Guizhou Province (Guizhou-Science-Contract-Major-Program [2018]3001, Guizhou-Science-Contract- Major-Program [2018]3007, Guizhou-Science-Contract-Major-Program [2017]3002, Guizhou-Science-Contract-Support [2019]2004, Guizhou-Science- Contract-Support [2018]2162, Guizhou-Science-Contract-Support [2018]2159, Guizhou-Science-Contract-Foundation [2019]1049, and Guizhou-Science- Contract-Foundation [2017]1045, Guizhou-Science-Contract-Platform-Talent [2020]5017), and the 13th Five-Year National Cryptography Development Foundation (No. MMJJ20170129), Research Fund Project for Graduate Students of Guizhou Province (KYJJ2017005), Guizhou-Science-Contract-Foundation [2016]1116.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Changgen Peng.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This article belongs to the Topical Collection: Special Issue on Privacy-Preserving Computing

Guest Editors: Kaiping Xue, Zhe Liu, Haojin Zhu, Miao Pan and David S.L. Wei

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xu, Y., Peng, C., Tan, W. et al. High-throughput secure multiparty multiplication protocol via bipartite graph partitioning. Peer-to-Peer Netw. Appl. 14, 1414–1430 (2021). https://doi.org/10.1007/s12083-020-01035-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-020-01035-9

Keywords

Navigation