Paper 2010/578

L1 - An Intermediate Language for Mixed-Protocol Secure Computation

Axel Schroepfer, Florian Kerschbaum, and Guenter Mueller

Abstract

Secure Computation (SC) enables secure distributed computation of arbitrary functions of private inputs. It has many useful applications, e.g. benchmarking or auctions. Several general protocols for SC have been proposed and recently been implemented in a number of compilers and frameworks. These compilers or frameworks implement one general SC protocol and then require the programmer to implement the function he wants the protocol to compute. Performance remains a challenge for this approach and it has been realized early on that special protocols for important problems can deliver superior performance. In this paper we propose a new intermediate language (L1) for optimizing SC compilers which enables efficient implementation of special protocols potentially mixing several general SC protocols. We show by three case studies -- one for computation of the median, one for weighted average, one for division -- that special protocols and mixed-protocol implementations in our language L1 can lead to superior performance. Moreover, we show that only a combined view on algorithm \emph{and} cryptographic protocol can discover SCs with best run-time performance.

Note: Updated contents (additional experimental data)

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Contact author(s)
axel schroepfer @ sap com
History
2011-03-25: last of 2 revisions
2010-11-15: received
See all versions
Short URL
https://ia.cr/2010/578
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2010/578,
      author = {Axel Schroepfer and Florian Kerschbaum and Guenter Mueller},
      title = {L1 - An Intermediate Language for Mixed-Protocol Secure Computation},
      howpublished = {Cryptology ePrint Archive, Paper 2010/578},
      year = {2010},
      note = {\url{https://eprint.iacr.org/2010/578}},
      url = {https://eprint.iacr.org/2010/578}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.