Paper 2014/270

Faster Maliciously Secure Two-Party Computation Using the GPU

Tore Kasper Frederiksen, Thomas Pelle Jakobsen, and Jesper Buus Nielsen

Abstract

We present a new protocol for maliciously secure two-party computation based on cut-and-choose of garbled circuits using the recent idea of “forge-and-loose”, which eliminates around a factor 3 of garbled circuits that needs to be constructed and evaluated. Our protocol introduces a new way to realize the “forge-and-loose” approach, which avoids an auxiliary secure two-party computation protocol, does not rely on any number theoretic assumptions and parallelizes well in a same instruction, multiple data (SIMD) framework. With this approach we prove our protocol universally composable secure against a malicious adversary assuming access to oblivious transfer, commitment and coin-tossing functionalities in the random oracle model. Finally, we construct, and benchmark, a SIMD implementation of this protocol using a GPU as a massive SIMD device. The findings compare favorably with all previous implementations of maliciously secure, two-party computation.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. SCN 2014
DOI
10.1007/978-3-319-10879-7_21
Keywords
cryptographic protocolsimplementationsecure two-party computationgarbled circuits
Contact author(s)
jot2re @ cs au dk
History
2015-05-11: last of 3 revisions
2014-04-21: received
See all versions
Short URL
https://ia.cr/2014/270
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/270,
      author = {Tore Kasper Frederiksen and Thomas Pelle Jakobsen and Jesper Buus Nielsen},
      title = {Faster Maliciously Secure Two-Party Computation Using the GPU},
      howpublished = {Cryptology ePrint Archive, Paper 2014/270},
      year = {2014},
      doi = {10.1007/978-3-319-10879-7_21},
      note = {\url{https://eprint.iacr.org/2014/270}},
      url = {https://eprint.iacr.org/2014/270}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.