Paper 2015/547

Secure Computation of MIPS Machine Code

Xiao Wang, S. Dov Gordon, Allen McIntosh, and Jonathan Katz

Abstract

Existing systems for secure computation require programmers to express the program to be securely computed as a circuit, or in some domain-specific language that can be compiled to a form suitable for applying known protocols. We propose a new system that can securely execute native MIPS code with no special annotations. Our system has the advantage of allowing programmers to use a language of their choice to express their programs, together with any off-the-shelf compiler to MIPS; it can be used for secure computation of existing “legacy” MIPS code as well. Our system uses oblivious RAM for fetching instructions and performing load/store operations in memory, and garbled universal circuits for the execution of a MIPS ALU in each instruction step. We also explore various optimizations based on an offline analysis of the MIPS code to be executed, in order to minimize the overhead of executing each instruction while still maintaining security.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. ESORICS 2016
Keywords
secure computationoram
Contact author(s)
gordon @ cs umd edu
History
2016-07-08: last of 2 revisions
2015-06-08: received
See all versions
Short URL
https://ia.cr/2015/547
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/547,
      author = {Xiao Wang and S.  Dov Gordon and Allen McIntosh and Jonathan Katz},
      title = {Secure Computation of MIPS Machine Code},
      howpublished = {Cryptology ePrint Archive, Paper 2015/547},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/547}},
      url = {https://eprint.iacr.org/2015/547}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.