Paper 2023/108

Grotto: Screaming fast $(2 + 1)$-PC for $\mathbb{Z}_{2^{n}}$ via (2, 2)-DPFs

Kyle Storrier, University of Calgary
Adithya Vadapalli, University of Waterloo
Allan Lyons, University of Calgary
Ryan Henry, University of Calgary
Abstract

We introduce Grotto, a framework and C++ library for space- and time-efficient $(2+1)$-party piecewise polynomial (i.e., spline) evaluation on secrets additively shared over $\mathbb{Z}_{2^{n}}$. Grotto improves on the state-of-the-art approaches based on distributed comparison functions (DCFs) in almost every metric, offering asymptotically superior communication and computation costs with the same or lower round complexity. At the heart of Grotto is a novel observation about the structure of the ``tree'' representation underlying the most efficient distributed point functions (DPFs) from the literature, alongside an efficient algorithm that leverages this structure to do with a single DPF what state-of-the-art approaches require many DCFs to do. Our open-source Grotto implementation supports evaluating dozens of useful functions out of the box, including trigonometric and hyperbolic functions (and their inverses); various logarithms; roots, reciprocals, and reciprocal roots; sign testing and bit counting; and over two dozen of the most common (univariate) activation functions from the deep-learning literature.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Secure MPCDPFsPIRSplines
Contact author(s)
kyle storrier @ ucalgary ca
adithya vadapalli @ uwaterloo ca
allan lyons @ ucalgary ca
ryan henry @ ucalgary ca
History
2023-01-28: approved
2023-01-28: received
See all versions
Short URL
https://ia.cr/2023/108
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2023/108,
      author = {Kyle Storrier and Adithya Vadapalli and Allan Lyons and Ryan Henry},
      title = {Grotto: Screaming fast $(2 + 1)$-PC for $\mathbb{Z}_{2^{n}}$ via (2, 2)-DPFs},
      howpublished = {Cryptology ePrint Archive, Paper 2023/108},
      year = {2023},
      note = {\url{https://eprint.iacr.org/2023/108}},
      url = {https://eprint.iacr.org/2023/108}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.