skip to main content
10.1145/3460120.3484560acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Secure Graph Analysis at Scale

Published: 13 November 2021 Publication History

Abstract

We present a highly-scalable secure computation of graph algorithms, which hides all information about the topology of the graph or other input values associated with nodes or edges. The setting is where all nodes and edges of the graph are secret-shared between multiple servers, and a secure computation protocol is run between these servers. While the method is general, we demonstrate it in a 3-server setting with an honest majority, with either semi-honest security or full security. A major technical contribution of our work is replacing the usage of secure sort protocols with secure shuffles, which are much more efficient. Full security against malicious behavior is achieved by adding an efficient verification for the shuffle operation, and computing circuits using fully secure protocols. We demonstrate the applicability of this technology by implementing two major algorithms: computing breadth-first search (BFS), which is also useful for contact tracing on private contact graphs, and computing maximal independent set (MIS). We implement both algorithms, with both semi-honest and full security, and run them within seconds on graphs of millions of elements.

References

[1]
M. Ajtai, J. Komlós, and E. Szemerédi, An O(n log n) sorting network," in STOC, 1983, pp. 1--9.
[2]
T. Araki, A. Barak, J. Furukawa, T. Lichter, Y. Lindell, A. Nof, K. Ohara, and A. Watzman, ?Optimized honest-majority mpc for malicious adversaries - breaking the 1 billion-gate per second barrier," in IEEE Symposium on Security and Privacy, SP, 2017.
[3]
T. Araki, A. Barak, J. Furukawa, T. Lichter, Y. Lindell, A. Nof, K. Ohara, A. Watzman, and O. Weinstein, ?Optimized honest-majority MPC for malicious adversaries - breaking the 1 billion-gate per second barrier," in 2017 IEEE Symposium on Security and Privacy, 2017, pp. 843--862.
[4]
T. Araki, J. Furukawa, Y. Lindell, A. Nof, and K. Ohara, "High-throughput semi-honest secure three-party computation with an honest majority," in ACM Conference on Computer and Communications Security CCS, 2016, pp. 805--817.
[5]
A. Barak, M. Hirt, L. Koskas, and Y. Lindell, "An end-to-end system for large scale P2P mpc-as-a-service and low-bandwidth MPC for weak participants," in ACM Conference on Computer and Communications Security, CCS, 2018, pp. 695--712.
[6]
M. Ben-Or, S. Goldwasser, and A. Wigderson, "Completeness theorems for noncryptographic fault-tolerant distributed computation (extended abstract)," in STOC, 1988, pp. 1--10.
[7]
G. E. Blelloch, J. T. Fineman, and J. Shun, "Greedy sequential maximal independent set and matching are parallel on average," in SPAA. ACM, 2012, pp. 308--317.
[8]
E. Boyle, N. Gilboa, Y. Ishai, and A. Nof, "Practical fully secure three-party computation via sublinear distributed zero-knowledge proofs," in ACM Conference on Computer and Communications Security, CCS, 2019, pp. 869--886.
[9]
M. Byali, C. Hazay, A. Patra, and S. Singla, "Fast actively secure five-party computation with security beyond abort," in ACM Conference on Computer and Communications Security, CCS, 2019, pp. 1573--1590.
[10]
R. Canetti, "Security and composition of multiparty cryptographic protocols," J. Cryptology, vol. 13, no. 1, pp. 143--202, 2000. [Online]. Available: http://dx.doi.org/10.1007/s001459910006
[11]
O. Catrina and A. Saxena, "Secure computation with fixed-point numbers," in International Conference on Financial Cryptography and Data Security. Springer, 2010, pp. 35--50.
[12]
D. Chaum, C. Crépeau, and I. Damgård, "Multiparty unconditionally secure protocols (extended abstract)," in STOC, 1988, pp. 11--19.
[13]
K. Chida, D. Genkin, K. Hamada, D. Ikarashi, R. Kikuchi, Y. Lindell, and A. Nof, "Fast large-scale honest-majority MPC for malicious adversaries," in CRYPTO 2018, 2018, pp. 34--64.
[14]
K. Chida, K. Hamada, D. Ikarashi, R. Kikuchi, N. Kiribuchi, and B. Pinkas, "An efficient secure three-party sorting protocol with an honest majority," Cryptology ePrint Archive, Report 2019/695, 2019, https://eprint.iacr.org/2019/695.
[15]
R. Cohen, abhi shelat, and D. Wichs, "Adaptively secure MPC with sublinear communication complexity," in CRYPTO, 2019, pp. 30--60.
[16]
T. H. Cormen, C. E. Leiserson, R. L. Rivest, and C. Stein, Introduction to Algorithms, Third Edition, 3rd ed. The MIT Press, 2009.
[17]
I. Damgård, D. Escudero, T. K. Frederiksen, M. Keller, P. Scholl, and N. Volgushev, "New primitives for actively-secure MPC over rings with applications to private machine learning," in IEEE Symposium on Security and Privacy, SP, 2019, pp. 1102--1120.
[18]
M. Fischer and A. Noever, "Tight analysis of parallel randomized greedy MIS," in SODA. SIAM, 2018, pp. 2152--2160.
[19]
J. Furukawa and Y. Lindell, "Two-thirds honest-majority MPC for malicious adversaries at almost the cost of semi-honest," in ACM Conference on Computer and Communications Security CCS, 2019, pp. 1557--1571.
[20]
J. Furukawa, Y. Lindell, A. Nof, and O. Weinstein, "High-throughput secure three-party computation for malicious adversaries and an honest majority," in EUROCRYPT 2017, 2017, pp. 225--255.
[21]
O. Goldreich, S. Micali, and A. Wigderson, "How to play any mental game or A completeness theorem for protocols with honest majority," in STOC, 1987, pp. 218--229.
[22]
M. T. Goodrich, "Randomized shellsort:Asimple data-oblivious sorting algorithm," J. ACM, vol. 58, no. 6, pp. 27:1--27:26, 2011.
[23]
--, "Zig-zag sort: a simple deterministic data-oblivious sorting algorithm running in o(n log n) time," in STOC, D. B. Shmoys, Ed., 2014, pp. 684--693.
[24]
S. D. Gordon, S. Ranellucci, and X. Wang, "Secure computation with low communication from cross-checking," 2018, pp. 59--85.
[25]
V. Goyal, Y. Liu, and Y. Song, "Communication-efficient unconditional MPC with guaranteed output delivery," in CRYPTO 2019, pp. 85--114.
[26]
K. Hamada, R. Kikuchi, D. Ikarashi, K. Chida, and K. Takahashi, "Practically efficient multi-party sorting protocols from comparison sort algorithms," in ICISC, ser. LNCS, vol. 7839. Springer, 2012, pp. 202--216.
[27]
C. Hong, J. Katz, V. Kolesnikov,W. Lu, and X.Wang, "Covert security with public verifiability: Faster, leaner, and simpler," in EUROCRYPT 2019, 2019, pp. 97--121.
[28]
D. Ikarashi, K. Hamada, R. Kikuchi, and K. Chida, "A design and an implementation of super-high-speed multi-party sorting:the day when multi-party computation reached scripting languages," in Computer Security Symposium 2017.
[29]
M. Keller, E. Orsini, and P. Scholl, "MASCOT: faster malicious arithmetic secure computation with oblivious transfer," in ACM Conference on Computer and Communications Security, 2016, pp. 830--842.
[30]
M. Keller, P. Scholl, and N. P. Smart, "An architecture for practical actively secure MPC with dishonest majority," in ACM Conference on Computer and Communications Security, CCS, A. Sadeghi, V. D. Gligor, and M. Yung, Eds., 2013, pp. 549--560.
[31]
D. E. Knuth, The art of computer programming, Volume III, 2nd Edition. Addison-Wesley, 1998.
[32]
E. Larraia, E. Orsini, and N. P. Smart, "Dishonest majority multi-party computation for binary circuits," in CRYPTO 2014, J. A. Garay and R. Gennaro, Eds., pp. 495--512.
[33]
S. Laur, J. Willemson, and B. Zhang, "Round-efficient oblivious database manipulation," in ISC, 2011, pp. 262--277.
[34]
Y. Lindell, "How to simulate it - A tutorial on the simulation proof technique," in Tutorials on the Foundations of Cryptography. Springer, 2017, pp. 277--346.
[35]
Y. Lindell and A. Nof, "A framework for constructing fast MPC over arithmetic circuits with malicious adversaries and an honest-majority," in ACM Conference on Computer and Communications Security, CCS, 2017, pp. 259--276.
[36]
C. Liu, X. S. Wang, K. Nayak, Y. Huang, and E. Shi, "Oblivm: A programming framework for secure computation," in 2015 IEEE Symposium on Security and Privacy, SP, 2015, pp. 359--376.
[37]
Y. Low, J. Gonzalez, A. Kyrola, D. Bickson, C. Guestrin, and J. M. Hellerstein, "Distributed graphlab: A framework for machine learning in the cloud," PVLDB, vol. 5, no. 8, pp. 716--727, 2012.
[38]
M. Luby, "A simple parallel algorithm for the maximal independent set problem," in STOC. ACM, 1985, pp. 1--10.
[39]
G. Malewicz, M. H. Austern, A. J. C. Bik, J. C. Dehnert, I. Horn, N. Leiser, and G. Czajkowski, "Pregel: a system for large-scale graph processing," in ACM SIGMOD, 2010, pp. 135--146.
[40]
S. Mazloom and S. D. Gordon, "Secure computation with differentially private access patterns," in ACM Conference on Computer and Communications Security. ACM, 2018, pp. 490--507.
[41]
S. Mazloom, P. H. Le, S. Ranellucci, and S. D. Gordon, "Secure parallel computation on national scale volumes of data," in USENIX Security Symposium. USENIX Association, 2020, pp. 2487--2504.
[42]
P. Mohassel and P. Rindal, "Aby3: A mixed protocol framework for machine learning," in ACM Conference on Computer and Communications Security, CCS, 2018, pp. 35--52.
[43]
K. Murphy, Y.Weiss, and M. I. Jordan, "Loopy belief propagation for approximate inference: An empirical study," arXiv preprint arXiv:1301.6725, 2013.
[44]
K. Nayak, X. S. Wang, S. Ioannidis, U. Weinsberg, N. Taft, and E. Shi, "Graphsc: Parallel secure computation made easy," in 2015 IEEE Symposium on Security and Privacy, SP, 2015, pp. 377--394.
[45]
V. Nikolaenko, S. Ioannidis, U.Weinsberg, M. Joye, N. Taft, and D. Boneh, "Privacypreserving matrix factorization," in ACM CCS. ACM, 2013, pp. 801--812.
[46]
M. Paterson, "Progress in selection," in Algorithm Theory - SWAT, 1996, pp. 368--379.
[47]
T. Rabin and M. Ben-Or, "Verifiable secret sharing and multiparty protocols with honest majority," in STOC, 1989, pp. 73--85.
[48]
S. Sahu, A. Mhedhbi, S. Salihoglu, J. Lin, and M. T. Özsu, "The ubiquity of large graphs and surprising challenges of graph processing: extended survey," VLDB J., vol. 29, no. 2--3, pp. 595--618, 2020.
[49]
A. Sangers, M. van Heesch, T. Attema, T. Veugen, M. Wiggerman, J. Veldsink, O. Bloemen, and D. Worm, "Secure multiparty pagerank algorithm for collaborative fraud detection," in Financial Cryptography, 2019, pp. 605--623.
[50]
T. Schneider and M. Zohner, "GMW vs. Yao" efficient secure two-party computation with low depth circuits," in Financial Cryptography, 2013, pp. 275--292.
[51]
A. C. Yao, "How to generate and exchange secrets (extended abstract)," in FOCS, 1986, pp. 162--167.
[52]
J. S. Yedidia, W. T. Freeman, and Y. Weiss, "Understanding belief propagation and its generalizations," Exploring artificial intelligence in the new millennium, vol. 8, pp. 236--239, 2003.
[53]
B. Zhang, "Generic constant-round oblivious sorting algorithm for MPC," in ProvSec, ser. Lecture Notes in Computer Science, vol. 6980. Springer, 2011, pp. 240--256.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security
November 2021
3558 pages
ISBN:9781450384544
DOI:10.1145/3460120
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 November 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. MPC
  2. oblivious shuffle
  3. oblivious sort
  4. secure multi-party computation

Qualifiers

  • Research-article

Conference

CCS '21
Sponsor:
CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security
November 15 - 19, 2021
Virtual Event, Republic of Korea

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)340
  • Downloads (Last 6 weeks)44
Reflects downloads up to 29 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media