Cryptalphabet Soup: DPFs meet MPC and ZKPs

dc.contributor.advisorHenry, Ryan
dc.contributor.authorStorrier, Kyle
dc.contributor.committeememberAycock, John
dc.contributor.committeememberReardon, Joel
dc.contributor.committeememberHenry, Ryan
dc.date2023-11
dc.date.accessioned2023-10-02T16:58:13Z
dc.date.available2023-10-02T16:58:13Z
dc.date.issued2023-09-22
dc.description.abstractSecure multiparty computation (MPC) protocols enable multiple parties to collaborate on a computation using private inputs possessed by the different parties in the computation. At the same time, MPC protocols ensure that no participating party learns anything about the other parties’ private inputs beyond what they can infer from the computation’s output and their own inputs. MPC has wide ranging applications for privacy protecting systems. However, these systems have been plagued by limited performance, lack of scalability, and poor accuracy. In this thesis, we demonstrate several novel techniques for using distributed point functions (DPFs) in combination with MPC to obtain significant performance improvements in several different applications. Namely, using novel observations about the structure of the most efficient available DPF construction in the literature, we show that DPF keys from untrusted sources can be checked for correctness using an MPC protocol between the two key holders, with direct applications in sender-anonymous messaging. We expand these observations to produce the most efficient available method to evaluate piecewise-polynomial functions, also known as splines. The scalability and efficiency of this method allows for splines to be used for extremely high accuracy approximation of non-linear functions in MPC. Furthermore, the protocols proposed in this thesis far outperform prior solutions both in large-scale asymptotic measurements and in concrete benchmarks using high-performance software implementations at both small- and large-scale.
dc.identifier.citationStorrier, K. (2023). Cryptalphabet soup: DPFs meet MPC and ZKPs (Master's thesis, University of Calgary, Calgary, Canada). Retrieved from https://prism.ucalgary.ca.
dc.identifier.urihttps://hdl.handle.net/1880/117318
dc.language.isoen
dc.publisher.facultyScience
dc.publisher.institutionUniversity of Calgary
dc.rightsUniversity of Calgary graduate students retain copyright ownership and moral rights for their thesis. You may use this material in any way that is permitted by the Copyright Act or through licensing that has been assigned to the document. For uses that are not allowable under copyright legislation or licensing, you are required to seek permission.
dc.subjectCryptography
dc.subjectSecure Multiparty Computation
dc.subjectMPC
dc.subjectZero-Knowledge Proof
dc.subjectZKP
dc.subjectDistributed Point Function
dc.subjectDPF
dc.subjectFunction Secret Sharing
dc.subjectFSS
dc.subjectPrivate Information Retrieval
dc.subjectPIR
dc.subjectSender-Anonymous Messaging
dc.subjectPrivacy-Enhancing Technology
dc.subjectPrivacy Preserving Machine Learning
dc.subject.classificationComputer Science
dc.titleCryptalphabet Soup: DPFs meet MPC and ZKPs
dc.typemaster thesis
thesis.degree.disciplineComputer Science
thesis.degree.grantorUniversity of Calgary
thesis.degree.nameMaster of Science (MSc)
ucalgary.thesis.accesssetbystudentI do not require a thesis withhold – my thesis will have open access and can be viewed and downloaded publicly as soon as possible.
Files
Original bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
ucalgary_2023_storrier_kyle.pdf
Size:
1.5 MB
Format:
Adobe Portable Document Format
Description:
License bundle
Now showing 1 - 1 of 1
Loading...
Thumbnail Image
Name:
license.txt
Size:
2.62 KB
Format:
Item-specific license agreed upon to submission
Description: