Design and Implementation of Maliciously Secure Two-Party Computation Based on Garbled Circuits

atmire.migration.oldid5706
dc.contributor.advisorMohassel, Payman
dc.contributor.advisorSafavi-Naini, Reyhaneh Alsadat
dc.contributor.authorAfshar, Arash
dc.contributor.committeememberBarker, Kenneth Edwin
dc.contributor.committeememberJacobson, Michael John Jr
dc.contributor.committeememberSanders, Barry Cyril
dc.contributor.committeememberKerschbaum, Florian
dc.date.accessioned2017-06-22T14:46:27Z
dc.date.available2017-06-22T14:46:27Z
dc.date.issued2017
dc.date.submitted2017en
dc.description.abstractIn this thesis we design and implement three approaches to provide efficient Secure Two- Party Computation (2PC) protocols that are secure in presence of malicious adversaries. The field of secure two-party computation enables two mutually distrusting parties, each with their own private input, to run a computation of an arbitrary program. At the end of the computation, nothing about their private input is leaked except for what can be learned from the output of the computation. The seminal work of Yao in 1986 provided the first proof that such a computation is feasible using the so called garbled circuits and given an Oblivious Transfer protocol. In this thesis, we follow Yao’s garbled circuit approach and focus on efficient protocols that are secure against malicious adversaries. We examine three different categories of optimization. In each category, we present a 2PC protocol, prove its security, and implement it as a proof of concept to demonstrate its running time in practice. Non-interactive Secure Computation: In this category, we offer the first implementation of a malicious 2PC protocol that reduces the required rounds of interaction between the two parties to only two rounds (i.e., each party sends only one message to the other party). Mixed Secure Two-Party Computation: In the second category we target big and complex programs and break them into subprograms. Then, we compute each subprogram using the most efficient 2PC protocol that is suitable for it. Finally, we securely connect these subprograms together. The goal is to reduce the overhead of the garbled circuits significantly, which results in a more efficient overall 2PC protocol for programs with specific properties. Secure Computation for Random Access Machine Programs: In the third category, we target programs that require random access to the memory (as opposed to a sequential access). We present the first efficient maliciously-secure protocol for computing such programs.en_US
dc.identifier.citationAfshar, A. (2017). Design and Implementation of Maliciously Secure Two-Party Computation Based on Garbled Circuits (Doctoral thesis, University of Calgary, Calgary, Canada). Retrieved from https://prism.ucalgary.ca. doi:10.11575/PRISM/25572en_US
dc.identifier.doihttp://dx.doi.org/10.11575/PRISM/25572
dc.identifier.urihttp://hdl.handle.net/11023/3899
dc.language.isoeng
dc.publisher.facultyGraduate Studies
dc.publisher.institutionUniversity of Calgaryen
dc.publisher.placeCalgaryen
dc.rightsUniversity of Calgary graduate students retain copyright ownership and moral rights for their thesis. You may use this material in any way that is permitted by the Copyright Act or through licensing that has been assigned to the document. For uses that are not allowable under copyright legislation or licensing, you are required to seek permission.
dc.subjectComputer Science
dc.subject.other2PC
dc.subject.otherMalicious
dc.subject.otherProtocol
dc.subject.otherGarbled Circuits
dc.subject.otherEfficient
dc.titleDesign and Implementation of Maliciously Secure Two-Party Computation Based on Garbled Circuits
dc.typedoctoral thesis
thesis.degree.disciplineComputer Science
thesis.degree.grantorUniversity of Calgary
thesis.degree.nameDoctor of Philosophy (PhD)
ucalgary.item.requestcopytrue
Files