We can work on Viable Software Engineering techniques: Solution for Threat complexities in Secure Multiparty Computation(MPC) with Big Data

Solution for Threat Complexities in Secure Multipart Computation (MPC) With Big Data.

First A. Author, Second B. Author Jr., and Third C. Author, Member, IEEE

Abstract— The aim of this paper is to address the origins of threat complexities associated with secure multi-party computations (MPCs) and mitigation approaches that can be taken as a solution. The development of MPCs in big data analytics continues to expand and it involves private inputs from several parties who do not trust each other. Secure MPC systems allows a cryptographic protocol which ensures a correct output and security from different adversaries. Propagation of threat complexities is sometimes caused by lack of knowledge of MPC protocols and associated properties which must be considered. These mitigation approaches have been addressed in this paper; including the exploitation of static and adaptative adversaries. Recovering and re-using once-corrupted components in the MPC system has been presented as one of the solutions to adaptive adversaries. The ultimate exploitation justifies the implementation of MPCs with big data even though there are still some implications.

————————————————

·   F.A. Author is with the National Institute of Standards and Technology, Boulder, CO 80305. E-mail: author@ boulder.nist.gov.

·   S.B. Author Jr. is with the Department of Physics, Colorado State University, Fort Collins, CO 80523. E-mail: [email protected].

·   T.C. Author is with the Electrical Engineering Department, University of Colorado, Boulder, CO 80309. On leave from the National Research Institute for Metals, Tsukuba, Japan E-mail: [email protected].

——————————   u   ——————————

 

ig data analytics have been a major development in modern business processes. However, to generate accurate results, companies running such analytics might need to access private data from different sources. Many companies are protective of their private data and hence, it becomes a challenge to running such processes across multiple sources. Secure multi-party computations (MPC) comes as a solution to allow joint computation across multiple parties without them disclosing or revealing their private data inputs. Secure MPC, as a cryptographic technique, is only implemented selectively on larger workflows. [1]. The real-world implementation of MPC faces the following challenges:

The integration of multi-party computation with data processing systems and analytics workflows is often poor.
Enable to run analytics in a multi-party computation framework, expert knowledge must be significant.
Due to MPC frameworks incapability to support data-parallel processing outside the MPC, the scaling of frameworks to large data sets is often poor.

Real-world examples of MPCs application include; Boston wage gap, Google advertising conversion, MPC for cryptographic key protection, Government Collaboration and Privacy-preserving analytics. [2].

In this work, the adversaries, challenges and applications of secure MPCs are addressed. This will help establish the viability of implementing MPCs for cases involving large data sets.

The main goal of secure MPC is to allow different data owners who might not trust each other to unite in the computation of a function which depends on their private data inputs. All of the participants involved in MPC computations are data input owners. [3].

Evans, Kolesnikov, and Rosulek (2018), used a classical example of an MPC problem involving large data sets. Here, two millionaires wanted to know who was richer without knowing the net worth of each other. However, it is mandatory to first understand the basic roles of MPC systems:

Input Parties (IP) sending data to the private computation
Result Parties (RP) who get results from the private computation
Computing Parties (CP) who do the joint private computation.

The most common protocol in the MPC system, for each person or organization involved in these roles, is that there is no single point of trust. This means, none of the computing parties can gain access to the encrypted source data. There are several properties that the MPC protocols have, so as to enhance the security, robustness and efficiency of the MPC systems. The most important protocols are as follows:

n, which is the number of CPs that are to be involved in the system
f, the maximum number of CPs that are allowed to run the intended protocol or regulate the MPC system. f + 1 can be addressed as a violation of the system.
Passive security which guarantees source data privacy such that the CPs involved in the MPC system execute reliable protocols.
Abort active security, which ensures that the corrupt CP runs the purported protocol or else, the protocol is aborted.
Fault tolerance Active Security; ensures that the system continues to operate even when a CP has ceased to operate correctly.

MPC does not depend on the trustworthiness of institutions or individuals. It can, also, be used to create a neutral MPC from combining many other trusted entities. Another solution can be in combining trusted entities with those having opposing interests so as to create a more reliable MPC. Implementing the protocols discussed earlier on relevant applications will guarantee a more optimal result. [3]

Security of the MPC system is of vital consideration and we regard it as being secure against threat complexities if an ideal adversary simulation of a real adversary attacking the MPC protocols in an ideal world can be made. [4]. Since secure MPC’s deal with private big data computations, there are many adversaries who can end up being attracted to invading and accessing the encrypted inputs. These adversaries can be categorized as semi-honest, malicious or covert.

Semi-honest adversaries are called Honest-but-curious. These are honest in terms of ensuring proper execution of the MPC system to acquire an accurate evaluation, but they are also curious to revealing the private input of the participating entities.
Malicious adversaries violate the agreed protocol so that they manipulate the computation output or learn the private data provided by the participants.
Covert adversaries, on the other hand, are more like malicious adversaries except that their intention is to cheat and eventually, never caught or apprehended.

These classes of adversaries can be static or adaptive. Static adversaries will attack the computation system before it is executed. Adaptive adversaries are liable to invade parties at any stage during the computation process; this renders them more difficult to defend. The success of these adversaries is determined by many other factors such as the number of participants that they can corrupt. [5]. Adversaries are the most security concern when it comes to MPCs. Sometimes the corruption of one party involved in the computation can compromise the efficiency and security of the whole computation. If all components involved in the system are corrupted or invaded, the complexity can be difficult to solve. [6]. Adaptive adversaries maybe come through as human fraud, weaknesses in the operating system or viruses. A good way to counteract such security breaches is by recovering and reusing components of the system that may have been corrupted. Transient break-ins can be overcome using the following approach:

Tasks and responsibilities are branched and channeled through different components. This will allow the overall security to remain intact in case one of the parties has been invaded.
A mechanism for automatic recovery can be designed and used for one component with the help of other components such that automatic recovery occurs once that component is no longer corrupt.
Install an automatic periodic recovery system mechanism for all the components involved in the computation. [7].

Other mitigation strategies to avoid complexities on MPC systems are Statistical security and computational security. [8].

The application of secure MPC systems is not sufficient for all applications as there are some limitations. A common example of these limitations is deep learning. Other limitations are due to the availability of expertise or software frameworks. Machine learning libraries for MPCs are not readily available and there is a limited availability of equivalent systems such as R or Scikit-learn. Implementation of MPCs on big data requires much expertise ad this becomes one of its limitations. [9].

Merging MPC systems for big data processing is a major concern as there are no efficient protocols or advanced communication developments. In processing big data, there are certain paramount properties to consider and these include:

Exploiting random access; in order to enable a secure computation, large data sets are branched by converting a program into a circuit. This makes the option less feasible.
Exploiting Parallelism; this helps in solving big data problems effectively. An example is Parallel RAM which allows CPUs communicate with each other whilst accessing the same shared external memory.
Exploiting Plurality of Users; since large number of parties can run in parallel RAMs must be secured by balancing the load across all nodes.
Communication Locality; to avoid high costs in establishing communication channels involving large number of parties, the locality of communication can be minimized so that communications are transmitted simultaneously during the progression of the protocol. [10]

In today’s real-world development of business analytics, computations involving big data have attracted many adversaries whose intention is to access the private data of business entities. This has led to the development of MPCs which are implemented to compute a satisfying result without the participants being privy to the parallel private data. However, for the MPCs to be more secure, we can deduct that there is need for proper implementation of regulations or protocols by operators in the MPC system. The types of adversaries must be known so as to develop mitigation strategies that can help secure private input data. In this paper, it shows that adherence to certain protocols require awareness and expertise from the participants. Satisfying the latter means the implementation of MPCs with big data can be feasible and more secure.

Acknowledgment

The authors wish to thank A, B, C. This work was supported in part by a grant from XYZ.

References

[1]
N. Volgushev, M. Schwarzkopf, A. Lapets, M. Varia and A. Bestavros, “DEMO: Integrating MPC in Big Data Workflows,” CCS’16, p. http://dx.doi.org/10.1145/2976749.2989034, 24-28 Oct 2016.

[2]
Y. Lindell, “Secure Multiparty Computation (MPC),” 2020. [Online]. Available: http://www.eprint.iacr.org/2020/300.pdf.

[3]
D. Evans, V. Kolesnikov and M. Rosulek, “A Pragmatic Introduction to Secure Multi-Party Computation,” Foundations and Trends® in Privacy and Security, pp. 2-3, 2018.

[4]
C. Orlandi, “Is Multiparty Computation Any Good In Practice?,” in 2011 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), Prague, 2011.

[5]
J. I. Choi and K. R. B. Butler, “Secure Multiparty Computation and Trusted Hardware: Examining Adoption Challenges and Opportunities,” Security and Communication Networks, p. 28, 2019.

[6]
Y. Ishai, M. Mittal and R. Ostrovsky, “On the Message Complexity of Secure Multiparty Computation,” in IACR International Workshop on Public Key Cryptography, 2018.

[7]
R. Canetti, “Studies in Secure Multiparty Computation and Applications,” Scientific Council of The Weizmann Institute of Science, 1996.

[8]
A. Aly, “Network Flow Problems with Secure Multiparty Computation,” PhD Organization: Universit´e catholique de Louvain, p. 151, n.d.

[9]
P. Koster, “Secure MultiParty Computation (MPC) for Big Data Analytics: technology readiness from an enterprise perspective,” November 2019. [Online]. Available: https://www.solar-project.eu.

[10]
E. Boyle, K.-M. Chung and R. Pass, “Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs,” Advances in Cryptology, pp. 742-762, 2015.

 

 

Is this question part of your assignment?

Place order