Hopelessness in Revolutionary Road
The exploration of societal confinement and futility in Richard Yates' Revolutionary Road portrays the struggle individuals face in a world of expectations and limitations. The novel delves into the despair of lost potential and the suffocating weight of societal norms, revealing the haunting presence of hopelessness in everyday life. Through its characters' Sisyphean existence, it exposes the stark reality of human limitations and the elusive pursuit of true freedom amidst societal constraints.
Download Presentation

Please find below an Image/Link to download the presentation.
The content on the website is provided AS IS for your information and personal use only. It may not be sold, licensed, or shared on other websites without obtaining consent from the author.If you encounter any issues during the download, it is possible that the publisher has removed the file from their server.
You are allowed to download the files provided on this website for personal or commercial use, subject to the condition that they are used lawfully. All files are the property of their respective owners.
The content on the website is provided AS IS for your information and personal use only. It may not be sold, licensed, or shared on other websites without obtaining consent from the author.
E N D
Presentation Transcript
Fast Secure Computation for Small Population over the Internet Megha Byali, Arun Joseph, Arpita Patra, Divya Ravi Indian Institute of Science, Bangalore, India. ACM Conference on Computer and Communications Security, 2018
Our Results Efficient 3-Party (3PC) and 4-Party (4PC) Protocols with honest majority achieving the stronger security notions of: Fairness -- 4 round fair 3PC (n=3, t=1) Guaranteed Output Delivery (god) -- 5 round god 3PC (n=3, t=1) -- 4 round god 4PC (n=4, t=1) -- 5 round god 4PC (n=4, t=1) Assumptions: -- OWF/P -- Minimalistic network of point-to-point channels. -- Necessary Broadcast for 3PC god [CohenHOR16]. [CohenHOR16] Ran Cohen, Iftach Haitner, Eran Omri, and Lior Rotem. Characterization of Secure Multiparty Computation Without Broadcast. In TCC. 2016.
Secure MultiParty Computation (MPC) Joint function: f(x1, x2, , xn) Inputs: (x1, x2, , xn) Goals: Correctness Privacy f TTP MPC MPC: Real World emulation of TTP
Why Small Population with Honest Majority? Real world applications: Secure ML, Danish Sugar Beet Auction, Fair Auctions. Weaker Assumptions: Eliminate PK primitives like Oblivious Transfer (OT) altogether as symmetric-key functions are sufficient. Light Weight Tools and Efficiency: Customized Secret Sharing schemes. Customized OT. Stronger Security: The properties, fairness and guaranteed output delivery can be achieved only in the case of honest majority [Cleve86]. [Cleve86] Richard Cleve. Limits on the security of coin flips when half the processors are faulty (extended abstract). In ACM STOC, 1986.
Security Guarantees Guaranteed output delivery (god) Strongest Adversary cannot prevent honest parties from getting output. y y y y y y Fairness If adversary gets output, all get the output. y y y y y y Security with selective abort - weakest Adversary selectively deprives some honest parties of the output. y y y y
Garbled Circuit (GC) [BellareHR12] Boolean circuit C Garbling function inputx y output Gb d e GC Encoding function En De Decoding function X Y Ev Evaluation function [BellareHR12] Mihir Bellare, Viet Tung Hoang, and Phillip Rogaway. Foundations of garbled circuits. In CCS, 2012.
The Bigger Picture 3-Party Protocols Ref Ref Ref Ref #GCs #GCs #GCs #GCs Rounds Rounds Rounds Rounds Security Security Security Security Broadcast Broadcast Broadcast Broadcast No No No No [MohasselRZ15] [MohasselRZ15] [MohasselRZ15] [MohasselRZ15] 1 1 1 1 3 3 3 3 Selective abort Selective abort Selective abort Selective abort Yes[CohenHOR16] Yes[CohenHOR16] No No Yes [CohenHOR16] [PatraR18] [PatraR18] [PatraR18] >3 >3 >3 3 3 3 Fairness, god Fairness, god Fairness, god Yes[CohenHOR16] This Paper This Paper 1 1 4 4 fairness fairness This Paper 1 5 god 4-Party Protocols Ref Ref Ref #GCs #GCs #GCs Rounds Rounds Rounds Security Security Security Broadcast Broadcast Broadcast No No No No No [IshaiKKP15] [IshaiKKP15] [IshaiKKP15] 12 12 12 2 2 2 god god god No This Paper This Paper 2 2 4 4 god god This Paper 1 5 god [MohasselRZ15] Payman Mohassel, Mike Rosulek, and Ye Zhang. Fast and Secure Three-party Computation: The Garbled Circuit Approach. In CCS 15. [PatraR18] Arpita Patra and Divya Ravi. On the Exact Round Complexity of Three Party Computation. In CRYPTO, 2018. [IshaiKKP15] Yuval Ishai, Ranjit Kumaresan, Eyal Kushilevitz, and Anat Paskin-Cherniavsky. Secure computation with minimal interaction, revisited. In CRYPTO, 2015.
3PC with Fairness y = f (x1, x2, x3) is the function to be computed. x2 Garbler 2 P2 x32 r P3 x3 Evaluator x31 P1 Garbler 1 x1 n=3, t=1
3PC with Fairness x2 , x32 y = f(x1, x2, x3) is the function to be computed. Use r to generate GC P2 x3 P3 Verify correctness: By comparing common info in GC sent by both P1 ,P2 P1 Use r to generate GC x1 , x31
3PC with Fairness y = f (x1, x2, x3) is the function to be computed. x2 P2 Y x3 P3 Evaluate the GC to obtain encoded output Y and decode Y to obtain y. Y P1 Fairness Violation? x1 Solution: Prevent P3from decoding Y in advance, but commit to decoding info d in advance. Allow P1 , P2to exchange Y.
3PC with Fairness y = f(x1, x2, x3) is the function to be computed. x2 Y valid? Yes! P2 Y x3 P3 Y Evaluate the EC to obtain only encoded output Y. to compute y. Use decoding info d from P1 Y P1 Y valid? x1 No! Fairness? How Far? Almost there! Use Y from P1to compute y.
3PC with Fairness y = f(x1, x2, x3) is the function to be computed. x2 P2 x3 P3 Y Correctness Check Failed. Abort! P1 Y valid? Yes! Accept x1 Solution: Proof mechanism that Y originated from P3
3PC with Fairness y = f(x1, x2, x3) is the function to be computed. x2 Sample s2, compute H(s2) P2 H(s1) H(s2) x3 P3 Verify Correctness P1 Sample s1, compute H(s1) Proof Mechanism x1
3PC with Fairness y = f(x1, x2, x3) is the function to be computed. x2 Y and proof valid? Yes! P2 Y , s2 Y , s1 x3 P3 On Evaluation P1 Y and proof valid? Yes! x1 Fairness Guaranteed!
3PC with fairness P2 P2 H(s1) P3 r x3 P3 H(s2) Verify checks P1 P1 x1 P2 P2 P3 P3 Y , s1 Y , s2 P1 P1
Challenges in Achieving god Conflicting messages sent by parties: How to proceed? Local identification of a corrupt party. Input Consistency Issues for robustness. Three-Party Computation: Four-Party Computation: Use broadcast to raise and resolve conflicts. Use multiple evaluator approach to guarantee at least one honest evaluator. Identify an honest party as TTP. Raise Conflict and identify TTP. Commitments ensure input consistency. Commitments for input consistency.
Efficiency Overhead in Comparison to [MohasselRZ15]: Ref Ref Ref Computation (ms) Computation (ms) Computation (ms) LAN (ms) LAN (ms) LAN (ms) WAN (s) WAN (s) WAN (s) Communication (KB) Communication (KB) Communication (KB) 3PC Fair 3PC Fair 3PC Fair 0.11 0.11 0.11 0.42 0.42 0.42 0.36 0.36 0.36 8.18 8.18 8.18 1.4 (g) 1.4 (g) 1.31 (g) 1.31 (g) 4PC god 4PC god 2.0 2.0 259.54(g) 259.54(g) 3PC god 0.23 2.26 - 0.39 Table indicates average values taken over #parties and the range is taken over the choice of circuits. (g) gain per party.
Open Questions Minimizing the number of rounds of interaction while maintaining the similar efficiency as ours in achieving: Fairness and Guaranteed Output Delivery in 3PC. Guaranteed Output Delivery in 4PC.
Efficiency f3PC 3PC fair, g4PC 4PC god, g3PC 3PC god Type of Circuit: 1 AES 128, 3- MD5 , 5- SHA-256
3PC with Fairness y=f(x1, x2, x3) is the function to be computed. x2 P2 Y P3 x3 Y Y Y P1 Problems? x1 Solution: Commit on the decoding info and agree on the commitment in advance!