Publications

Below are a selected subset of my recent publications, with short video presentations, organized by subject. For a full list of publications, see my personal webpage, my Google scholar profile, or my dblp page.

Few PC (Video summary: 40 minutes.)

Differentially Private Access Patterns in Secure Computation. Sahar Mazloom and S. Dov Gordon ACM CCS, 2018.
Download.
We explore a new security model for secure computation on large datasets. We assume that two servers have been employed to compute on private data that was collected from many users, and, in order to improve the efficiency of their computation, we establish a new tradeoff with privacy. Specifically, instead of claiming that the servers learn nothing about the input values, we claim that what they do learn from the computation preserves the differential privacy of the input. Leveraging this relaxation of the security model allows us to build a protocol that leaks some information in the form of access patterns to memory, while also providing a formal bound on what is learned from the leakage. We then demonstrate that this leakage is useful in a broad class of computations. We show that computations such as histograms, PageRank and matrix factorization, which can be performed in common graph-parallel frameworks such as MapReduce or Pregel, benefit from our relaxation. We implement a protocol for securely executing graph-parallel computations, and evaluate the performance on the three examples just mentioned above. We demonstrate marked improvement over prior implementations for these computations.
Secure Computation with Low Communication from Cross-Checking. S. Dov Gordon, Samuel Ranellucci, Xiao Wang IACR Asiacrypt, 2018.
Download.
We construct new four-party protocols for secure computation that are secure against a single malicious corruption. Our protocols can perform computations over a binary ring, and require sending just 1.5 ring elements per party, per gate. In the special case of Boolean circuits, this amounts to sending 1.5 bits per party, per gate. One of our protocols is robust, yet requires almost no additional communication. Our key technique can be viewed as a variant of the “dual execution” approach, but, because we rely on four parties instead of two, we can avoid any leakage, achieving the standard notion of security.
Secure parallel computation on national scale volumes of data Sahar Mazloom, Phi Hung Le, Samuel Ranellucci, S. Dov Gordon Usenix Security, 2020.
Download.
We revisit the problem of performing secure computation of graph-parallel algorithms, focusing on the applications of securely outsourcing matrix factorization, and histograms. Leveraging recent results in low-communication secure multi-party computation, and a security relaxation that allows the computation servers to learn some differentially private leakage about user inputs, we construct a new protocol that reduces overall runtime by 320X, reduces the number of AES calls by 750X, and reduces the total communication by 200X. Our system can securely compute histograms over 300 million items in about 4 minutes, and it can perform sparse matrix factorization, which is commonly used in recommendation systems, on 20 million records in about 6 minutes. Furthermore, in contrast to prior work, our system is secure against a malicious adversary that corrupts one of the computing servers.

MPC ( Video summary (coming soon))

Stormy: Statistics in Tor by Measuring Securely Ryan Wails, Aaron Johnson, Daniel Starin, Arkady Yerukhimovich, S. Dov Gordon ACM CCS, 2019.
Download.
Tor is a tool for Internet privacy with millions of daily users. The Tor system benefits in many ways from information gathered about the operation of its network. Measurements guide operators in diagnosing problems, direct the efforts of developers, educate users about the level of privacy they obtain, and inform policymakers about Tor's impact. However, data collection and reporting can degrade user privacy, contradicting Tor's goals. Existing approaches to measuring Tor have limited capabilities and security weaknesses. We present Stormy, a general-purpose, privacy-preserving measurement system that overcomes these limitations. Stormy uses secure multiparty computation (MPC) to compute any function of the observations made by Tor relays, while keeping those observations secret. Stormy makes use of existing efficient MPC protocols that are secure in the malicious model, and in addition it includes a novel input-sharing protocol that is secure, efficient, and fault tolerant. The protocol is non-interactive, which is consistent with how relays currently submit measurements, and it allows the relays to go offline after input submission, even while ensuring that an honest relay will not have its input excluded or modified. The input-sharing protocol is compatible with MPC protocols computing on authenticated values and may be of independent interest. We show how Stormy can be deployed in two realistic models: (1) run primarily by a small set of dedicated authorities, or (2) run decentralized across the relays in the Tor network. Stormy scales efficiently to Tor's thousands of relays, tolerates network churn, and provides security depending only on either Tor's existing trust assumption that at least one authority is honest (in the first model) or the existing assumption that a large fraction of relay bandwidth is honest (in the second model). We demonstrate how to use the system to compute two broadly-applicable statistics: the median of relay inputs and the cardinality of set-union across relays. We implement Stormy and experimentally evaluate system performance. When Stormy is run among authorities we can perform 151 median computations or 533 set-union cardinalities over 7,000 relay inputs in a single day. When run among the relays themselves, Stormy can perform 36 median computations or 134 set union cardinalities per day. Thus, both deployments enable non-trivial analytics to be securely computed in the Tor network.
The More The Merrier: Reducing the Cost of Large Scale MPC S. Dov Gordon, Daniel Starin, Arkady Yerukhimovich In Submission.
Paper will be available for download soon.
Secure multi-party computation (MPC) allows multiple par-ties to perform secure joint computations on their private inputs. To-day, applications for MPC are growing with thousands of parties wish-ing to build federated machine learning models or trusted setups forblockchains. To address such scenarios we propose a novel MPC proto-col that maximizes throughput when run with large numbers of parties.In particular, our protocol has both communication and computationcomplexity that decrease with the number of parties. In particular, weshow that when used as a triple-generating service to produce offlinematerial for general MPC protocols, our construction achieves a totalthroughput of 320 million triples per second when run with approxi-mately 1 million parties. Our protocol builds on prior protocols based onpacked secret-sharing, introducing new approaches to optimally leveragepacked sharing for general (unpacked) computation.
Best of Both Worlds in Secure Computation, with Low Communication Overhead. Daniel Genkin, S. Dov Gordon, Samuel Ranellucci ACNS, 2018
Download.
When performing a secure multiparty computation with a few hundred parties, using the best protocols known today, bandwidth constraints are the primary bottleneck. A long line of work demonstrates that n parties can compute a circuit C of depth d while communicating O(|C| log |C| + poly(d, n) field elements per party, as long as a majority of parties are honest. However, in the malicious majority setting, a lot less is known. The work of Nielsen and Ranellucci is the first to provide constant-overhead in the communication complexity when a majority of parties are malicious; their result demonstrates feasibility, but is quite complex and impractical. In this work, we construct a new MPC protocol in the pre-processing model. We introduce a new middle-ground: our protocol has low communication and provides robustness when a majority of parties are honest, and gives security with abort (possibly with higher communication cost) when a majority of players are malicious. Robustness is impossible when a majority of parties are malicious; viewing the increased communication complexity as a form of denial of service, similar to an abort, we view our result as providing the “best of both worlds”.
Differentially Private Mixing for Cryptocurrencies Foteini Baldimtsi, S. Dov Gordon, Ioanna Karantaidou, Mingyu Liang, Mayank Varial In Submission. Paper will be available soon.
We propose a new approach for building anonymous mixing mechanisms for cryptocurrencies. Rather than requiring a fully uniform permutation in our mixing mechanisms, we relax the requirement, insisting only that neighboring permutations are similarly likely. This is defined formally by borrowing from the definition of differential privacy. This relaxed privacy definition allows us to greatly reduce the amount of interaction and computation in the mixing protocol. Our construction achieves O(n·polylog(n)) computation time for mixing n addresses, whereas all other mixing schemes require O(n2) total computation acrossall parties. Additionally, we support a smooth tolerance of fail-stop adversaries and do not require any trusted setup. We analyze the security of our generic protocol under the UC framework, and under a stand-alone, game-based definition. We also describe an instantiation using ring signatures and confidential transactions.

Private Set Intersection

Two-party Private Set Intersection with an Untrusted Third Party Phi Hung Le, Samuel Ranellucci, S. Dov Gordon ACM CCS, 2019.
Download.
We construct new protocols for two parties to securely compute on the items in their intersection. Our protocols make use of an untrusted third party that has no input. The use of this party allows us to construct highly efficient protocols that are secure against a single malicious corruption.
Malicious Secure Private Set Intersection FromVector OLE Phi Hung Le, S. Dov Gordon In Submission. Paper will be available soon.
We design several new protocols for mobile contact discovery. This is a two-party set intersection problem in which the server holds a very large set of inputs (e.g. 1 million, or 100 million) and a resource-constrained client holds a small number of inputs (e.g. 1000). Additionally, there are two desired properties: a) the protocol should support incremental updates to the input sets without requiring a full reevaluation over the server’s inputs, and b) the protocol should have a highly efficient online phase that requires very little communication or computation on behalf of the client. Our protocols have very low communication cost in the online phase and are secure against malicious adversary. Compared with the current state-of-the-art psi protocols for mobile contact discovery by Kales et. al, our protocol needs 32X-64X less communication in the online phase. For client input of size between 1000 and 11000, our online phase is at least 5X faster than theirs both over Wifi and over LTE. When combining the base and online phase, for client input of size 11000, our protocolis 2X-3.5X faster with Wifi, 2.5X-3.5X faster with LTE, and requires 5X less data to be sent from the client to the server.