cdpf.hpp 5.9 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122
  1. #ifndef __CDPF_HPP__
  2. #define __CDPF_HPP__
  3. #include <tuple>
  4. #include "types.hpp"
  5. #include "dpf.hpp"
  6. // DPFs for doing comparisons of (typically) 64-bit values. We use the
  7. // technique from:
  8. //
  9. // Kyle Storrier, Adithya Vadapalli, Allan Lyons, Ryan Henry.
  10. // Grotto: Screaming fast (2 + 1)-PC for Z_{2^n} via (2, 2)-DPFs
  11. //
  12. // The idea is that we have a pair of DPFs with 64-bit inputs and a
  13. // single-bit output. The outputs of these DPFs are the same for all
  14. // 64-bit inputs x except for one special one (target), where they're
  15. // different, but if you have just one of the DPFs, you can't tell what
  16. // the value of target is. The construction of the DPF is a binary
  17. // tree, where each interior node has a 128-bit value, the low bit of
  18. // which is the "flag" bit. The invariant is that if a node is on the
  19. // path leading to the target, then not only are the two 128-bit values
  20. // on the node (one from each DPF) different, but their flag (low) bits
  21. // are themselves different, and if a node is not on the path leading to
  22. // the target, then its 128-bit value is the _same_ in the two DPFs.
  23. // Each DPF also comes with an additive share (target0 or target1) of
  24. // the random target value.
  25. //
  26. // Given additive shares x0 and x1 of x, two parties can determine
  27. // bitwise shares of whether x>0 as follows: exchange (target0-x0) and
  28. // (target1-x1); both sides add them to produce S = (target-x).
  29. // Notionally consider (but do not actually construct) a bit vector V of
  30. // length 2^64 with 1s at positions S+1, S+2, ..., S+(2^63-1), wrapping
  31. // around if the indices exceed 2^64-1. Now consider (but again do not
  32. // actually do) the dot product of V with the full evaluation of the
  33. // DPFs. The full evaluations of the DPFs are random bit vectors that
  34. // differ in only the bit at position target, so the two dot products
  35. // (which are each a single bit) will be a bitwise shraring of the value
  36. // of V at position target. Note that if V[target] = 1, then target =
  37. // S+k for some 1 <= k <= 2^63-1, then since target = S+x, we have that
  38. // x = k is in that same range; i.e. x>0 as a 64-bit signed integer (and
  39. // similarly if V[target] = 0, then x <= 0.
  40. //
  41. // So far, this is all standard, and for DPFs of smaller depth, this is
  42. // the same technique we're doing for RDPFs. But we can't do it for
  43. // vectors of size 2^64; that's too big. Even for 2^32 it would be
  44. // annoying. The observation made in the Grotto paper is that you can
  45. // actually compute this bit sharing in time linear in the *depth* of
  46. // the DPF (that is, logarithmic in the length of V), for some kinds of
  47. // vectors V, including the "single block of 1s" one described above.
  48. //
  49. // The key insight is that if you look at any _interior_ node of the
  50. // tree, the corresponding nodes on the two DPFs will be a bit sharing
  51. // of the sum of all the leaves in the subtree rooted at that interior
  52. // node: 0 if target is not in that subtree, and 1 if it is. So you
  53. // just have to find the minimal set of interior nodes such that the
  54. // leaves of the subtrees rooted at those nodes is exactly the block of
  55. // 1s in V, and then each party adds up the flag bits of those leaves.
  56. // The result is a bit sharing of 1 if V[target]=1 and 0 if V[target]=0;
  57. // that is, it is a bit sharing of V[target], and so (as above) of the
  58. // result of the comparison [x>0]. You can also find and evaluate the
  59. // flag bits of this minimal set in time and memory linear in the depth
  60. // of the DPF.
  61. //
  62. // So at the end, we've computed a bit sharing of [x>0] with local
  63. // computation linear in the depth of the DPF (concretely, fewer than
  64. // 200 AES operations), and only a *single word* of communication in
  65. // each direction (exchanging the target{i}-x{i} values). Of course,
  66. // this assumes you have one pair of these DPFs lying around, and you
  67. // have to use a fresh pair with a fresh random target value for each
  68. // comparison, since revealing target-x for two different x's but the
  69. // same target leaks the difference of the x's. But in the 3-party
  70. // setting (or even the 2+1-party setting), you can just have the server
  71. // precompute a bunch of these pairs in advance, and hand bunches of the
  72. // first item in each pair to player 0 and the second item in each pair
  73. // to player 1, at preprocessing time (a single message from the server
  74. // to each of player 0 and player 1), and these DPFs are very fast to
  75. // compute, and very small (< 1KB each) to transmit and store.
  76. // See also dpf.hpp for the differences between these DPFs and the ones
  77. // we use for oblivious random access to memory.
  78. struct CDPF : public DPF {
  79. // Additive and XOR shares of the target value
  80. RegAS as_target;
  81. RegXS xs_target;
  82. // The extra correction word we'll need for the right child at the
  83. // final leaf layer; this is needed because we're making the tree 7
  84. // layers shorter than you would naively expect (depth 57 instead of
  85. // 64), and having the 128-bit labels on the leaf nodes directly
  86. // represent the 128 bits that would have come out of the subtree of
  87. // a (notional) depth-64 tree rooted at that depth-57 node.
  88. DPFnode leaf_cwr;
  89. // Generate a pair of CDPFs with the given target value
  90. static std::tuple<CDPF,CDPF> generate(value_t target, size_t &aes_ops);
  91. // Generate a pair of CDPFs with a random target value
  92. static std::tuple<CDPF,CDPF> generate(size_t &aes_ops);
  93. // Descend from the parent of a leaf node to the leaf node
  94. inline DPFnode descend_to_leaf(const DPFnode &parent,
  95. bit_t whichchild, size_t &aes_ops) const;
  96. };
  97. // Descend from the parent of a leaf node to the leaf node
  98. inline DPFnode CDPF::descend_to_leaf(const DPFnode &parent,
  99. bit_t whichchild, size_t &aes_ops) const
  100. {
  101. DPFnode prgout;
  102. bool flag = get_lsb(parent);
  103. prg(prgout, parent, whichchild, aes_ops);
  104. if (flag) {
  105. DPFnode CW = cw.back();
  106. DPFnode CWR = leaf_cwr;
  107. prgout ^= (whichchild ? CWR : CW);
  108. }
  109. return prgout;
  110. }
  111. #include "cdpf.tcc"
  112. #endif