Paper 2016/883

DEMO: Integrating MPC in Big Data Workflows

Nikolaj Volgushev, Malte Schwarzkopf, Andrei Lapets, Mayank Varia, and Azer Bestavros

Abstract

Secure multi-party computation (MPC) allows multiple parties to perform a joint computation without disclosing their private inputs. Many real-world joint computation use cases, however, involve data analyses on very large data sets, and are implemented by software engineers who lack MPC knowledge. Moreover, the collaborating parties -- e.g., several companies -- often deploy different data analytics stacks internally. These restrictions hamper the real-world usability of MPC. To address these challenges, we combine existing MPC frameworks with data-parallel analytics frameworks by extending the Musketeer big data workflow manager. Musketeer automatically generates code for both the sensitive parts of a workflow, which are executed in MPC, and the remaining portions of the computation, which run on scalable, widely-deployed analytics systems. In a prototype use case, we compute the Herfindahl-Hirschman Index (HHI), an index of market concentration used in antitrust regulation, on an aggregate 156GB of taxi trip data over five transportation companies. Our implementation computes the HHI in about 20 minutes using a combination of Hadoop and VIFF, while even ``mixed mode'' MPC with VIFF alone would have taken many hours. Finally, we discuss future research questions that we seek to address using our approach.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Published elsewhere. CCS
DOI
10.1145/2976749.2989034
Contact author(s)
nikolaj @ bu edu
History
2016-09-14: received
Short URL
https://ia.cr/2016/883
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/883,
      author = {Nikolaj Volgushev and Malte Schwarzkopf and Andrei Lapets and Mayank Varia and Azer Bestavros},
      title = {DEMO: Integrating MPC in Big Data Workflows},
      howpublished = {Cryptology ePrint Archive, Paper 2016/883},
      year = {2016},
      doi = {10.1145/2976749.2989034},
      note = {\url{https://eprint.iacr.org/2016/883}},
      url = {https://eprint.iacr.org/2016/883}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.