Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2976749.2978429acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Function Secret Sharing: Improvements and Extensions

Published: 24 October 2016 Publication History
  • Get Citation Alerts
  • Abstract

    Function Secret Sharing (FSS), introduced by Boyle et al. (Eurocrypt 2015), provides a way for additively secret-sharing a function from a given function family F. More concretely, an m-party FSS scheme splits a function f : {0, 1}n -> G, for some abelian group G, into functions f1,...,fm, described by keys k1,...,km, such that f = f1 + ... + fm and every strict subset of the keys hides f. A Distributed Point Function (DPF) is a special case where F is the family of point functions, namely functions f_{a,b} that evaluate to b on the input a and to 0 on all other inputs. FSS schemes are useful for applications that involve privately reading from or writing to distributed databases while minimizing the amount of communication. These include different flavors of private information retrieval (PIR), as well as a recent application of DPF for large-scale anonymous messaging.
    We improve and extend previous results in several ways: * Simplified FSS constructions. We introduce a tensoring operation for FSS which is used to obtain a conceptually simpler derivation of previous constructions and present our new constructions. * Improved 2-party DPF. We reduce the key size of the PRG-based DPF scheme of Boyle et al. roughly by a factor of 4 and optimize its computational cost. The optimized DPF significantly improves the concrete costs of 2-server PIR and related primitives. * FSS for new function families. We present an efficient PRG-based 2-party FSS scheme for the family of decision trees, leaking only the topology of the tree and the internal node labels. We apply this towards FSS for multi-dimensional intervals. We also present a general technique for extending FSS schemes by increasing the number of parties. * Verifiable FSS. We present efficient protocols for verifying that keys (k*/1,...,k*/m ), obtained from a potentially malicious user, are consistent with some f in F. Such a verification may be critical for applications that involve private writing or voting by many users.

    References

    [1]
    D. Beaver. Efficient multiparty protocols using circuit randomization. In CRYPTO '91, pages 420--432, 1991.
    [2]
    D. Beaver. Correlated pseudorandomness and the complexity of private computations. In STOC 1996, pages 479--488, 1996.
    [3]
    A. Beimel, Y. Ishai, E. Kushilevitz, and I. Orlov. Share conversion and private information retrieval. In CCC 2012, pages 258--268, 2012.
    [4]
    M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In STOC, pages 1--10, 1988.
    [5]
    R. Bendlin, I. Damgård, C. Orlandi, and S. Zakarias. Semi-homomorphic encryption and multiparty computation. In Eurocrypt 2011, pages 169--188, 2011.
    [6]
    N. Bitansky, A. Chiesa, Y. Ishai, R. Ostrovsky, and O. Paneth. Succinct non-interactive arguments via linear interactive proofs. In TCC, pages 315--333, 2013.
    [7]
    E. Boyle, N. Gilboa, and Y. Ishai. Function secret sharing. In EUROCRYPT 2015, pages 337--367, 2015.
    [8]
    B. Chor and N. Gilboa. Computationally private information retrieval (extended abstract). In STOC 1997, pages 304--313, 1997.
    [9]
    B. Chor, N. Gilboa, and M. Naor. Private information retrieval by keywords. IACR Cryptology ePrint Archive, 1998:3, 1998.
    [10]
    B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan. Private information retrieval. J. ACM, 45(6):965--981, 1998.
    [11]
    H. Corrigan-Gibbs, D. Boneh, and D. Mazières. Riposte: An anonymous messaging system handling millions of users. In IEEE Symposium on Security and Privacy, pages 321--338, 2015.
    [12]
    I. Damgård, V. Pastro, N. P. Smart, and S. Zakarias. Multiparty computation from somewhat homomorphic encryption. In CRYPTO 2012, pages 643--662, 2012.
    [13]
    G. Di Crescenzo, T. Malkin, and R. Ostrovsky. Single database private information retrieval implies oblivious transfer. In EUROCRYPT 2000, pages 122--138, 2000.
    [14]
    Y. Dodis, S. Halevi, R. D. Rothblum, and D. Wichs. Spooky encryption and its applications. In CRYPTO 2016, pages 93--122, 2016.
    [15]
    M. Finiasz and K. Ramchandran. Private stream search at the same communication cost as a regular search: Role of LDPC codes. In ISIT 2012, pages 2556--2560, 2012.
    [16]
    D. Genkin, Y. Ishai, M. Prabhakaran, A. Sahai, and E. Tromer. Circuits resilient to additive attacks with applications to secure computation. In STOC 2014, pages 495--504, 2014.
    [17]
    N. Gilboa. Two party RSA key generation. In CRYPTO '99, pages 116--129, 1999.
    [18]
    N. Gilboa and Y. Ishai. Distributed point functions and their applications. In Advances in Cryptology - EUROCRYPT, pages 640--658, 2014.
    [19]
    O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In STOC, pages 218--229, 1987.
    [20]
    T. Gupta, N. Crooks, W. Mulhern, S. Setty, L. Alvisi, and M. Walfish. Scalable and private media consumption with popcorn. In NSDI 2016, 2016.
    [21]
    Y. Ishai, J. Kilian, K. Nissim, and E. Petrank. Extending oblivious transfers efficiently. In CRYPTO 2003, pages 145--161, 2003.
    [22]
    Y. Ishai, E. Kushilevitz, and R. Ostrovsky. Efficient arguments without short PCPs. In 22nd CCC, pages 278--291, 2007.
    [23]
    Y. Ishai, M. Prabhakaran, and A. Sahai. Secure arithmetic computation with no honest majority. In TCC 2009, pages 294--314. Springer, 2009.
    [24]
    E. Kushilevitz and R. Ostrovsky. Replication is NOT needed: SINGLE database, computationally-private information retrieval. In 38th FOCS, pages 364--373, 1997.
    [25]
    C. A. Melchor, J. Barrier, L. Fousse, and M. Killijian. XPIR : Private information retrieval for everyone. PoPETs, 2016(2):155--174, 2016.
    [26]
    R. Ostrovsky and V. Shoup. Private information storage (extended abstract). In STOC 1997, pages 294--303, 1997.
    [27]
    R. Ostrovsky and W. Skeith III. Private searching on streaming data. In CRYPTO 2005, pages 223--240, 2005.
    [28]
    E. Shi, J. Bethencourt, H. T. Chan, D. X. Song, and A. Perrig. Multi-dimensional range query over encrypted data. In 2007 IEEE Symposium on Security and Privacy, pages 350--364, 2007.

    Cited By

    View all
    • (2024)Compact Key Function Secret Sharing with Non-linear DecoderIACR Communications in Cryptology10.62056/a3c3c3w9pOnline publication date: 8-Jul-2024
    • (2024)Reliablity and Security for Fog Computing SystemsInformation10.3390/info1506031715:6(317)Online publication date: 29-May-2024
    • (2024)Make Split, not Hijack: Preventing Feature-Space Hijacking Attacks in Split LearningProceedings of the 29th ACM Symposium on Access Control Models and Technologies10.1145/3649158.3657039(19-30)Online publication date: 24-Jun-2024
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
    October 2016
    1924 pages
    ISBN:9781450341394
    DOI:10.1145/2976749
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 24 October 2016

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. function secret sharing
    2. homomorphic encryption
    3. private information retrieval
    4. secure multiparty computation

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS'16
    Sponsor:

    Acceptance Rates

    CCS '16 Paper Acceptance Rate 137 of 831 submissions, 16%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)1,081
    • Downloads (Last 6 weeks)118
    Reflects downloads up to

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Compact Key Function Secret Sharing with Non-linear DecoderIACR Communications in Cryptology10.62056/a3c3c3w9pOnline publication date: 8-Jul-2024
    • (2024)Reliablity and Security for Fog Computing SystemsInformation10.3390/info1506031715:6(317)Online publication date: 29-May-2024
    • (2024)Make Split, not Hijack: Preventing Feature-Space Hijacking Attacks in Split LearningProceedings of the 29th ACM Symposium on Access Control Models and Technologies10.1145/3649158.3657039(19-30)Online publication date: 24-Jun-2024
    • (2024)SiGBDT: Large-Scale Gradient Boosting Decision Tree Training via Function Secret SharingProceedings of the 19th ACM Asia Conference on Computer and Communications Security10.1145/3634737.3657024(274-288)Online publication date: 1-Jul-2024
    • (2024)Enabling Efficient and Malicious Secure Data Aggregation in Smart Grid With False Data DetectionIEEE Transactions on Smart Grid10.1109/TSG.2023.331673015:2(2203-2213)Online publication date: Mar-2024
    • (2024)eGrass: An Encrypted Attributed Subgraph Matching System With Malicious SecurityIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.340908919(5999-6014)Online publication date: 2024
    • (2024)Beyond Result Verification: Efficient Privacy-Preserving Spatial Keyword Query With Suppressed LeakageIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.335441419(2746-2760)Online publication date: 2024
    • (2024)NEMO: Practical Distributed Boolean Queries With Minimal LeakageIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.335143319(2594-2608)Online publication date: 2024
    • (2024)SecKNN: FSS-Based Secure Multi-Party KNN Classification Under General Distance FunctionsIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.333794019(1326-1341)Online publication date: 2024
    • (2024)Multi-Client Secure and Efficient DPF-Based Keyword Search for Cloud StorageIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.325378621:1(353-371)Online publication date: Jan-2024
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media