Abstract

Homomorphic secret sharing (HSS) allows a dealer to share a secret x among m participants such that: (1) any unauthorized subset of the participants learns no information about x; and (2) every participant in an authorized subset can perform the computation of a function f on its share to obtain a partial result and these partial results suffice to recover f(x). In a multi-client multi-server setting, HSS can be used to outsource the computation of a function f on the dealer’s (clients’) private inputs and thus resolve one of the main security issues in outsourcing computation, i.e., the privacy of the client’s data. Tsaloli, Liang, and Mitrokotsa (ProvSec 2018) proposed a verifiable HSS (VHSS) model where the partial results of the servers can be verified, in order to resolve another main security issue in outsourcing computation, i.e., the integrity of the outsourced computation. They also constructed a VHSS scheme for computing the product of the dealers’ private inputs such that any proper subset of the servers learns no information about the private inputs. In this paper, we present an easy attack of their scheme with which even a single server is able to distinguish between two different sets of private inputs. We propose a new VHSS model and construct a new VHSS scheme for computing the same function. By properly choosing the parameters, our scheme allows cheater detection, cheater identification, robust decoding, and extremely fast verification and result decoding.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call