Abstract

Function secret sharing (FSS) is a cryptographic primitive that is introduced by Boyle et al. (Eurocrypt 2015), motivated by application scenarios involving private access to large distributed data while minimising the overhead of communication, for example, private information retrieval. Informally, an $n$ -party FSS scheme splits a function $f$ into $n$ functions $f_{1},\ldots,f_{n}$ such that $f=f_{1}+\cdots +f_{n}$ and every strict subset of the function shares hide $f$ . Most of the known FSS constructions only have computational hiding, namely, the hiding property holds only against a computationally bounded adversary. We consider information-theoretic hiding in this work while allowing $f$ to be recovered from $t$ function shares and correspondingly, any $(t-1)$ function shares unconditionally hide $f$ . Call it $(t,n)$ -threshold function secret sharing ( $(t,n)$ -TFSS for short). Using information-theoretic tools and through a series of optimizations, we show that our $(t,n)$ -TFSS have better performance than FSS in terms of communication complexity, a criterion that measures the efficiency of such protocols. Specifically, a $(t,n)$ -TFSS scheme with communication complexity $O(l)$ is designed in this paper and it is better than the existing FSS schemes with lowest communication complexity $O(\lambda l)$ , where $\lambda $ is the length of pseudo-random generator’s seeds. In addition, the $(t,n)$ -TFSS have an extra robustness property in the sense that even if up to $(n-t)$ function shares are not available, the protocol still computes the function value at a given point correctly.

Highlights

  • Function secret sharing (FSS) is a cryptographic primitive that is recently introduced by Boyle et al [1] motivated by application scenarios involving private access to large distributed data while minimising the overhead of communication, for example, private information retrieval (PIR) [2]–[4], private information storage [5]

  • FSS was proposed as a natural generalization of the distributed point function (DPF) introduced by Gilboa and Ishai [6]

  • Luo et al.: Efficient Threshold FSS With Information-Theoretic Security constructed a DPF based on the pseudo-random generator (PRG) [8], [9]

Read more

Summary

INTRODUCTION

Function secret sharing (FSS) is a cryptographic primitive that is recently introduced by Boyle et al [1] motivated by application scenarios involving private access to large distributed data while minimising the overhead of communication, for example, private information retrieval (PIR) [2]–[4], private information storage [5]. J. Luo et al.: Efficient Threshold FSS With Information-Theoretic Security constructed a DPF based on the pseudo-random generator (PRG) [8], [9]. Luo et al.: Efficient Threshold FSS With Information-Theoretic Security constructed a DPF based on the pseudo-random generator (PRG) [8], [9] They gave a naive solution of DPF for a function fα,β : {0, 1}l → {0, 1} that shares 2l bits corresponding to all function values of f through a 2-party additive secret sharing. The communication complexity of an FSS scheme refers to the total amount of information that needs to be transmitted to complete this FSS scheme This criterion captures the performance of FSS with respect to its applications to PIR and related scenarios such as homomorphic secret sharing [10]–[13] and fully homomorphic encryption [14], [15]. The preprocessing of secure computation using FSS is presented in [17] to improve the efficiency of secure computing

OUR CONTRIBUTIONS
PRELIMINARIES
IMPROVED SCHEMES
IMPROVED SCHEME II
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.