482 research outputs found

    Efficient Recovery of a Shared Secret via Cooperation: Applications to SDMM and PIR

    Full text link
    This work considers the problem of privately outsourcing the computation of a matrix product over a finite field Fq\mathbb{F}_q to NN helper servers. These servers are considered to be honest but curious, i.e., they behave according to the protocol but will try to deduce information about the user's data. Furthermore, any set of up to XX servers is allowed to share their data. Previous works considered this collusion a hindrance and the download cost of the schemes increases with growing XX. We propose to utilize such linkage between servers to the user's advantage by allowing servers to cooperate in the computational task. This leads to a significant gain in the download cost for the proposed schemes. The gain naturally comes at the cost of increased communication load between the servers. Hence, the proposed cooperative scheme can be understood as outsourcing both computational cost and communication cost. While the present work exemplifies the proposed server cooperation in the case of a specific secure distributed matrix multiplication (SDMM) scheme, the same idea applies to many other use cases as well. For instance, other SDMM schemes as well as linear private information retrieval (PIR) as a special case of SDMM are instantly covered.Comment: 10 pages, 2 figure

    Efficient UC Commitment Extension with Homomorphism for Free (and Applications)

    Get PDF
    Homomorphic universally composable (UC) commitments allow for the sender to reveal the result of additions and multiplications of values contained in commitments without revealing the values themselves while assuring the receiver of the correctness of such computation on committed values. In this work, we construct essentially optimal additively homomorphic UC commitments from any (not necessarily UC or homomorphic) extractable commitment. We obtain amortized linear computational complexity in the length of the input messages and rate 1. Next, we show how to extend our scheme to also obtain multiplicative homomorphism at the cost of asymptotic optimality but retaining low concrete complexity for practical parameters. While the previously best constructions use UC oblivious transfer as the main building block, our constructions only require extractable commitments and PRGs, achieving better concrete efficiency and offering new insights into the sufficient conditions for obtaining homomorphic UC commitments. Moreover, our techniques yield public coin protocols, which are compatible with the Fiat-Shamir heuristic. These results come at the cost of realizing a restricted version of the homomorphic commitment functionality where the sender is allowed to perform any number of commitments and operations on committed messages but is only allowed to perform a single batch opening of a number of commitments. Although this functionality seems restrictive, we show that it can be used as a building block for more efficient instantiations of recent protocols for secure multiparty computation and zero knowledge non-interactive arguments of knowledge
    • …
    corecore