13 research outputs found

    Robust Secret Sharing Schemes Against Local Adversaries

    Get PDF
    We study robust secret sharing schemes in which between one third and one half of the players are corrupted. In this scenario, robust secret sharing is possible only with a share size larger than the secrets, and allowing a positive probability of reconstructing the wrong secret. In the standard model, it is known that at least m+km+k bits per share are needed to robustly share a secret of bit-length mm with an error probability of 2k2^{-k}; however, to the best of our knowledge, the efficient scheme that gets closest to this lower bound has share size m+O~(n+k)m+\widetilde O (n+k), where nn is the number of players in the scheme. We show that it is possible to obtain schemes with close to minimal share size in a model of local adversaries, i.e. in which corrupt players cannot communicate between receiving their respective honest shares and submitting corrupted shares to the reconstruction procedure, but may coordinate before the execution of the protocol and can also gather information afterwards. In this limited adversarial model, we prove a lower bound of roughly m+km+k bits on the minimal share size, which is (somewhat surprisingly) similar to the lower bound in the standard model, where much stronger adversaries are allowed. We then present an efficient secret sharing scheme that essentially meets our lower bound, therefore improving upon the best known constructions in the standard model by removing a linear dependence on the number of players. For our construction, we introduce a novel procedure that compiles an error correcting code into a new randomized one, with the following two properties: a single local portion of a codeword leaks no information on the encoded message itself, and any set of portions of a codeword reconstructs the message with error probability exponentially low in the set size

    Overdrive: Making SPDZ Great Again

    Get PDF
    SPDZ denotes a multiparty computation scheme in the preprocessing model based on somewhat homomorphic encryption (SHE) in the form of BGV. At CCS \u2716, Keller et al. presented MASCOT, a replacement of the preprocessing phase using oblivious transfer instead of SHE, improving by two orders of magnitude on the SPDZ implementation by Damgård et al. (ESORICS \u2713). In this work, we show that using SHE is faster than MASCOT in many aspects: - We present a protocol that uses semi-homomorphic (addition-only) encryption. For two parties, our BGV-based implementation is 6 times faster than MASCOT on a LAN and 20 times faster in a WAN setting. The latter is roughly the reduction in communication. - We show that using the proof of knowledge in the original work by Damgård et al. (Crypto \u2712) is more efficient in practice than the one used in the implementation mentioned above by about one order of magnitude. - We present an improvement to the verification of the aforementioned proof of knowledge that increases the performance with a growing number of parties, doubling it for 16 parties

    Private Data Aggregation on a Budget

    Get PDF
    We provide a practical solution to performing cross-user machine learning through aggregation on a sensitive dataset distributed among privacy-concerned users. We focus on a scenario in which a single company wishes to obtain the distribution of aggregate features, while ensuring a high level of privacy for the users. We are interested in the case where users own devices that are not necessarily powerful or online at all times, like smartphones or web browsers. This premise makes general solutions, such as general multiparty computation (MPC), less applicable. We design an efficient special-purpose MPC protocol that outputs aggregate features to the company, while keeping online presence and computational complexity on the users’ side at a minimum. This basic protocol is secure against a majority of corrupt users, as long as they do not collude with the company. If they do, we still guarantee security, as long as the fraction of corrupt users is lower than a certain, tweakable, parameter. We propose different enhancements of this solution: one guaranteeing some degree of active security, and one that additionally ensures differential privacy. Finally, we report on the performance of our implementation on several realistic real-world use-cases across different devices

    On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations

    Get PDF
    We present a protocol that allows to prove in zero-knowledge that committed values xi,yi,zix_i, y_i, z_i, i=1,,li=1,\dots,l satisfy xiyi=zix_iy_i=z_i, where the values are taken from a finite field KK, or are integers. The amortized communication complexity per instance proven is O(κ+l)O(\kappa + l) for an error probability of 2l2^{-l}, where κ\kappa is the size of a commitment. When the committed values are from a field of small constant size, this improves complexity of previous solutions by a factor of ll. When the values are integers, we improve on security: whereas previous solutions with similar efficiency require the strong RSA assumption, we only need the assumption required by the commitment scheme itself, namely factoring. We generalize this to a protocol that verifies ll instances of an algebraic circuit DD over KK with vv inputs, in the following sense: given committed values xi,jx_{i,j} and ziz_i, with i=1,,li=1,\dots,l and j=1,,vj=1,\dots,v, the prover shows that D(xi,1,,xi,v)=ziD(x_{i,1},\dots,x_{i,v})= z_i for i=1,,li=1,\dots,l. For circuits with small multiplicative depth, this approach is better than using our first protocol: in fact, the amortized cost may be asymptotically smaller than the number of multiplications in DD

    In Pursuit of Clarity In Obfuscation

    Get PDF
    An account of meandering research efforts in the area of cryptographic obfuscation over several years
    corecore