A Characterization of Optimal-Rate Linear Homomorphic Secret Sharing Schemes, and Applications

Authors Keller Blackwell , Mary Wootters



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2024.16.pdf
  • Filesize: 0.87 MB
  • 20 pages

Document Identifiers

Author Details

Keller Blackwell
  • Department of Computer Science, Stanford University, CA, USA
Mary Wootters
  • Department of Computer Science, Stanford University, CA, USA

Acknowledgements

We thank Yuval Ishai and Victor Kolobov for helpful conversations, and the anonymous referees for helpful feedback.

Cite AsGet BibTex

Keller Blackwell and Mary Wootters. A Characterization of Optimal-Rate Linear Homomorphic Secret Sharing Schemes, and Applications. In 15th Innovations in Theoretical Computer Science Conference (ITCS 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 287, pp. 16:1-16:20, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.ITCS.2024.16

Abstract

A Homomorphic Secret Sharing (HSS) scheme is a secret-sharing scheme that shares a secret x among s servers, and additionally allows an output client to reconstruct some function f(x), using information that can be locally computed by each server. A key parameter in HSS schemes is download rate, which quantifies how much information the output client needs to download from each server. Recent work (Fosli, Ishai, Kolobov, and Wootters, ITCS 2022) established a fundamental limitation on the download rate of linear HSS schemes for computing low-degree polynomials, and gave an example of HSS schemes that meet this limit. In this paper, we further explore optimal-rate linear HSS schemes for polynomials. Our main result is a complete characterization of such schemes, in terms of a coding-theoretic notion that we introduce, termed optimal labelweight codes. We use this characterization to answer open questions about the amortization required by HSS schemes that achieve optimal download rate. In more detail, the construction of Fosli et al. required amortization over 𝓁 instances of the problem, and only worked for particular values of 𝓁. We show that - perhaps surprisingly - the set of 𝓁’s for which their construction works is in fact nearly optimal, possibly leaving out only one additional value of 𝓁. We show this by using our coding-theoretic characterization to prove a necessary condition on the 𝓁’s admitting optimal-rate linear HSS schemes. We then provide a slightly improved construction of optimal-rate linear HSS schemes, where the set of allowable 𝓁’s is optimal in even more parameter settings. Moreover, based on a connection to the MDS conjecture, we conjecture that our construction is optimal for all parameter regimes.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic primitives
  • Theory of computation → Error-correcting codes
Keywords
  • Error Correcting Codes
  • Homomorphic Secret Sharing

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Simeon Ball and Jan De Beule. On sets of vectors of a finite vector space in which every subset of basis size is a basis ii. Designs, Codes and Cryptography, 65:5-14, 2012. URL: https://api.semanticscholar.org/CorpusID:121889797.
  2. Donald Beaver and Joan Feigenbaum. Hiding instances in multioracle queries. In STACS 90, pages 37-48, 1990. Google Scholar
  3. Donald Beaver, Joan Feigenbaum, Joe Kilian, and Phillip Rogaway. Security with low communication overhead. In CRYPTO '90, pages 62-76, 1990. Google Scholar
  4. Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In STOC, 1988. Google Scholar
  5. Josh Cohen Benaloh. Secret sharing homomorphisms: Keeping shares of A secret sharing. In Andrew M. Odlyzko, editor, CRYPTO '86, pages 251-260, 1986. Google Scholar
  6. Keller Blackwell and Mary Wootters. A characterization of optimal-rate linear homomorphic secret sharing schemes, and applications. arXiv preprint, 2023. URL: https://arxiv.org/abs/2311.14842.
  7. Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, and Peter Scholl. Efficient pseudorandom correlation generators: Silent OT extension and more. In CRYPTO, pages 489-518, 2019. Google Scholar
  8. Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, and Michele Orrù. Homomorphic secret sharing: optimizations and applications. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pages 2105-2122, 2017. Google Scholar
  9. Elette Boyle, Niv Gilboa, and Yuval Ishai. Function secret sharing. In EUROCRYPT 2015, Part II, pages 337-367, 2015. Google Scholar
  10. Elette Boyle, Niv Gilboa, and Yuval Ishai. Breaking the circuit size barrier for secure computation under DDH. In Matthew Robshaw and Jonathan Katz, editors, Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part I, volume 9814 of Lecture Notes in Computer Science, pages 509-539. Springer, 2016. URL: https://doi.org/10.1007/978-3-662-53018-4_19.
  11. Elette Boyle, Niv Gilboa, and Yuval Ishai. Function secret sharing: Improvements and extensions. In Edgar R. Weippl, Stefan Katzenbeisser, Christopher Kruegel, Andrew C. Myers, and Shai Halevi, editors, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016, pages 1292-1303. ACM, 2016. URL: https://doi.org/10.1145/2976749.2978429.
  12. Elette Boyle, Niv Gilboa, Yuval Ishai, Huijia Lin, and Stefano Tessaro. Foundations of homomorphic secret sharing. In Anna R. Karlin, editor, 9th Innovations in Theoretical Computer Science Conference, ITCS 2018, January 11-14, 2018, Cambridge, MA, USA, volume 94 of LIPIcs, pages 21:1-21:21. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2018. URL: https://doi.org/10.4230/LIPIcs.ITCS.2018.21.
  13. Elette Boyle, Lisa Kohl, and Peter Scholl. Homomorphic secret sharing from lattices without FHE. In EUROCRYPT 2019, Part II, pages 3-33, 2019. Google Scholar
  14. David Chaum, Claude Crépeau, and Ivan Damgård. Multiparty unconditionally secure protocols (extended abstract). In STOC, 1988. Google Scholar
  15. Benny Chor, Oded Goldreich, Eyal Kushilevitz, and Madhu Sudan. Private information retrieval. J. ACM, 1998. Google Scholar
  16. Geoffroy Couteau and Pierre Meyer. Breaking the circuit size barrier for secure computation under quasi-polynomial LPN. In EUROCRYPT 2021, Part II, pages 842-870, 2021. Google Scholar
  17. Ronald Cramer, Ivan Damgård, and Yuval Ishai. Share conversion, pseudorandom secret-sharing and applications to secure computation. In Joe Kilian, editor, Theory of Cryptography, Second Theory of Cryptography Conference, TCC 2005, Cambridge, MA, USA, February 10-12, 2005, Proceedings, volume 3378 of Lecture Notes in Computer Science, pages 342-362. Springer, 2005. URL: https://doi.org/10.1007/978-3-540-30576-7_19.
  18. Ronald Cramer, Ivan Damgård, and Ueli M. Maurer. General secure multi-party computation from any linear secret-sharing scheme. In EUROCRYPT, 2000. Google Scholar
  19. Quang Dao, Yuval Ishai, Aayush Jain, and Huijia Lin. Multi-party homomorphic secret sharing and sublinear mpc from sparse lpn. In Annual International Cryptology Conference, pages 315-348. Springer, 2023. Google Scholar
  20. Yevgeniy Dodis, Shai Halevi, Ron D. Rothblum, and Daniel Wichs. Spooky encryption and its applications. In Matthew Robshaw and Jonathan Katz, editors, Advances in Cryptology - CRYPTO 2016 - 36th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2016, Proceedings, Part III, volume 9816 of Lecture Notes in Computer Science, pages 93-122. Springer, 2016. URL: https://doi.org/10.1007/978-3-662-53015-3_4.
  21. Nelly Fazio, Rosario Gennaro, Tahereh Jafarikhah, and William E. Skeith III. Homomorphic secret sharing from Paillier encryption. In Provable Security, 2017. Google Scholar
  22. Ingerid Fosli, Yuval Ishai, Victor I Kolobov, and Mary Wootters. On the download rate of homomorphic secret sharing. In 13th Innovations in Theoretical Computer Science Conference (ITCS 2022). Schloss Dagstuhl-Leibniz-Zentrum für Informatik, 2022. Google Scholar
  23. F.R. Gantmacher. The Theory of Matrices. Chelsea Publishing Company, 1980. URL: https://books.google.com/books?id=ebMuywEACAAJ.
  24. Mitsuru Ito, Akira Saito, and Takao Nishizeki. Secret sharing scheme realizing general access structure. Electronics and Communications in Japan (Part III: Fundamental Electronic Science), 72(9):56-64, 1989. Google Scholar
  25. Claudio Orlandi, Peter Scholl, and Sophia Yakoubov. The rise of paillier: Homomorphic secret sharing and public-key silent OT. In EUROCRYPT 2021, Part I, pages 678-708, 2021. Google Scholar
  26. Lawrence Roy and Jaspal Singh. Large message homomorphic secret sharing from DCR and applications. In CRYPTO 2021, Part III, pages 687-717, 2021. Google Scholar
  27. Beniamino Segre. Curve razionali normali ek-archi negli spazi finiti. Annali di Matematica Pura ed Applicata, 39:357-379, 1955. URL: https://api.semanticscholar.org/CorpusID:122128482.
  28. Jack Keil Wolf. Adding two information symbols to certain nonbinary bch codes and some applications. The Bell System Technical Journal, 48(7):2405-2424, 1969. URL: https://doi.org/10.1002/j.1538-7305.1969.tb01179.x.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail