Accumulating Automata and Cascaded Equations Automata for Communicationless Information Theoretically Secure Multi-Party Computation: Extended Abstract

Information theoretically secure multi-party computation implies severe communication overhead among the computing participants, as there is a need to reduce the polynomial degree after each multiplication. In particular, when the input is (practically) unbounded, the number of multiplications and therefore the communication bandwidth among the participants may be practically unbounded. In some scenarios the communication among the participants should better be avoided altogether, avoiding linkage among the secret share holders. For example, when processes in clouds operate over streaming secret shares without communicating with each other, they can actually hide their linkage and activity in the crowd. An adversary that is able to compromise processes in the cloud may need to capture and analyze a very large number of possible shares. Consider a dealer that wants to repeatedly compute functions on a long file with the assistance of m servers. The dealer does not wish to leak either the input file or the result of the computation to any of the servers. We investigate this setting given two constraints. The dealer is allowed to share each symbol of the input file among the servers and is allowed to halt the computation at any point. However, the dealer is otherwise stateless. Furthermore, each server is not allowed any communication beyond the shares of the inputs that it receives and the information it provides to the dealer during reconstruction. We present a protocol in this setting for generalized string matching, including wildcards. We also present solutions for identifying other regular languages, as well as particular context free and context sensitive languages. The results can be described by a newly defined accumulating automata and cascaded equations automata which may be of an independent interest. As an application of accumulating automata and cascaded equations automata, secure and private repeated computations on a secret shared file among communicationless clouds are presented.

[1]  Josh Benaloh,et al.  Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.

[2]  Shlomi Dolev,et al.  Brief Announcement: Efficient Private Distributed Computation on Unbounded Input Streams , 2012, DISC.

[3]  Srinivas Devadas,et al.  Towards an interpreter for efficient encrypted computation , 2012, CCSW '12.

[4]  Babak Sadeghiyan,et al.  An Efficient Protocol for Oblivious DFA Evaluation and Applications , 2012, CT-RSA.

[5]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[6]  Brent Waters,et al.  New Techniques for Private Stream Searching , 2009, TSEC.

[7]  Shlomi Dolev,et al.  Secret Sharing Krohn-Rhodes: Private and Perennial Distributed Computation , 2011, ICS.

[8]  Craig Gentry,et al.  Fully Homomorphic Encryption without Squashing Using Depth-3 Arithmetic Circuits , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[9]  Wenliang Du,et al.  Secure multi-party computation problems and their applications: a review and open problems , 2001, NSPW '01.

[10]  Yuval Ishai,et al.  Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.

[11]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[12]  Shlomi Dolev,et al.  Swarming secrets , 2009, 2009 47th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[13]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[14]  Craig Gentry,et al.  Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.

[15]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[16]  S. Rajsbaum Foundations of Cryptography , 2014 .

[17]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[18]  Josh Benaloh,et al.  Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.

[19]  Shafi Goldwasser,et al.  Multi party computations: past and present , 1997, PODC '97.

[20]  Masahiro Yagisawa,et al.  Fully Homomorphic Encryption without bootstrapping , 2015, IACR Cryptol. ePrint Arch..

[21]  Craig Gentry,et al.  Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..

[22]  Jonathan Katz,et al.  Quid-Pro-Quo-tocols: Strengthening Semi-honest Protocols with Dual Execution , 2012, 2012 IEEE Symposium on Security and Privacy.

[23]  Brent Waters,et al.  Functional Encryption for Regular Languages , 2012, CRYPTO.

[24]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[25]  Abhi Shelat,et al.  Fast two-party secure computation with minimal assumptions , 2013, CCS.

[26]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[27]  Yehuda Lindell,et al.  A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation , 2015, Journal of Cryptology.

[28]  Ivan Damgård,et al.  Efficient Conversion of Secret-shared Values Between Different Fields , 2008, IACR Cryptol. ePrint Arch..

[29]  Ran Canetti,et al.  Advances in Cryptology – CRYPTO 2012 , 2012, Lecture Notes in Computer Science.

[30]  Srinivas Devadas,et al.  Compilation Techniques for Efficient Encrypted Computation , 2012, IACR Cryptol. ePrint Arch..

[31]  Craig Gentry,et al.  Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness , 2010, CRYPTO.

[32]  Moti Yung,et al.  Secret swarm unit: Reactive k-secret sharing , 2012, Ad Hoc Networks.

[33]  Jonathan Katz,et al.  Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose , 2013, CRYPTO.

[34]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[35]  Rafail Ostrovsky,et al.  Private Searching on Streaming Data , 2005, Journal of Cryptology.