Secure Two-Party Computation: A Visual Way

In this paper we propose a novel method for performing secure two-party computation. By merging together in a suitable way two beautiful ideas of the 80’s and the 90’s, Yao’s garbled circuit construction and Naor and Shamir’s visual cryptography, respectively, we enable Alice and Bob to securely evaluate a function \(f(\cdot ,\cdot )\) of their inputs, \(x\) and \(y\), through a pure physical process. Indeed, once Alice has prepared a set of properly constructed transparencies, Bob computes the function value \(f(x,y)\) by applying a sequence of simple steps which require the use of a pair of scissors, superposing transparencies, and the human visual system. A crypto-device for the function evaluation process is not needed any more.

[1]  Silvio Micali,et al.  The round complexity of secure protocols , 1990, STOC '90.

[2]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[3]  Douglas R. Stinson,et al.  Threshold Visual Cryptography Schemes with Specified Whiteness Levels of Reconstructed Pixels , 2002, Des. Codes Cryptogr..

[4]  Alfredo De Santis,et al.  Color visual cryptography schemes for black and white secret images , 2013, Theor. Comput. Sci..

[5]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[6]  Alfredo De Santis,et al.  Contrast Optimal Threshold Visual Cryptography Schemes , 2003, SIAM J. Discret. Math..

[7]  Moni Naor,et al.  Basing cryptographic protocols on tamper-evident seals , 2005, Theor. Comput. Sci..

[8]  Yehuda Lindell,et al.  A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.

[9]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[10]  Stelvio Cimato,et al.  Colored visual cryptography without color darkening , 2004, Theor. Comput. Sci..

[11]  D. Chaum Secret-Ballot Receipts and Transparent Integrity , 2002 .

[12]  E. Keren,et al.  Encryption of pictures and shapes by random grids. , 1987, Optics letters.

[13]  Mihir Bellare,et al.  Robust computational secret sharing and a unified account of classical secret-sharing goals , 2007, CCS '07.

[14]  Mihir Bellare,et al.  Garbling Schemes , 2012, IACR Cryptol. ePrint Arch..

[15]  Stelvio Cimato,et al.  Optimal Colored Threshold Visual Cryptography Schemes , 2005, Des. Codes Cryptogr..

[16]  Stelvio Cimato,et al.  Probabilistic Visual Cryptography Schemes , 2006, Comput. J..

[17]  S. Rajsbaum Foundations of Cryptography , 2014 .

[18]  Alfredo De Santis,et al.  On the size of shares for secret sharing schemes , 1991, Journal of Cryptology.

[19]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[20]  Alfredo De Santis,et al.  Visual Cryptography for General Access Structures , 1996, Inf. Comput..

[21]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[22]  Craig Gentry,et al.  Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.

[23]  Moni Naor,et al.  Visual Cryptography , 1994, Encyclopedia of Multimedia.

[24]  Jeffrey Snyder,et al.  Visual Cryptography and Secret Image Sharing , 2012, J. Electronic Imaging.

[25]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[26]  Alfredo De Santis,et al.  Using Colors to Improve Visual Cryptography for Black and White Images , 2011, ICITS.

[27]  Vladimir Kolesnikov Gate Evaluation Secret Sharing and Secure One-Round Two-Party Computation , 2005, ASIACRYPT.

[28]  Ching-Nung Yang,et al.  New visual secret sharing schemes using probabilistic method , 2004, Pattern Recognit. Lett..

[29]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[30]  Amos Beimel,et al.  Secret-Sharing Schemes: A Survey , 2011, IWCC.

[31]  Hans Ulrich Simon,et al.  Contrast-optimal k out of n secret sharing schemes in visual cryptography , 2000, Theor. Comput. Sci..