How to Securely Collaborate on Data: Decentralized Threshold HE and Secure Key Update

Threshold homomorphic encryption (Threshold HE) schemes are modified homomorphic encryption schemes to be suitable for privacy-preserving data integration and analysis. In actual usage of it, one should take it care into consideration who manages secret keys. In Eurocrypt 2012, Asharov <italic>et al.</italic> proposed decentralized <inline-formula> <tex-math notation="LaTeX">$(n,n)$ </tex-math></inline-formula>-threshold HE schemes in bottom-up approach for which all <inline-formula> <tex-math notation="LaTeX">$n$ </tex-math></inline-formula> parties must allow by doing <italic>a partial decryption</italic> to decrypt successfully a ciphertext. To support more general threshold structure for HE, Boneh <italic>et al.</italic> presented <inline-formula> <tex-math notation="LaTeX">$(t, n)$ </tex-math></inline-formula>-threshold HE schemes using secret sharing schemes in top-down approach with a central key dealer. In this article, decentralized <inline-formula> <tex-math notation="LaTeX">$(t, n)$ </tex-math></inline-formula>-threshold HE schemes in bottom-up approach will be constructed. The decentralized <inline-formula> <tex-math notation="LaTeX">$(n,n)$ </tex-math></inline-formula>-threshold HE scheme is fisrt modified to reduce the error contained in the common evaluation key which affects to the entire parameter size. Then by applying <inline-formula> <tex-math notation="LaTeX">$(t,n)$ </tex-math></inline-formula>-threshold secret sharing scheme, <inline-formula> <tex-math notation="LaTeX">$(n,n)$ </tex-math></inline-formula>-threshold HE scheme is converted to <inline-formula> <tex-math notation="LaTeX">$(t,n)$ </tex-math></inline-formula>-threshold HE scheme. Moreover, proactive secret sharing scheme is applied to update secret key share of the constructed <inline-formula> <tex-math notation="LaTeX">$(t,n)$ </tex-math></inline-formula>-threshold HE scheme whenever needed.

[1]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[2]  Yongsoo Song,et al.  Efficient Multi-Key Homomorphic Encryption with Packed Ciphertexts with Application to Oblivious Neural Network Inference , 2019, IACR Cryptol. ePrint Arch..

[3]  Vinod Vaikuntanathan,et al.  Cloud-Assisted Multiparty Computation from Fully Homomorphic Encryption , 2011, IACR Cryptol. ePrint Arch..

[4]  Vinod Vaikuntanathan,et al.  Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.

[5]  K. Gopinath,et al.  An extended verifiable secret redistribution protocol for archival systems , 2006, First International Conference on Availability, Reliability and Security (ARES'06).

[6]  Jean-Sébastien Coron,et al.  Scale-Invariant Fully Homomorphic Encryption over the Integers , 2014, Public Key Cryptography.

[7]  Berk Sunar,et al.  Homomorphic AES evaluation using the modified LTV scheme , 2016, Des. Codes Cryptogr..

[8]  Jeannette M. Wing,et al.  Verifiable secret redistribution for archive systems , 2002, First International IEEE Security in Storage Workshop, 2002. Proceedings..

[9]  Zvika Brakerski,et al.  Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP , 2012, CRYPTO.

[10]  Kyoohyung Han,et al.  Better Bootstrapping for Approximate Homomorphic Encryption , 2020, IACR Cryptol. ePrint Arch..

[11]  Jung Hee Cheon,et al.  Efficient Logistic Regression on Large Encrypted Data , 2018, IACR Cryptol. ePrint Arch..

[12]  Moses D. Liskov,et al.  MPSS: Mobile Proactive Secret Sharing , 2010, TSEC.

[13]  Nicolas Gama,et al.  Simulating Homomorphic Evaluation of Deep Learning Predictions , 2019, IACR Cryptol. ePrint Arch..

[14]  Jung Hee Cheon,et al.  Ensemble Method for Privacy-Preserving Logistic Regression Based on Homomorphic Encryption , 2018, IEEE Access.

[15]  Hugo Krawczyk,et al.  Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.

[16]  Shiuh-Jeng Wang,et al.  Strategies of Proactive (k, n) Threshold Secret Sharing and Applications in a Secure Message Exchange System , 2008 .

[17]  Jung Hee Cheon,et al.  HE-Friendly Algorithm for Privacy-Preserving SVM Training , 2020, IEEE Access.

[18]  Craig Gentry,et al.  Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.

[19]  Vinod Vaikuntanathan,et al.  Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.

[20]  Jung Hee Cheon,et al.  Homomorphic Encryption for Arithmetic of Approximate Numbers , 2017, ASIACRYPT.

[21]  Nigel P. Smart,et al.  Which Ring Based Somewhat Homomorphic Encryption Scheme is Best? , 2015, CT-RSA.

[22]  Brent Waters,et al.  Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.

[23]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[24]  Svetla Nikova,et al.  On Proactive Secret Sharing Schemes , 2004, Selected Areas in Cryptography.

[25]  Léo Ducas,et al.  FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second , 2015, EUROCRYPT.

[26]  Jung Hee Cheon,et al.  A Full RNS Variant of Approximate Homomorphic Encryption , 2018, IACR Cryptol. ePrint Arch..

[27]  Jung Hee Cheon,et al.  Logistic regression model training based on the approximate homomorphic encryption , 2018, BMC Medical Genomics.

[28]  K. Gopinath,et al.  G_{its}^2 VSR: An Information Theoretical Secure Verifiable Secret Redistribution Protocol for Long-term Archival Storage , 2007, Fourth International IEEE Security in Storage Workshop.

[29]  Vinod Vaikuntanathan,et al.  Functional Encryption for Threshold Functions (or Fuzzy IBE) from Lattices , 2012, Public Key Cryptography.

[30]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[31]  Dan Boneh,et al.  Threshold Cryptosystems From Threshold Fully Homomorphic Encryption , 2018, IACR Cryptol. ePrint Arch..

[32]  Michael Naehrig,et al.  Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme , 2013, IMACC.

[33]  Jung Hee Cheon,et al.  Fully Homomophic Encryption over the Integers Revisited , 2015, EUROCRYPT.

[34]  Craig Gentry,et al.  Homomorphic Evaluation of the AES Circuit , 2012, IACR Cryptol. ePrint Arch..

[35]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.