Secure Computation from Random Error Correcting Codes

Secure computation consists of protocols for secure arithmetic: secret values are added and multiplied securely by networked processors. The striking feature of secure computation is that security is maintained even in the presence of an adversary who corrupts a quorum of the processors and who exercises full, malicious control over them. One of the fundamental primitives at the heart of secure computation is secret-sharing. Typically, the required secret-sharing techniques build on Shamir's scheme, which can be viewed as a cryptographic twist on the Reed-Solomon error correcting code. In this work we further the connections between secure computation and error correcting codes. We demonstrate that threshold secure computation in the secure channels model can be based on arbitrary codes. For a network of size n, we then show a reduction in communication for secure computation amounting to a multiplicative logarithmic factor (in n) compared to classical methods for small, e.g., constant size fields, while tolerating $t players to be corrupted, where ?> 0 can be arbitrarily small. For large networks this implies considerable savings in communication. Our results hold in the broadcast/negligible error model of Rabin and Ben-Or, and complement results from CRYPTO 2006 for the zero-error model of Ben-Or, Goldwasser and Wigderson (BGW). Our general theory can be extended so as to encompass those results from CRYPTO 2006 as well. We also present a new method for constructing high information rate ramp schemes based on arbitrary codes, and in particular we give a new construction based on algebraic geometry codes.

[1]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[2]  Ivan Damgård,et al.  Atomic Secure Multi-party Multiplication with Low Communication , 2007, EUROCRYPT.

[3]  Moni Naor Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007, Proceedings , 2007, EUROCRYPT.

[4]  JM Jeroen Doumen,et al.  Some applications of coding theory in cryptography , 2003 .

[5]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[6]  Hao Chen,et al.  Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields , 2006, CRYPTO.

[7]  V. D. Goppa Codes on Algebraic Curves , 1981 .

[8]  K. Brown,et al.  Graduate Texts in Mathematics , 1982 .

[9]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[10]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[11]  Ivan Damgård,et al.  On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase , 2001, CRYPTO.

[12]  Avi Wigderson,et al.  On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.

[13]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[14]  Catherine A. Meadows,et al.  Security of Ramp Schemes , 1985, CRYPTO.

[15]  J. H. van Lint,et al.  Introduction to Coding Theory , 1982 .

[16]  Ronald Cramer,et al.  Efficient Multiparty Computations with Dishonest Minority , 1998 .

[17]  J. H. van Lint,et al.  Introduction to Coding Theory , 1982 .

[18]  Jacques Stern,et al.  Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.

[19]  Joan Feigenbaum,et al.  Advances in Cryptology-Crypto 91 , 1992 .

[20]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[21]  N. J. A. Sloane,et al.  Good self dual codes exist , 1972, Discret. Math..

[22]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.

[23]  P. Gaborit,et al.  Experimental constructions of self-dual codes , 2003 .

[24]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .

[25]  John B. Shoven,et al.  I , Edinburgh Medical and Surgical Journal.

[26]  Matthew K. Franklin,et al.  Communication complexity of secure computation (extended abstract) , 1992, STOC '92.

[27]  James L. Massey,et al.  Minimal Codewords and Secret Sharing , 1999 .

[28]  R. Tennant Algebra , 1941, Nature.

[29]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[30]  Carles Padró,et al.  On Codes, Matroids, and Secure Multiparty Computation From Linear Secret-Sharing Schemes , 2005, IEEE Transactions on Information Theory.

[31]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[32]  Kaoru Kurosawa,et al.  Nonperfect Secret Sharing Schemes and Matroids , 1994, EUROCRYPT.

[33]  E. M. Rains,et al.  Self-Dual Codes , 2002, math/0208001.

[34]  Kaoru Kurosawa,et al.  Some Basic Properties of General Nonperfect Secret Sharing Schemes , 1998, J. Univers. Comput. Sci..

[35]  Carles Padró,et al.  On Codes, Matroids, and Secure Multiparty Computation From Linear Secret-Sharing Schemes , 2008, IEEE Trans. Inf. Theory.

[36]  Victor Shoup Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.

[37]  H. Stichtenoth,et al.  On the Asymptotic Behaviour of Some Towers of Function Fields over Finite Fields , 1996 .

[38]  Lawrence H. Ozarow,et al.  Wire-tap channel II , 1984, AT&T Bell Laboratories Technical Journal.

[39]  Ivan Damgård,et al.  On the complexity of verifiable secret sharing and multiparty computation , 2000, STOC '00.

[40]  I. G. Núñez,et al.  Generalized Hamming Weights for Linear Codes , 2001 .

[41]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[42]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[43]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[44]  Cynthia Dwork,et al.  Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III , 2020, Annual International Cryptology Conference.