Multi-clients Verifiable Computation via Conditional Disclosure of Secrets

In this paper, we explore the connection between two-party conditional disclosure of secrets (CDS) and verifiable computation. Here, the integrity mechanism underlying CDS is leveraged to ensure two-clients verifiable computation, where the computation is outsourced to an external server by two clients that share the input to the function. Basing integrity on CDS enjoys several significant advantages such as non-interactivity, constant rate communication complexity, a simple verification procedure, easily batched, and more.

[1]  Mark Simkin,et al.  The Communication Complexity of Threshold Private Set Intersection , 2019, IACR Cryptol. ePrint Arch..

[2]  Geoffroy Couteau,et al.  New Protocols for Secure Equality Test and Comparison , 2018, ACNS.

[3]  Vinod Vaikuntanathan,et al.  Conditional Disclosure of Secrets via Non-linear Reconstruction , 2017, CRYPTO.

[4]  Jan Camenisch,et al.  Fair Private Set Intersection with a Semi-trusted Arbiter , 2013, IACR Cryptol. ePrint Arch..

[5]  Claus-Peter Schnorr,et al.  Efficient signature generation by smart cards , 2004, Journal of Cryptology.

[6]  Prashant Nalini Vasudevan,et al.  Placing Conditional Disclosure of Secrets in the Communication Complexity Universe , 2021, Journal of Cryptology.

[7]  Benny Applebaum,et al.  On the Power of Amortization in Secret Sharing: d-Uniform Secret Sharing and CDS with Constant Information Rate , 2018, TCC.

[8]  Peter Rindal,et al.  ABY3: A Mixed Protocol Framework for Machine Learning , 2018, IACR Cryptol. ePrint Arch..

[9]  Yuval Ishai,et al.  Secure Computation with Preprocessing via Function Secret Sharing , 2019, IACR Cryptol. ePrint Arch..

[10]  Anat Paskin-Cherniavsky,et al.  Secure Multiparty Computation with Minimal Interaction , 2010, CRYPTO.

[11]  Jonathan Katz,et al.  Multi-Client Non-interactive Verifiable Computation , 2013, TCC.

[12]  S. Dov Gordon,et al.  Two-party Private Set Intersection with an Untrusted Third Party , 2019, CCS.

[13]  Omer Paneth,et al.  Verifiable Set Operations over Outsourced Databases , 2014, IACR Cryptol. ePrint Arch..

[14]  Vinod Vaikuntanathan,et al.  How to Delegate and Verify in Public: Verifiable Computation from Attribute-based Encryption , 2012, IACR Cryptol. ePrint Arch..

[15]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[16]  Craig Gentry,et al.  Private Database Access with HE-over-ORAM Architecture , 2015, ACNS.

[17]  Mariana Raykova,et al.  Scaling Private Set Intersection to Billion-Element Sets , 2014, Financial Cryptography.

[18]  Prashant Nalini Vasudevan,et al.  Conditional Disclosure of Secrets: Amplification, Closure, Amortization, Lower-Bounds, and Separations , 2017, CRYPTO.

[19]  Roberto Tamassia,et al.  Optimal Verification of Operations on Dynamic Sets , 2011, CRYPTO.

[20]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[21]  Elaine Shi,et al.  Multi-Client Verifiable Computation with Stronger Security Guarantees , 2015, TCC.

[22]  Craig Gentry,et al.  Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.