Skip to main content

Blindly Follow: SITS CRT and FHE for DCLSMPC of DUFSM (Extended Abstract)

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12716))

Abstract

A Statistical Information Theoretic Secure (SITS) system utilizing the Chinese Remainder Theorem (CRT), coupled with Fully Homomorphic Encryption (FHE) for Distributed Communication-less Secure Multiparty Computation (DCLSMPC) of any Distributed Unknown Finite State Machine (DUFSM) is presented. Namely, secret shares of the input(s) and output(s) are passed to/from the computing parties, while there is no communication between them throughout the computation. We propose a novel approach of transition table representation and polynomial representation for arithmetic circuits evaluation, joined with a CRT secret sharing scheme and FHE to achieve SITS communication-less within computational secure execution of DUFSM. We address the severe limitation of FHE implementation over a single server to cope with a malicious or Byzantine server. We use several distributed memory-efficient solutions that are significantly better than the majority vote in replicated state machines, where each participant maintains an FHE replica. A Distributed Unknown Finite State Machine (DUFSM) is achieved when the transition table is secret shared or when the (possible zero value) coefficients of the polynomial are secret shared, implying communication-less SMPC of an unknown finite state machine.

Partially supported by the Rita Altura Trust Chair in Computer Science, a grant from the Ministry of Science and Technology, Israel & the Japan Science and Technology Agency (JST), and the German Research Funding (DFG, Grant#8767581199). A detailed version appears in [9].

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Albrecht, M., et al.: (2018). https://eprint.iacr.org/2019/939.pdf

  2. Asmuth, C., Bloom, J.: A modular approach to key safeguarding. IEEE Trans. Inf. Theory 29(2), 208–210 (1983)

    Article  MathSciNet  Google Scholar 

  3. Avni, H., Dolev, S., Gilboa, N., Li, X.: SSSDB: database with private information search. In: Karydis, I., Sioutas, S., Triantafillou, P., Tsoumakos, D. (eds.) ALGOCLOUD 2015. LNCS, vol. 9511, pp. 49–61. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29919-8_4

    Chapter  Google Scholar 

  4. Bitan, D., Dolev, S.: Optimal-round preprocessing-MPC via polynomial representation and distributed random matrix (extended abstract). IACR Cryptology ePrint Arch. 2019, 1024 (2019)

    Google Scholar 

  5. Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of the 1979 AFIPS National Computer Conference (1979)

    Google Scholar 

  6. Boyle, E., Gilboa, N., Ishai, Y.: Secure computation with preprocessing via function secret sharing. In: Hofheinz, D., Rosen, A. (eds.) TCC 2019. LNCS, vol. 11891, pp. 341–371. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-36030-6_14

    Chapter  Google Scholar 

  7. Derbeko, P., Dolev, S.: Polydnn polynomial representation of NN for communication-less SMPC inference. In: Cyber Security Cryptography and Machine Learning - Fifth International Symposium, CSCML 2021, Be’er Sheva, Israel, 8–9 July , 2021, Proceedings, volume 12716 of Lecture Notes in Computer Science. Springer (2021)

    Google Scholar 

  8. Dolev, H., Dolev, S.: Toward provable one way functions (2020)

    Google Scholar 

  9. Dolev, S., Doolman, S.: Blindly follow: Sits CRT and FHE for DCLSMPC of DUFSM. Cryptology ePrint Archive, Report 2021/410 (2021)

    Google Scholar 

  10. Dolev, S., et al.: Secure self-stabilizing computation, Brief announcement (2017)

    Google Scholar 

  11. Dolev, S., Garay, J., Gilboa, N., Kolesnikov, V.: Secret sharing krohn-rhodes: private and perennial distributed computation. In: ITCS, pp. 32–44 (2011)

    Google Scholar 

  12. Dolev, S., Garay, J.A., Gilboa, N., Kolesnikov, V., Kumaramangalam, M.V.: Perennial secure multi-party computation of universal turing machine. Theor. Comput. Sci. 769, 43–62 (2019)

    Google Scholar 

  13. Dolev, S., Garay, J.A., Gilboa, N., Kolesnikov, V., Yuditsky, Y.: Towards efficient private distributed computation on unbounded input streams. J. Math. Cryptology 9(2), 79–94 (2015)

    Article  MathSciNet  Google Scholar 

  14. Dolev, S., Gilboa, N., Li, X.: Accumulating automata and cascaded equations automata for communicationless information theoretically secure multi-party computation. Theor. Comput. Sci. 795, 81–99 (2019)

    Google Scholar 

  15. Dolev, S., Lahiani, L., Yung, M.: Secret swarm unit: reactive k-secret sharing. Ad Hoc Netw. 10(7), 1291–1305 (2012)

    Article  Google Scholar 

  16. Dolev, S., Li, Y.: Secret shared random access machine. In: Karydis, I., Sioutas, S., Triantafillou, P., Tsoumakos, D. (eds.) ALGOCLOUD 2015. LNCS, vol. 9511, pp. 19–34. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29919-8_2

    Chapter  Google Scholar 

  17. Gentry, C.: Fully homomorphic encryption using ideal lattices (2009)

    Google Scholar 

  18. Goldreich, O., Ron, D., Sudan, M.: Chinese remaindering with errors. IEEE Trans. Inf. Theory 46(4), 1330–1338 (2000)

    Article  MathSciNet  Google Scholar 

  19. Jaiswal, R.: Chinese remainder codes : using lattices to decode error correcting codes based on Chinese remaindering theorem (2007)

    Google Scholar 

  20. Lamport, L.: Fast paxos. Distrib. Comput. (2006)

    Google Scholar 

  21. Lamport, L.: Time, clocks, and the ordering of events in a distributed system Communication. ACM, July 1978

    Google Scholar 

  22. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. In: FOCS, pp. 169–179 (1978)

    Google Scholar 

  23. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  24. Wang, H., Feng, Y., Ding, Y., Tang, S.: A homomorphic arithmetic model via Helib. J. Comput. Theor. Nanosci. 14, 5166–5173 (2017)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shlomi Dolev .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Dolev, S., Doolman, S. (2021). Blindly Follow: SITS CRT and FHE for DCLSMPC of DUFSM (Extended Abstract). In: Dolev, S., Margalit, O., Pinkas, B., Schwarzmann, A. (eds) Cyber Security Cryptography and Machine Learning. CSCML 2021. Lecture Notes in Computer Science(), vol 12716. Springer, Cham. https://doi.org/10.1007/978-3-030-78086-9_35

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-78086-9_35

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-78085-2

  • Online ISBN: 978-3-030-78086-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics