Skip to main content
Log in

Communicationless Evaluation of Quadratic Functions over Secret Shared Dynamic Database

  • Original Research
  • Published:
SN Computer Science Aims and scope Submit manuscript

Abstract

One of the most active fields of research in cryptography is finding efficient homomorphic encryption schemes, particularly information-theoretically secure schemes which are not based on unproven computational hardness assumptions. We suggest here an information-theoretically secure secret sharing scheme based on Shamir’s secret sharing scheme. While Shamir’s scheme supports no homomorphic multiplications of secrets, our scheme efficiently supports one homomorphic multiplication of secrets in addition to homomorphic additions of, practically, any number of such multiplied secrets. We focus on the single-client–multi-server setting. Therefore, our scheme enables a single user to share a database of m records (secrets) among N semi-honest servers with \(O(m^2)\) ciphertext, using a novel variant of Shamir’s secret sharing scheme and polynomials of degree \(N-1\). Then, our scheme enables homomorphic evaluation of quadratic functions and 2-CNF circuits over the database with no communication between the servers. Our scheme is perfectly secure against attacks of a single server and information-theoretically statistically secure against attacks of coalitions of less than \(N-1\) servers. One of the main advantages of our scheme over known schemes is enabling the evaluation of quadratic functions and 2-CNF secrets over a dynamic database of secrets. A dynamic database of secrets is a database of secrets that can grow in the future with no need for storing and re-sharing existing secrets by the user. To the best of our knowledge, the challenging support for the dynamic property was not obtained in this setting elsewhere before.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

Notes

  1. Each of the \({\overline{0}}\)s refers to the zero vector of the vector space it belongs to. We include these zero vectors in \({\mathcal {V}}_p\) for technical reasons explained below.

  2. Clearly, one can use the proof of Proposition 1 to implement stage 1 in time O(n).

  3. In fact, given the \(y_j\)s, g(0) can be computed without finding g. That procedure is not of our main interests.

  4. We omit the index j and write \(\alpha ,y,y'\).

References

  1. Applebaum B, Brakerski Z, Tsabary R. Perfect secure computation in two rounds. In: Theory of cryptography conference. New York: Springer; 2018. p. 152–174.

  2. Akavia A, Gentry C, Halevi S, Leibovich M. Setup-free secure search on encrypted data: faster and post-processing free. New York: Technical report. Cryptology ePrint Archive Report; 2018.

    Google Scholar 

  3. Barkol O, Ishai Y, Weinreb E. On d-multiplicative secret sharing. J Cryptol. 2010;23(4):580–93.

    Article  MathSciNet  Google Scholar 

  4. Beaver D. Efficient multiparty protocols using circuit randomization. In: Annual international cryptology conference. New York: Springer; 1991. p. 420–432.

  5. Ben-Or M, Goldwasser S, Wigderson A. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Providing sound foundations for cryptography: on the work of Shafi Goldwasser and Silvio Micali . 2019. p. 351–371.

  6. Bitan D, Dolev S. Invited paper: Homomorphic operations techniques yielding communication efficiency. In: Devismes S, Mittal N editors. Stabilization, safety, and security of distributed systems—22nd international symposium, SSS 2020, Austin, TX, USA, November 18–21, 2020, proceedings. Lecture notes in computer science, vol 12514. New York: Springer; 2020. p. 16–28.

  7. Blakley GR. Safeguarding cryptographic keys. In: 1979 international workshop on managing requirements knowledge (MARK). New York: IEEE; 1979. p. 313–318.

  8. Boneh D, Goh E-J, Nissim K. Evaluating 2-dnf formulas on ciphertexts. In: Theory of cryptography conference. New York: Springer; 2005. p. 325–341.

  9. Brakerski Z, Perlman R. Lattice-based fully dynamic multi-key the with short ciphertexts. In: Annual cryptology conference. New York: Springer; 2016. p. 190–213.

  10. Chaum D, Crépeau C, Damgard I. Multiparty unconditionally secure protocols. In: Proceedings of the twentieth annual ACM symposium on theory of computing. New York: ACM; 1988. p. 11–19.

  11. Dawson E, Donovan D. The breadth of Shamir’s secret-sharing scheme. Comput Secur. 1994;13(1):69–78.

    Article  Google Scholar 

  12. Damgård I, Ishai Y. Constant-round multiparty computation using a black-box pseudorandom generator. In: Annual international cryptology conference. New York: Springer; 2005. p. 378–394.

  13. Dolev S, Li Y. Secret shared random access machine. In: Algorithmic aspects of cloud computing. New York: Springer; 2016. p 19–34.

  14. Dolev S, Lahiani L, Yung M. Secret swarm unit reactive $k$-secret sharing. In: International conference on cryptology in India. New York: Springer; 2007. p. 123–137.

  15. Dolev S, Gilboa N, Li X. Accumulating automata and cascaded equations automata for communicationless information theoretically secure multi-party computation. In: Proceedings of the 3rd international workshop on security in cloud computing. New York: ACM; 2015. p. 21–29.

  16. Gentry C. A fully homomorphic encryption scheme. Stanford: Stanford University; 2009.

  17. Gentry C, Halevi S, Smart NP. Fully homomorphic encryption with polylog overhead. In: Annual international conference on the theory and applications of cryptographic techniques. New York: Springer; 2012. p. 465–482.

  18. Gentry CB, Halevi S, Smart NP. Homomorphic evaluation including key switching, modulus switching, and dynamic noise management. US Patent 9281941. 2016.

  19. Gray RM et al. Toeplitz and circulant matrices: a review. Found Trends® Commun Inf Theory 2006; 2(3):155–239.

  20. Goldreich O. Foundations of cryptography. Vol. 2. Basic applications. Cambridge: Cambridge University Press; 2009.

  21. Goldreich O, Micali S, Wigderson A. How to play any mental game. In: Proceedings of the nineteenth annual ACM symposium on theory of computing. New York: ACM; 1987. p. 218–229.

  22. Rivest RL, Adleman L, Dertouzos ML, et al. On data banks and privacy homomorphisms. Found Secur Comput. 1978;4(11):169–80.

    MathSciNet  Google Scholar 

  23. Sander T, Young A, Yung M. Non-interactive cryptocomputing for nc/sup 1. In: 40th annual symposium on foundations of computer science (Cat. No. 99CB37039). New York: IEEE; 1999. p. 554–566.

  24. Shamir A. How to share a secret. Commun ACM. 1979;22(11):612–3.

    Article  MathSciNet  Google Scholar 

  25. Smart Nigel P, Vercauteren Frederik. Fully homomorphic encryption with relatively small key and ciphertext sizes. In International Workshop on Public Key Cryptography, pages 420–443. Springer, 2010.

  26. Van DM, Gentry C, Halevi S, Vaikuntanathan V. Fully homomorphic encryption over the integers. In: Annual international conference on the theory and applications of cryptographic techniques. New York: Springer; 2010. p. 24–43.

  27. Xu J, Wei L, Zhang Y, Wang A, Zhou F, Gao C. Dynamic fully homomorphic encryption-based Merkle tree for lightweight streaming authenticated data structures. J Netw Comput Appl. 2018;107:113–24.

    Article  Google Scholar 

Download references

Acknowledgements

With pleasure, we thank Amos Beimel and Niv Gilboa for useful inputs.

Funding

Research partially supported by the Lynne and William Frankel Center for Computer Science, the Rita Altura Trust Chair in Computer Science and also supported by a grant from the Ministry of Science, Technology and Space, Infrastructure Research in the Field of Advanced Computing and Cyber Security, the Israel & the Japan Science and Technology Agency (JST), and the German Research Funding Organization (DFG, Grant#8767581199).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dor Bitan.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Berend, D., Bitan, D. & Dolev, S. Communicationless Evaluation of Quadratic Functions over Secret Shared Dynamic Database. SN COMPUT. SCI. 3, 174 (2022). https://doi.org/10.1007/s42979-022-01073-5

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s42979-022-01073-5

Keywords

Navigation