scispace - formally typeset
Search or ask a question

Showing papers on "Homomorphic secret sharing published in 2017"


Book ChapterDOI
03 Dec 2017
TL;DR: A method to construct a homomorphic encryption scheme for approximate arithmetic that supports an approximate addition and multiplication of encrypted messages, together with a new rescaling procedure for managing the magnitude of plaintext.
Abstract: We suggest a method to construct a homomorphic encryption scheme for approximate arithmetic. It supports an approximate addition and multiplication of encrypted messages, together with a new rescaling procedure for managing the magnitude of plaintext. This procedure truncates a ciphertext into a smaller modulus, which leads to rounding of plaintext. The main idea is to add a noise following significant figures which contain a main message. This noise is originally added to the plaintext for security, but considered to be a part of error occurring during approximate computations that is reduced along with plaintext by rescaling. As a result, our decryption structure outputs an approximate value of plaintext with a predetermined precision.

1,019 citations


Journal ArticleDOI
TL;DR: The Salient map is introduced to develop a new method, in which the ROIs (region of interesting) of secret image can be revealed progressively, and to the best of the authors' knowledge, this is the first SSIS that employs a meaningful shadow.
Abstract: Scalable secret image sharing (SSIS) is a new secret image sharing technique. The feature of scalability refers to the fact that the revealed secret information is proportional to the number of gathered shadows. Once all of the valid shadows are collected, the complete secret can be revealed easily. The kernel of secret information, however, may be leaked out with a few shadows collected in the existing SSIS mechanisms. This is because researchers seldom concerned about secret distribution. Thus, we introduce the Salient map to develop a new method, in which the ROIs (region of interesting) of secret image can be revealed progressively. Additionally, we introduce the concepts of meaningful shadow and verification to SSIS. To the best of our knowledge, this is the first SSIS that employs a meaningful shadow. The leading adoption can greatly help reduce the attention of attackers in order to enhance the security, while the second concept can avoid malicious behaviors from outside attackers or dishonest members.

331 citations


Journal ArticleDOI
TL;DR: This work establishes an unconditional security proof for entanglement-based continuous-variable quantum secret sharing schemes, in the limit of asymptotic keys and for an arbitrary number of players, and demonstrates theoretically the feasibility of the scheme, which can be implemented by Gaussian states and homodyne measurements, with no need for ideal single-photon sources or quantum memories.
Abstract: The need for secrecy and security is essential in communication. Secret sharing is a conventional protocol to distribute a secret message to a group of parties, who cannot access it individually but need to cooperate in order to decode it. While several variants of this protocol have been investigated, including realizations using quantum systems, the security of quantum secret sharing schemes still remains unproven almost two decades after their original conception. Here we establish an unconditional security proof for entanglement-based continuous-variable quantum secret sharing schemes, in the limit of asymptotic keys and for an arbitrary number of players. We tackle the problem by resorting to the recently developed one-sided device-independent approach to quantum key distribution. We demonstrate theoretically the feasibility of our scheme, which can be implemented by Gaussian states and homodyne measurements, with no need for ideal single-photon sources or quantum memories. Our results contribute to validating quantum secret sharing as a viable primitive for quantum technologies.

122 citations


Journal ArticleDOI
TL;DR: Experiments and comparisons show that BBE-RDHEI has an embedding rate nearly twice larger than the state-of-the-art algorithms, generates the marked decrypted images with high quality, and is able to withstand the brute-force, differential, noise and data loss attacks.

112 citations


Proceedings ArticleDOI
30 Oct 2017
TL;DR: The practical feasibility of the HSS implementation in the context of simple computations on short inputs is demonstrated, and new optimizations are introduced that speed up the previous optimized implementation of Boyle et al. by more than a factor of 30.
Abstract: We continue the study of Homomorphic Secret Sharing (HSS), recently introduced by Boyle et al. (Crypto 2016, Eurocrypt 2017). A (2-party) HSS scheme splits an input x into shares (x0,x1) such that (1) each share computationally hides x, and (2) there exists an efficient homomorphic evaluation algorithm $\Eval$ such that for any function (or "program") from a given class it holds that Eval(x0,P)+Eval(x1,P)=P(x). Boyle et al. show how to construct an HSS scheme for branching programs, with an inverse polynomial error, using discrete-log type assumptions such as DDH. We make two types of contributions. Optimizations. We introduce new optimizations that speed up the previous optimized implementation of Boyle et al. by more than a factor of 30, significantly reduce the share size, and reduce the rate of leakage induced by selective failure. Applications. Our optimizations are motivated by the observation that there are natural application scenarios in which HSS is useful even when applied to simple computations on short inputs. We demonstrate the practical feasibility of our HSS implementation in the context of such applications.

84 citations


Proceedings ArticleDOI
25 Jun 2017
TL;DR: This work considers the setting of a master server who possesses confidential data and wants to run intensive computations on it, as part of a machine learning algorithm for example, and proposes to use new secure codes, called Staircase codes, introduced previously by two of the authors.
Abstract: We consider the setting of a master server who possesses confidential data (genomic, medical data, etc.) and wants to run intensive computations on it, as part of a machine learning algorithm for example. The master wants to distribute these computations to untrusted workers who have volunteered or are incentivized to help with this task. However, the data must be kept private (in an information theoretic sense) and not revealed to the individual workers. The workers may be busy and will take a random time to finish the task assigned to them. We are interested in reducing the aggregate delay experienced by the master. We focus on linear computations as an essential operation in many iterative algorithms. A known solution is to use a linear secret sharing scheme to divide the data into secret shares on which the workers can compute. We propose to use instead new secure codes, called Staircase codes, introduced previously by two of the authors. We study the delay induced by Staircase codes which is always less than that of secret sharing. The reason is that secret sharing schemes need to wait for the responses of a fixed fraction of the workers, whereas Staircase codes offer more flexibility in this respect. For instance, for codes with rate R = 1/2 Staircase codes can lead to up to 40% reduction in delay compared to secret sharing.

81 citations


Journal ArticleDOI
TL;DR: The test outcomes have revealed the fact that the peak signal to noise ratio is 58.0025, Mean square error value is 0.1164 and the correlation coefficient is 1 for the decrypted image without any sort of distortion of the original image.
Abstract: In visual cryptography, many shares are generated which are illogical containing certain message within themselves. When all shares are piled jointly, they tend to expose the secret of the image. The notion of visual secret sharing scheme is to encrypt a secret image into n illogical share images. It is unable to reveal any data on the original image if at least one of the shares is not achieved. The original image, in fact, is realized by overlapping the entire shares directly, in order that the human visual system is competent to identify the collective secret image without employing any complicated computational tools. Therefore, they are communicated steadily as number of shares. The elliptic curve cryptography approach, in turn, is employed to augment the privacy and safety of the image. The new-fangled technique is utilized to generate the multiple shares which are subjected to encryption and decryption by means of the elliptic curve cryptography technique. The test outcomes have revealed the fact that the peak signal to noise ratio is 58.0025, Mean square error value is 0.1164 and the correlation coefficient is 1 for the decrypted image without any sort of distortion of the original image.

65 citations


Proceedings ArticleDOI
01 Oct 2017
TL;DR: The proposed privacy-preserving framework is designed to aggregate multiple classifiers updated locally using private data and to ensure that no private information about the data is exposed during and after its learning procedure, using a homomorphic cryptosystem that can aggregate the local classifiers while they are encrypted and thus kept secret.
Abstract: We propose a privacy-preserving framework for learning visual classifiers by leveraging distributed private image data. This framework is designed to aggregate multiple classifiers updated locally using private data and to ensure that no private information about the data is exposed during and after its learning procedure. We utilize a homomorphic cryptosystem that can aggregate the local classifiers while they are encrypted and thus kept secret. To overcome the high computational cost of homomorphic encryption of high-dimensional classifiers, we (1) impose sparsity constraints on local classifier updates and (2) propose a novel efficient encryption scheme named doublypermuted homomorphic encryption (DPHE) which is tailored to sparse high-dimensional data. DPHE (i) decomposes sparse data into its constituent non-zero values and their corresponding support indices, (ii) applies homomorphic encryption only to the non-zero values, and (iii) employs double permutations on the support indices to make them secret. Our experimental evaluation on several public datasets shows that the proposed approach achieves comparable performance against state-of-the-art visual recognition methods while preserving privacy and significantly outperforms other privacy-preserving methods.

62 citations


Journal ArticleDOI
TL;DR: In this scheme, k or more shadows which include at least t essential shadows can gradually reconstruct secret image, entire secret image can be reconstructed when all s essential shadows are involved.
Abstract: In scalable ( k , n ) secret image sharing schemes, original secret image can be partially recovered from any set of k shadows gradually, the entire image can be recovered from n shadows. Recently, ( t , s , k , n ) secret image sharing with essential shadows were proposed where the n shadows are divided into s essential shadows and n − s normal shadows, secret image can be reconstructed only if there are k or more shadows which include at least t essential shadows. Both the scalable secret image sharing and secret image sharing with essential shadows are practical and attract adequate focus in recent years. In this paper, we propose a new scalable ( t , s , k , n ) secret image sharing scheme with essential shadows. In our scheme, k or more shadows which include at least t essential shadows can gradually reconstruct secret image, entire secret image can be reconstructed when all s essential shadows are involved. Our scheme combines both features of scalable secret image sharing and secret image sharing with essential shadows, which is reasonable and practical in many applications. The size of shadows in proposed scheme is efficient comparing with previous ( t , s , k , n ) secret image sharing schemes with essential shadows.

58 citations


Journal ArticleDOI
TL;DR: This paper proposes a secure crystographic framework for authenticity of visual contents using image steganography, utilizing color model transformation, three-level encryption algorithm (TLEA), and Morton scanning least significant bit (LSB) substitution.
Abstract: Social networks are major sources of image sharing and secret messaging among the people. To date, such networks are not strictly bounded by copyright laws due to which image sharing, secret messaging, and its authentication is vulnerable to many risks. In addition to this, maintaining the confidentiality, integrity, and authenticity of secret messages is an open challenge of today's communication systems. Steganography is one of the solutions to tackle these problems. This paper proposes a secure crystographic framework for authenticity of visual contents using image steganography, utilizing color model transformation, three-level encryption algorithm (TLEA), and Morton scanning (MS)-directed least significant bit (LSB) substitution. The method uses I-plane of the input image in HSI for secret data embedding using MS-directed LSB substitution method. Furthermore, the secret data is encrypted using TLEA prior to embedding, adding an additional level of security for secure authentication. The qualitative and quantitative results verify the better performance of the proposed scheme and provide one of the best mechanisms for authenticity of visual contents in social networks.

58 citations


Journal ArticleDOI
TL;DR: Performance evaluation and security analysis demonstrate that the proposed SMIE-SIS with arbitrary settings has at least five advantages: it is able to fully recover the original image without any distortion; it has much lower pixel expansion than many existing methods; its computation cost is much lower than the polynomial-based secret image sharing methods.
Abstract: This paper first introduces a $(k,n)$ -sharing matrix $S^{(k, n)}$ and its generation algorithm. Mathematical analysis is provided to show its potential for secret image sharing. Combining sharing matrix with image encryption, we further propose a lossless $(k,n)$ -secret image sharing scheme (SMIE-SIS). Only with no less than $k$ shares, all the ciphertext information and security key can be reconstructed, which results in a lossless recovery of original information. This can be proved by the correctness and security analysis. Performance evaluation and security analysis demonstrate that the proposed SMIE-SIS with arbitrary settings of $k$ and $n$ has at least five advantages: 1) it is able to fully recover the original image without any distortion; 2) it has much lower pixel expansion than many existing methods; 3) its computation cost is much lower than the polynomial-based secret image sharing methods; 4) it is able to verify and detect a fake share; and 5) even using the same original image with the same initial settings of parameters, every execution of SMIE-SIS is able to generate completely different secret shares that are unpredictable and non-repetitive. This property offers SMIE-SIS a high level of security to withstand many different attacks.

Journal ArticleDOI
TL;DR: Through generating the d-dimensional GHZ state in the Z-basis and measuring it in the X-Basis, a dynamic quantum secret sharing scheme is proposed that is more efficient and more practical.
Abstract: Through generating the d-dimensional GHZ state in the Z-basis and measuring it in the X-basis, a dynamic quantum secret sharing scheme is proposed. In the proposed scheme, multiple participants can be added or deleted in one update period, and the shared secret does not need to be changed. The participants can be added or deleted by themselves, and the dealer does not need to be online. Compared to the existing schemes, the proposed scheme is more efficient and more practical.

Book ChapterDOI
23 Oct 2017
TL;DR: This work extends Boyle et al.
Abstract: A recent breakthrough by Boyle et al. [7] demonstrated secure function evaluation protocols for branching programs, where the communication complexity is sublinear in the size of the circuit (indeed just linear in the size of the inputs, and polynomial in the security parameter). Their result is based on the Decisional Diffie-Hellman assumption (DDH), using (variants of) the ElGamal cryptosystem. In this work, we extend their result to show a construction based on the circular security of the Paillier encryption scheme. We also offer a few optimizations to the scheme, including an alternative to the “Las Vegas”-style share conversion protocols of [7, 9] which directly checks the correctness of the computation. This allows us to reduce the number of required repetitions to achieve a desired overall error bound by a constant fraction for typical cases, and for large programs, reduces the total computation cost.

Journal ArticleDOI
TL;DR: A novel (t,n)–threshold secret image sharing scheme based on Shamir’s polynomial interpolation paradigm with good randomness of shadow images, little correlation between adjacent pixels, and high entropy is proposed.
Abstract: We propose a novel (t,n)---threshold secret image sharing scheme based on Shamir's polynomial interpolation paradigm. The proposed scheme is a derivative of Thien and Lin's (Computers & Graphics 26(5):765---770, [13]) and some of its variants by ensuring less intrusive changes in the secret image. This is achieved by cyclically shifting the bits of the secret image, thus allowing a modification in the least significant bit to have a large effect on the values used in computation of shadow images. Statistical tests and simulations are presented to show the efficiency and robustness of the proposed scheme, in particular good randomness of shadow images, little correlation between adjacent pixels, and high entropy. Competence of the proposed scheme is further demonstrated by means of comparison with existing schemes.

Journal ArticleDOI
TL;DR: A quantum secret sharing scheme that uses an orthogonal pair of n-qudit GHZ states and local distinguishability and (2, n)-threshold schemes that enable any two cooperating players from two disjoint groups to always reconstruct the secret.
Abstract: We propose a quantum secret sharing scheme that uses an orthogonal pair of n-qudit GHZ states and local distinguishability. In the proposed protocol, the participants use an X-basis measurement and classical communication to distinguish between the two orthogonal states and reconstruct the original secret. We also present (2, n)-threshold and generalized restricted (2, n)-threshold schemes that enable any two cooperating players from two disjoint groups to always reconstruct the secret. Compared to the existing scheme by Rahaman and Parker (Phys Rev A 91:022330, 2015), the proposed scheme is more general and the access structure contains more authorized sets.

Journal ArticleDOI
TL;DR: A lattice based threshold multi-stage secret sharing (MSSS) scheme according to Ajtai’s construction for one-way functions that is multi-use in the sense that to share a new set of secrets, it is sufficient to renew some public information such that a new share distribution is no longer required.
Abstract: In this paper, we construct a lattice based threshold multi-stage secret sharing (MSSS) scheme according to Ajtai’s construction for one-way functions. In an MSSS scheme, the authorized subsets of participants can recover a subset of secrets at each stage while other secrets remain undisclosed. In this paper, each secret is a vector from a $t$ -dimensional lattice and the basis of each lattice is kept private. A $t$ -subset of $n$ participants can recover the secret(s) using their assigned shares. Using a lattice based one-way function, even after some secrets are revealed, the computational security of the unrecovered secrets is provided against quantum computers. The scheme is multi-use in the sense that to share a new set of secrets, it is sufficient to renew some public information such that a new share distribution is no longer required. Furthermore, the scheme is verifiable meaning that the participants can verify the shares received from the dealer and the recovered secrets from the combiner, using public information.

Posted Content
TL;DR: In this article, a general framework for defining homomorphic secret sharing (HSS) schemes is presented, which unifies and extends several previous notions from the literature, and cast known results within this framework.
Abstract: Homomorphic secret sharing (HSS) is the secret sharing analogue of homomorphic encryption. An HSS scheme supports a local evaluation of functions on shares of one or more secret inputs, such that the resulting shares of the output are short. Some applications require the stronger notion of additive HSS, where the shares of the output add up to the output over some finite Abelian group. While some strong positive results for HSS are known under specific cryptographic assumptions, many natural questions remain open. We initiate a systematic study of HSS, making the following contributions. - A definitional framework. We present a general framework for defining HSS schemes that unifies and extends several previous notions from the literature, and cast known results within this framework. - Limitations. We establish limitations on information-theoretic multi-input HSS with short output shares via a relation with communication complexity. We also show that additive HSS for non-trivial functions, even the AND of two input bits, implies non-interactive key exchange, and is therefore unlikely to be implied by public-key encryption or even oblivious transfer. - Applications. We present two types of applications of HSS. First, we construct 2-round protocols for secure multiparty computation from a simple constant-size instance of HSS. As a corollary, we obtain 2-round protocols with attractive asymptotic efficiency features under the Decision Diffie Hellman (DDH) assumption. Second, we use HSS to obtain nearly optimal worst-case to average-case reductions in P. This in turn has applications to fine-grained average-case hardness and verifiable computation.

Posted Content
TL;DR: In this paper, the first leveled fully homomorphic encryption scheme for quantum circuits with classical keys was presented, which allows a classical client to blindly delegate a quantum computation to a quantum server, while a malicious server is unable to learn any information about the computation.
Abstract: We present the first leveled fully homomorphic encryption scheme for quantum circuits with classical keys. The scheme allows a classical client to blindly delegate a quantum computation to a quantum server: an honest server is able to run the computation while a malicious server is unable to learn any information about the computation. We show that it is possible to construct such a scheme directly from a quantum secure classical homomorphic encryption scheme with certain properties. Finally, we show that a classical homomorphic encryption scheme with the required properties can be constructed from the learning with errors problem.

Journal ArticleDOI
TL;DR: This paper proposes a secure ( n, n ) -Multi Secret Sharing (MSS) scheme using Chinese Remainder Theorem (CRT), which outperforms the existing techniques in terms of randomness and security.

Journal ArticleDOI
TL;DR: An efficient way is illustrated to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states.
Abstract: This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure–resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

Journal ArticleDOI
01 Jun 2017
TL;DR: This paper focuses on Matrix Operation for Randomization and Encryption (MORE) approach to build a new algorithm overcoming the drawbacks of MORE and the security performance results show that the proposed approach can prevent the strong attacks without degradation of the system performances in terms of latency and energy consumption.
Abstract: The design of a Homomorphic Encryption (HE) algorithm that allows computation over the encrypted data is required in real world modern applications to preserve the privacy. Such applications include Cloud Computing, shared storage, processing resources, etc. The existing solutions are not practical for real world applications. Asymmetric approaches suffer from high computation overhead, while symmetric approaches suffer from low immunity against attacks such as chosen and known plaintext attack. In this paper, we consider symmetric approaches and we focus on Matrix Operation for Randomization and Encryption (MORE) approach to build a new algorithm overcoming the drawbacks of MORE. The proposed algorithm is explained in details and evaluated. The security performance results show that the proposed approach can prevent the strong attacks without degradation of the system performances in term of latency and energy consumption.

Journal ArticleDOI
TL;DR: It is proved that there exists a secret sharing scheme for every access function, and the known connections between matroids, polymatroids and perfect secret sharing schemes to the non-perfect case are extended.
Abstract: A secret sharing scheme is non-perfect if some subsets of players that cannot recover the secret value have partial information about it. The information ratio of a secret sharing scheme is the ratio between the maximum length of the shares and the length of the secret. This work is dedicated to the search of bounds on the information ratio of non-perfect secret sharing schemes and the construction of efficient linear non-perfect secret sharing schemes. To this end, we extend the known connections between matroids, polymatroids and perfect secret sharing schemes to the non-perfect case. In order to study non-perfect secret sharing schemes in all generality, we describe their structure through their access function, a real function that measures the amount of information on the secret value that is obtained by each subset of players. We prove that there exists a secret sharing scheme for every access function. Uniform access functions, that is, access functions whose values depend only on the number of players, generalize the threshold access structures. The optimal information ratio of the uniform access functions with rational values has been determined by Yoshida, Fujiwara and Fossorier. By using the tools that are described in our work, we provide a much simpler proof of that result and we extend it to access functions with real values.

Journal ArticleDOI
TL;DR: The proposed HVCS inherits the good features of traditional VCS, such as, loss-tolerant e.g., k, n threshold and simply reconstructed method, and can support signal processing in the encrypted domain SPED.
Abstract: In this paper, homomorphic visual cryptographic scheme HVCS is proposed. The proposed HVCS inherits the good features of traditional VCS, such as, loss-tolerant e.g., k, n threshold and simply reconstructed method, where simply reconstructed method means that the decryption of the secret image is based on human visual system HVS without any cryptographic computation. In addition, the proposed HVCS can support signal processing in the encrypted domain SPED, e.g., homomorphic operations and authentication, which can protect the user's privacy as well as improve the security in some applications, such as, cloud computing and so on. Both the theoretical analysis and simulation results demonstrate the effectiveness and security of the proposed HVCS.

Book ChapterDOI
03 Dec 2017
TL;DR: This work states that quantum FHE (or QFHE) can be delegated and verified in a non-interactive manner in the quantum setting.
Abstract: Fully-homomorphic encryption (FHE) enables computation on encrypted data while maintaining secrecy. Recent research has shown that such schemes exist even for quantum computation. Given the numerous applications of classical FHE (zero-knowledge proofs, secure two-party computation, obfuscation, etc.) it is reasonable to hope that quantum FHE (or QFHE) will lead to many new results in the quantum setting. However, a crucial ingredient in almost all applications of FHE is circuit verification. Classically, verification is performed by checking a transcript of the homomorphic computation. Quantumly, this strategy is impossible due to no-cloning. This leads to an important open question: can quantum computations be delegated and verified in a non-interactive manner?

Proceedings ArticleDOI
30 Oct 2017
TL;DR: S3ORAM harnesses Shamir Secret Sharing, tree-based ORAM structure and a secure multi-party multiplication protocol to eliminate costly homomorphic operations and, therefore, achieves O(1) client-server bandwidth blowup with a high computational efficiency.
Abstract: Oblivious Random Access Machine (ORAM) enables a client to access her data without leaking her access patterns. Existing client-efficient ORAMs either achieve O(log N) client-server communication blowup without heavy computation, or O(1) blowup but with expensive homomorphic encryptions. It has been shown that O(log N) bandwidth blowup might not be practical for certain applications, while schemes with O(1) communication blowup incur even more delay due to costly homomorphic operations. In this paper, we propose a new distributed ORAM scheme referred to as Shamir Secret Sharing ORAM (S3ORAM), which achieves O(1) client-server bandwidth blowup and O(1) blocks of client storage without relying on costly partial homomorphic encryptions. S3ORAM harnesses Shamir Secret Sharing, tree-based ORAM structure and a secure multi-party multiplication protocol to eliminate costly homomorphic operations and, therefore, achieves O(1) client-server bandwidth blowup with a high computational efficiency. We conducted comprehensive experiments to assess the performance of S3ORAM and its counterparts on actual cloud environments, and showed that S3ORAM achieves three orders of magnitude lower end-to-end delay compared to alternatives with O(1) client communication blowup (Onion-ORAM), while it is one order of magnitude faster than Path-ORAM for a network with a moderate bandwidth quality. We have released the implementation of S3ORAM for further improvement and adaptation.

Posted Content
TL;DR: The first construction of (leveled) threshold fully homomorphic encryption for any access structure induced by a monotone boolean formula is formally defined and given.
Abstract: We formally define and give the first construction of (leveled) threshold fully homomorphic encryption for any access structure induced by a monotone boolean formula and in particular for the threshold access structure. Our construction is based on the learning with errors assumption and can be instantiated with any existing homomorphic encryption scheme that satisfies fairly general conditions, such as Gentry, Sahai, Waters (CRYPTO 2013) and Brakerski, Gentry, Vaikuntanathan (ITCS 2012). From threshold homomorphic encryption, we construct function secret sharing and distributed pseudorandom functions for the aforementioned access structures. No such constructions were known prior to this work.

Journal ArticleDOI
TL;DR: By using bilinear pairings and monotone span programs, this paper proposes two practical publicly verifiable secret sharing schemes with general access structure that are proactive, robust and secure against mobile attack.

Journal ArticleDOI
TL;DR: A random-grid-based progressive visual secret sharing scheme, wherein the priority weighting of each share can be adjusted, wherein each share generated by the proposed scheme has a differentpriority weighting value.

Journal ArticleDOI
TL;DR: Two extended visual cryptography techniques for sharing color images are proposed that are lossless in nature and are less complex and have been shown to be effective by comparing their results with the results of the existing techniques on the basis of various parameters.

Journal ArticleDOI
TL;DR: The recryption box refreshes the ciphertexts by lowering the inherent noise and can be used with any instantiation of the parameters, i.e. there is no minimum size unlike bootstrapping.
Abstract: In this paper we propose a scheme to perform homomorphic evaluations of arbitrary depth with the assistance of a special module recryption box . Existing somewhat homomorphic encryption schemes can only perform homomorphic operations until the noise in the ciphertexts reaches a critical bound depending on the parameters of the homomorphic encryption scheme. The classical approach of bootstrapping also allows for arbitrary depth evaluations, but has a detrimental impact on the size of the parameters, making the whole setup inefficient. We describe two different instantiations of our recryption box for assisting homomorphic evaluations of arbitrary depth. The recryption box refreshes the ciphertexts by lowering the inherent noise and can be used with any instantiation of the parameters, i.e. there is no minimum size unlike bootstrapping. To demonstrate the practicality of the proposal, we design the recryption box on a Xilinx Virtex 6 FPGA board ML605 to support the FV somewhat homomorphic encryption scheme. The recryption box requires 0.43 ms to refresh one ciphertext. Further, we use this recryption box to boost the performance of encrypted search operation. On a 40 core Intel server, we can perform encrypted search in a table of $2^{16}$ entries in around 20 seconds. This is roughly 20 times faster than the implementation without recryption box.