scispace - formally typeset
Search or ask a question

Showing papers on "Secret sharing published in 2020"


Proceedings ArticleDOI
30 Oct 2020
TL;DR: The variety of protocols implemented and the design choices made in the development of MP-SPDZ are outlined as well as the capabilities of the programming interface.
Abstract: Multi-Protocol SPDZ (MP-SPDZ) is a fork of SPDZ-2 (Keller et al., CCS '13), an implementation of the multi-party computation (MPC) protocol called SPDZ (Damgard et al., Crypto '12). MP-SPDZ extends SPDZ-2 to 30 MPC protocol variants, all of which can be used with the same high-level programming interface based on Python. This considerably simplifies comparing the cost of different protocols and security models. The protocols cover all commonly used security models (honest/dishonest majority and semi-honest/malicious corruption) as well as computation of binary and arithmetic circuits (the latter modulo primes and powers of two). The underlying primitives employed include secret sharing, oblivious transfer, homomorphic encryption, and garbled circuits. The breadth of implemented protocols coupled with an accessible high-level interface makes it suitable to benchmark the cost of computation in various security models for researchers both with and without a background in secure computation This paper aims to outline the variety of protocols implemented and the design choices made in the development of MP-SPDZ as well as the capabilities of the programming interface.

245 citations


Journal ArticleDOI
TL;DR: This work uses the additive secret sharing technique to encrypt raw data into two ciphertexts and construct two classes of secure functions, which are then used to implement a privacy-preserving convolutional neural network (P-CNN).
Abstract: Data sharing among connected and autonomous vehicles without any protection will cause private information leakage. Simply encrypting data introduces a heavy overhead; most importantly, when encrypted data (ciphertext) is decrypted on a vehicle, the receiver will be fully aware of the sender's data, implying potential data leakage. To tackle these issues, we propose an edge-assisted privacy-preserving raw data sharing framework. First, we leverage the additive secret sharing technique to encrypt raw data into two ciphertexts and construct two classes of secure functions. The functions are then used to implement a privacy-preserving convolutional neural network (P-CNN). Finally, two edge servers are deployed to cooperatively execute P-CNN to extract features from two ciphertexts to obtain the same object detection results as the original CNN. We adopt the VGG16 model as a case study to illustrate how to construct P-CNN and employ the KITTI dataset to verify our solution. Experiment results demonstrate that P-CNN offers exactly the same classification results as the VGG16 model with negligible error, and the communication overhead and computational cost on the edge servers are less than existing solutions without leaking private information.

91 citations


Proceedings ArticleDOI
30 Jul 2020
TL;DR: Evaluation results show that the proposed algorithm Q-CAST increases the number of successful long-distance entanglements by a big margin compared to other methods, and may encourage more network researchers to study the entanglement routing problem.
Abstract: Quantum entanglement enables important computing applications such as quantum key distribution. Based on quantum entanglement, quantum networks are built to provide long-distance secret sharing between two remote communication parties. Establishing a multi-hop quantum entanglement exhibits a high failure rate, and existing quantum networks rely on trusted repeater nodes to transmit quantum bits. However, when the scale of a quantum network increases, it requires end-to-end multi-hop quantum entanglements in order to deliver secret bits without letting the repeaters know the secret bits. This work focuses on the entanglement routing problem, whose objective is to build long-distance entanglements via untrusted repeaters for concurrent source-destination pairs through multiple hops. Different from existing work that analyzes the traditional routing techniques on special network topologies, we present a comprehensive entanglement routing model that reflects the differences between quantum networks and classical networks as well as a new entanglement routing algorithm that utilizes the unique properties of quantum networks. Evaluation results show that the proposed algorithm Q-CAST increases the number of successful long-distance entanglements by a big margin compared to other methods. The model and simulator developed by this work may encourage more network researchers to study the entanglement routing problem.

80 citations


Journal ArticleDOI
TL;DR: A secure ( n, n )- Multi-Secret-Sharing (MSS) scheme using image scrambling algorithm which is based on the logistic chaotic sequence generated using the secret key which is retrieved from the geometric pattern named as spirograph which drawn by the users with their private values is proposed.
Abstract: The Secret Sharing Scheme plays a vital role in cryptography which allows to transmit the secret digital information (image, video, audio, handwriting, etc.,) over a communication channel. This cryptographic technique involves encrypting the secret images into noisy shares and transmitted. The transmitted image shares are reconstructed using simple logical computation. In this paper, we propose a secure (n, n)- Multi-Secret-Sharing (MSS) scheme using image scrambling algorithm which is based on the logistic chaotic sequence generated using the secret key which is retrieved from the geometric pattern named as spirograph which drawn by the users with their private values. Also, decomposition and recombination of image pixels which points to change the position and values of the pixels. The experimental results estimate that the standard metrics NPCR, UACI, Entropy, Coefficient Correlation values proves the rigidness of the implemented algorithm.

79 citations


Journal ArticleDOI
TL;DR: A novel class of secure codes, referred to as secure generalized PolyDot (SGPD) codes, that generalize state-of-the-art non-secure codes for matrix multiplication are introduced that allow a flexible trade-off between recovery threshold and communication load for a fixed maximum number of colluding workers while providing perfect secrecy for the two data matrices.
Abstract: Large matrix multiplications are central to large-scale machine learning applications. These operations are often carried out on a distributed computing platform with a master server and multiple workers in the cloud operating in parallel. For such distributed platforms, it has been recently shown that coding over the input data matrices can reduce the computational delay, yielding a trade-off between recovery threshold, i.e., the number of workers required to recover the matrix product, and communication load, i.e., the total amount of data to be downloaded from the workers. In this paper, in addition to exact recovery requirements, we impose security and privacy constraints on the data matrices, and study the recovery threshold as a function of the communication load. We first assume that both matrices contain private information and that workers can collude to eavesdrop on the content of these data matrices. For this problem, we introduce a novel class of secure codes, referred to as secure generalized PolyDot (SGPD) codes, that generalize state-of-the-art non-secure codes for matrix multiplication. SGPD codes allow a flexible trade-off between recovery threshold and communication load for a fixed maximum number of colluding workers while providing perfect secrecy for the two data matrices. We then study a connection between secure matrix multiplication and private information retrieval. We specifically assume that one of the data matrices is taken from a public set known to all the workers. In this setup, the identity of the matrix of interest should be kept private from the workers. For this model, we present a variant of generalized PolyDot codes that can guarantee both secrecy of one matrix and privacy for the identity of the other matrix for the case of no colluding servers.

72 citations


Book ChapterDOI
21 Oct 2020
TL;DR: FROST improves upon the state of the art in Schnorr threshold signature protocols, as it can safely perform signing operations in a single round without limiting concurrency of signing operations, yet allows for true threshold signing.
Abstract: Unlike signatures in a single-party setting, threshold signatures require cooperation among a threshold number of signers each holding a share of a common private key. Consequently, generating signatures in a threshold setting imposes overhead due to network rounds among signers, proving costly when secret shares are stored on network-limited devices or when coordination occurs over unreliable networks. In this work, we present FROST, a Flexible Round-Optimized Schnorr Threshold signature scheme that reduces network overhead during signing operations while employing a novel technique to protect against forgery attacks applicable to similar schemes in the literature. FROST improves upon the state of the art in Schnorr threshold signature protocols, as it can safely perform signing operations in a single round without limiting concurrency of signing operations, yet allows for true threshold signing, as only a threshold t out of n possible participants are required for signing operations, such that \(t\le n\). FROST can be used as either a two-round protocol, or optimized to a single-round signing protocol with a pre-processing stage. FROST achieves its efficiency improvements in part by allowing the protocol to abort in the presence of a misbehaving participant (who is then identified and excluded from future operations)—a reasonable model for practical deployment scenarios. We present proofs of security demonstrating that FROST is secure against chosen-message attacks assuming the discrete logarithm problem is hard and the adversary controls fewer participants than the threshold.

63 citations


Journal ArticleDOI
TL;DR: The research considers resolving some originally published defects in the shares reconstruction phase by proposing a new distribution model that has been optimized practical and efficient and reflects increasing the security of the system by shares authenticity via steganography.
Abstract: The secret sharing scheme is a data security tool that provides reliability and robustness for multi-user authentication systems. This work focus on improving the counting-based secret sharing technique for higher shares security as well as simple and fast computation. The research considers resolving some originally published defects in the shares reconstruction phase by proposing a new distribution model. This distribution model has been optimized practical and efficient. Also, the shares reconstruction model reflects increasing the security of the system by shares authenticity via steganography. We have employed multimedia image-based steganography methods to store the optimized shares that is presenting comparisons for proofed remarks. The paper experimentations tests the work of the enhancements by assuming different secret sharing key sizes of 64-bit, 128-bit, and 256-bit to make sure of practical variations within the security study. The shares usability has been further optimized by testing embedding each generated share using five different techniques of image-based steganography. The results showed a significant attractive impact making the optimized counting-based secret sharing scheme considered a promising solution for multi-user authentication security applications. This optimized system has been analyzed according to the distortion security and capacity parameters showing attractive contributions opening the research direction for further research to come.

63 citations


Journal ArticleDOI
TL;DR: Tang et al. as mentioned in this paper constructed three-weight linear codes from weakly regular plateaued functions based on the second generic construction and then determined their weight distributions, which can be directly employed to obtain (democratic) secret sharing schemes, which have diverse applications in the industry.
Abstract: Minimal linear codes have significant applications in secret sharing schemes and secure two-party computation. There are several methods to construct linear codes, one of which is based on functions over finite fields. Recently, many construction methods for linear codes from functions have been proposed in the literature. In this paper, we generalize the recent construction methods given by Tang et al. in [IEEE Transactions on Information Theory, 62(3), 1166-1176, 2016] to weakly regular plateaued functions over finite fields of odd characteristic. We first construct three-weight linear codes from weakly regular plateaued functions based on the second generic construction and then determine their weight distributions. We also give a punctured version and subcode of each constructed code. We note that they may be (almost) optimal codes and can be directly employed to obtain (democratic) secret sharing schemes, which have diverse applications in the industry. We next observe that the constructed codes are minimal for almost all cases and finally describe the access structures of the secret sharing schemes based on their dual codes.

55 citations


Posted Content
TL;DR: The first solution builds on current "message based" methods and the second leverages ideas from secret sharing and additively homomorphic encryption to protect users privacy.
Abstract: Contact tracing is being widely employed to combat the spread of COVID-19. Many apps have been developed that allow for tracing to be done automatically based off location and interaction data generated by users. There are concerns, however, regarding the privacy and security of users data when using these apps. These concerns are paramount for users who contract the virus, as they are generally required to release all their data. Motivated by the need to protect users privacy we propose two solutions to this problem. Our first solution builds on current "message based" methods and our second leverages ideas from secret sharing and additively homomorphic encryption.

54 citations


Journal ArticleDOI
TL;DR: In this paper, the authors consider the setting of a master server, M, who possesses confidential data and wants to run intensive computations on it, as part of a machine learning algorithm for example.
Abstract: We consider the setting of a Master server, M , who possesses confidential data and wants to run intensive computations on it, as part of a machine learning algorithm for example. The Master wants to distribute these computations to untrusted workers who volunteered to help with this task. However, the data must be kept private in an information theoretic sense. Some of the workers may be stragglers, e.g., slow or busy. We are interested in reducing the delays experienced by the Master. We focus on linear computations as an essential operation in many iterative algorithms. We propose a solution based on new codes, called Staircase codes, introduced previously by two of the authors. Staircase codes allow flexibility in the number of stragglers up to a given maximum, and universally achieve the information theoretic limit on the download cost by the Master, leading to latency reduction. We find upper and lower bounds on the Master’s mean waiting time. We derive the distribution of the Master’s waiting time, and its mean, for systems with up to two stragglers. We show that Staircase codes always outperform existing solutions based on classical secret sharing codes. We validate our results with extensive implementation on Amazon EC2.

54 citations


Proceedings ArticleDOI
01 Nov 2020
TL;DR: FEDXGB as discussed by the authors is a federated extreme gradient boosting (XGBoost) scheme supporting forced aggregation, which combines the advantages of secret sharing and homomorphic encryption, and is robust to user dropout.
Abstract: Recently, Google and other 24 institutions proposed a series of open challenges towards federated learning (FL), which include application expansion and homomorphic encryption (HE). The former aims to expand the applicable machine learning models of FL. The latter focuses on who holds the secret key when applying HE to FL. For the naive HE scheme, the server is set to master the secret key. Such a setting causes a serious problem that if the server does not conduct aggregation before decryption, a chance is left for the server to access the user’s update. Inspired by the two challenges, we propose FEDXGB, a federated extreme gradient boosting (XGBoost) scheme supporting forced aggregation. FEDXGB mainly achieves the following two breakthroughs. First, FEDXGB involves a new HE based secure aggregation scheme for FL. By combining the advantages of secret sharing and homomorphic encryption, the algorithm can solve the second challenge mentioned above, and is robust to the user dropout. Then, FEDXGB extends FL to a new machine learning model by applying the secure aggregation scheme to the classification and regression tree building of XGBoost. Moreover, we conduct a comprehensive theoretical analysis and extensive experiments to evaluate the security, effectiveness, and efficiency of FEDXGB. The results indicate that FEDXGB achieves less than 1% accuracy loss compared with the original XGBoost, and can provide about 23.9% runtime and 33.3% communication reduction for HE based model update aggregation of FL.

Journal ArticleDOI
TL;DR: In the proposed RISS, the secret image is losslessly decoded by a modular operation, and the original cover image is recovered by a binarization operation, both of which are just simple operations.
Abstract: In reversible image secret sharing (RISS), the cover image can be recovered to some degree, and a share can be comprehensible rather than noise-like. Reversible cover images play an important role in law enforcement and medical diagnosis. The comprehensible share can not only reduce the suspicion of attackers but also improve the management efficiency of shares. In this paper, we first provide a formal definition of RISS. Then, we propose an RISS algorithm for a $(k,n)$ -threshold based on the principle of the Chinese remainder theorem-based ISS (CRTISS). In the proposed RISS, the secret image is losslessly decoded by a modular operation, and the original cover image is recovered by a binarization operation, both of which are just simple operations. Theoretical analyses and experiments are provided to validate the proposed definition and algorithm.

Posted Content
TL;DR: This work proposes AriaNN, a low-interaction privacy-preserving framework for private neural network training and inference on sensitive data, and implements the framework as an extensible system on top of PyTorch that leverages CPU and GPU hardware acceleration for cryptographic and machine learning operations.
Abstract: We propose AriaNN, a low-interaction privacy-preserving framework for private neural network training and inference on sensitive data. Our semi-honest 2-party computation protocol leverages function secret sharing, a recent lightweight cryptographic protocol that allows us to achieve an efficient online phase. We design optimized primitives for the building blocks of neural networks such as ReLU, MaxPool and BatchNorm. For instance, we perform private comparison for ReLU operations with a single message of the size of the input during the online phase, and with preprocessing keys close to 4X smaller than previous work. Last, we propose an extension to support n-party private federated learning. We implement our framework as an extensible system on top of PyTorch that leverages CPU and GPU hardware acceleration for cryptographic and machine learning operations. We evaluate our end-to-end system for private inference and training on standard neural networks such as AlexNet, VGG16 or ResNet18 between distant servers. We show that computation rather than communication is the main bottleneck and that using GPUs together with reduced key size is a promising solution to overcome this barrier.

Journal ArticleDOI
TL;DR: In the first research combining ternary federated learning with privacy-preserving technologies, the solution-EaSTFLy is presented, which combines TernGrad with secret sharing and homomorphic encryption to design the authors' privacy- Preserving protocols against semi-honest adversary and is more efficient in communication and computation overheads.

Journal ArticleDOI
TL;DR: An SIN-specific lightweight group key agreement protocol is proposed for SD-SIN to ensure both the security and applicability, and a group key-based secure handover authentication scheme is designed to reduce the overhead of hand over authentication.
Abstract: With rapid advances in satellite technology, space information network (SIN) has been proposed to meet the increasing demands of ubiquitous mobile communication due to its advantages in providing extensive access services. However, due to satellites’ resource constraint and SIN’s highly dynamic topology, it poses a challenge on management and resource utilization in the development of SIN. There have been some works integrating the software defined network (SDN) into SIN, defined as software defined space information network (SD-SIN), so as to simplify the management and improve resource utilization in SIN. However, these works ignore the security issue in SD-SIN. Meanwhile, the existing security mechanisms in SDN are still unable to cope with the uniqueness of satellite network, and some other critical security issues still haven’t yet been well addressed. In this paper, based on $(t,n)$ secret sharing, an SIN-specific lightweight group key agreement protocol is proposed for SD-SIN to ensure both the security and applicability. Moreover, considering the highly dynamic network topology, we also design a group key-based secure handover authentication scheme to reduce the overhead of handover authentication. Security analysis shows that the handover authentication protocol can resist to various known attacks. In addition, further performance evaluation shows its efficiency in terms of computation and communication overheads. Finally, the simulation results of computing overhead to the network entities demonstrate that our protocol is feasible in practical implementation.

Journal ArticleDOI
TL;DR: New models to hide sensitive data via Arabic text steganography based on Kashida extension character used redundant within Arabic writing text are presented, showing interesting results and promising research contributions.
Abstract: This paper presented new models to hide sensitive data via Arabic text steganography. The models are structured to serve personal remembrance of secret shares to be used within counting-based secret sharing technique. This research hides secret shares adopting humanized remembrance tool to serve uncontrolled assigned shares, which are generated from the security system via automatically authentic target key generation process. The shares in their original secret sharing process are challenging to be memorized unlike normal password assignment that is enjoying the full personal selection. Therefore, our models for hiding secret shares are proposed to be hidden inside the personally chosen texts utilizing improved Arabic text steganography. This steganography models study is based on Kashida extension character used redundant within Arabic writing text. The research tests our two proposed modifications to original Arabic text steganography all serving secret sharing on the same text database. The comparisons examined the different models on the same benchmark of Imam Nawawi’s forty hadeeth collected by Islamic Scholar: Yahya ibn Sharaf an-Nawawi as standard text statements (40 Prophet Hadiths) showing interesting results and promising research contributions.

Journal ArticleDOI
TL;DR: A share distribution model for multiple servers is developed and authentication protocols are designed to maintain user-anonymity, session key agreement, and prevent transmission attacks like replay, ARM, MIMA, database, and server-spoofing.

Journal ArticleDOI
TL;DR: It is shown that refining and lifting one-shot schemes gives capacity-achieving schemes for the cases when the PIR capacity is known, and in the other cases, when thePNR capacity is still unknown, refining andlifting one- shot schemes gives the best download rate so far.
Abstract: We study a class of private information retrieval (PIR) methods that we call one-shot schemes. The intuition behind one-shot schemes is the following. The user’s query is regarded as a dot product of a query vector and the message vector (database) stored at multiple servers. Privacy, in an information theoretic sense, is then achieved by encrypting the query vector using a secure linear code, such as secret sharing. Several PIR schemes in the literature, in addition to novel ones constructed here, fall into this class. One-shot schemes provide an insightful link between PIR and data security against eavesdropping. However, their download rate is not optimal, i.e., they do not achieve the PIR capacity. Our main contribution is two transformations of one-shot schemes, which we call refining and lifting. We show that refining and lifting one-shot schemes gives capacity-achieving schemes for the cases when the PIR capacity is known. In the other cases, when the PIR capacity is still unknown, refining and lifting one-shot schemes gives, for most parameters, the best download rate so far.

Book ChapterDOI
07 Dec 2020
TL;DR: AlBATROSS is presented, a family of multiparty randomness generation protocols with guaranteed output delivery and public verification that allows to trade off corruption tolerance for a much improved amortized computational complexity.
Abstract: In this paper we present ALBATROSS, a family of multiparty randomness generation protocols with guaranteed output delivery and public verification that allows to trade off corruption tolerance for a much improved amortized computational complexity Our basic stand alone protocol is based on publicly verifiable secret sharing (PVSS) and is secure under in the random oracle model under the decisional Diffie-Hellman (DDH) hardness assumption We also address the important issue of constructing Universally Composable randomness beacons, showing two UC versions of Albatross: one based on simple UC NIZKs and another one based on novel efficient “designated verifier” homomorphic commitments Interestingly this latter version can be instantiated from a global random oracle under the weaker Computational Diffie-Hellman (CDH) assumption An execution of ALBATROSS with n parties, out of which up to \(t=(1/2-\epsilon )\cdot n\) are corrupt for a constant \(\epsilon >0\), generates \(\varTheta (n^2)\) uniformly random values, requiring in the worst case an amortized cost per party of \(\varTheta (\log n)\) exponentiations per random value We significantly improve on the SCRAPE protocol (Cascudo and David, ACNS 17), which required \(\varTheta (n^2)\) exponentiations per party to generate one uniformly random value This is mainly achieved via two techniques: first, the use of packed Shamir secret sharing for the PVSS; second, the use of linear t-resilient functions (computed via a Fast Fourier Transform-based algorithm) to improve the randomness extraction

Posted Content
TL;DR: CAESAR is presented, which combines HE and SS to build secure large-scale sparse logistic regression model and achieves both efficiency and security and the distributed implementation of CAESAR for scalability requirement is presented.
Abstract: Logistic Regression (LR) is the most widely used machine learning model in industry for its efficiency, robustness, and interpretability. Due to the problem of data isolation and the requirement of high model performance, many applications in industry call for building a secure and efficient LR model for multiple parties. Most existing work uses either Homomorphic Encryption (HE) or Secret Sharing (SS) to build secure LR. HE based methods can deal with high-dimensional sparse features, but they incur potential security risks. SS based methods have provable security, but they have efficiency issue under high-dimensional sparse features. In this paper, we first present CAESAR, which combines HE and SS to build secure large-scale sparse logistic regression model and achieves both efficiency and security. We then present the distributed implementation of CAESAR for scalability requirement. We have deployed CAESAR in a risk control task and conducted comprehensive experiments. Our experimental results show that CAESAR improves the state-of-the-art model by around 130 times.

Journal ArticleDOI
TL;DR: This work develops a secret shared phase encoding scheme by combining a visual secret sharing scheme with a metasurface-based phase-encoding technique, which achieves its high-concealment through mapping the target image into a set of unrecognizable phase-only keys that are subsequently encoded by a multi-wavelength metAsurface.
Abstract: Abstract Multi-channel information encryption technology has been implemented by optical metasurfaces owing to their superior ability to control the phase, amplitude, wavelength and polarization of incident light. However, current metasurface-based multi-channel encryption technologies suffer from information leakage in non-full channel decoding processes. To better increase the security of the encrypted information, we develop a secret shared phase encoding scheme by combining a visual secret sharing scheme with a metasurface-based phase-encoding technique. Our method achieves its high-concealment through mapping the target image into a set of unrecognizable phase-only keys that are subsequently encoded by a multi-wavelength metasurface. In the decryption process, the secret information can be reconstructed only by decoding and stacking all the wavelength channels of the metasurface. At the same time, chaotic images can be extracted from the other channels without revealing any original information. The simulated results and the theoretical analysis show the strong robustness and high security of our encryption setup, which is sure to find applications in emerging optical encryption schemes.

Journal ArticleDOI
TL;DR: This article presents a multicloud storage architecture called WA-MRC-RRNS that combines the weighted access scheme, threshold secret sharing, and redundant residue number system with multiple failure detection/recovery mechanisms and homomorphic ciphers and proposes a multiobjective optimization mechanism to adjust redundancy, encryption–decryption speed, and data loss probability.
Abstract: Internet-of-Things (IoT) environment has a dynamic nature with high risks of confidentiality, integrity, and availability violations. The loss of information, denial of access, information leakage, collusion, technical failures, and data security breaches are difficult to predict and anticipate in advance. These types of nonstationarity are one of the main issues in the design of the reliable IoT infrastructure capable of mitigating their consequences. It is not sufficient to propose solutions for a given scenario, but mechanisms to adapt the current solution to changes in the environment. In this article, we present a multicloud storage architecture called WA-MRC-RRNS that combines the weighted access scheme, threshold secret sharing, and redundant residue number system with multiple failure detection/recovery mechanisms and homomorphic ciphers. We provide a theoretical analysis of the probability of information loss, data redundancy, speed of encoding/decoding, and show how to dynamically configure parameters to cope with different objective preferences, workloads, and cloud properties. We propose a multiobjective optimization mechanism to adjust redundancy, encryption–decryption speed, and data loss probability. Comprehensive experimental analysis with real data shows that our approach provides a secure way to mitigate the uncertainty of the use of untrusted and not reliable IoT infrastructure.

Journal ArticleDOI
Yang Liu1, Zhuo Ma1, Zheng Yan1, Zhuzhu Wang1, Ximeng Liu2, Jianfeng Ma1 
TL;DR: PFK-means is based on two privacy-preserving techniques, federated learning and secret sharing, and outperforms other existing related schemes for proactive caching in the next generation cellular networks.

Posted Content
TL;DR: Methods for performing other common matrix computations securely on distributed servers are proposed, including changing the parameters of secret sharing, matrix transpose, matrix exponentiation, solving a linear system, and matrix inversion, which are then used to show how arbitrary matrix polynomials can be computed securely onributed servers using the proposed procedure.
Abstract: We consider the problem of secure distributed matrix computation (SDMC), where a \textit{user} can query a function of data matrices generated at distributed \textit{source} nodes. We assume the availability of $N$ honest but curious computation servers, which are connected to the sources, the user, and each other through orthogonal and reliable communication links. Our goal is to minimize the amount of data that must be transmitted from the sources to the servers, called the \textit{upload cost}, while guaranteeing that no $T$ colluding servers can learn any information about the source matrices, and the user cannot learn any information beyond the computation result. We first focus on secure distributed matrix multiplication (SDMM), considering two matrices, and propose a novel polynomial coding scheme using the properties of finite field discrete Fourier transform, which achieves an upload cost significantly lower than the existing results in the literature. We then generalize the proposed scheme to include straggler mitigation, as well as to the multiplication of multiple matrices while keeping the input matrices, the intermediate computation results, as well as the final result secure against any $T$ colluding servers. We also consider a special case, called computation with own data, where the data matrices used for computation belong to the user. In this case, we drop the security requirement against the user, and show that the proposed scheme achieves the minimal upload cost. We then propose methods for performing other common matrix computations securely on distributed servers, including changing the parameters of secret sharing, matrix transpose, matrix exponentiation, solving a linear system, and matrix inversion, which are then used to show how arbitrary matrix polynomials can be computed securely on distributed servers using the proposed procedure.

Journal ArticleDOI
TL;DR: In this paper, the authors proposed a verifiable hybrid secret sharing scheme for sharing qubits, which combines the benefits of quantum and classical schemes, and defined a ramp verifiable scheme.
Abstract: We consider the task of sharing a secret quantum state in a quantum network in a verifiable way. We propose a protocol that achieves this task, while reducing the number of required qubits, as compared to the existing protocols. To achieve this, we combine classical encryption of the quantum secret with an existing verifiable quantum secret sharing scheme based on Calderbank-Shor-Steane quantum error correcting codes. In this way we obtain a verifiable hybrid secret sharing scheme for sharing qubits, which combines the benefits of quantum and classical schemes. Our scheme does not reveal any information to any group of less than half of the $n$ nodes participating in the protocol. Moreover, for sharing a one-qubit state each node needs a quantum memory to store $n$ single-qubit shares, and requires a workspace of at most $3n$ qubits in total to verify the quantum secret. Importantly, in our scheme an individual share is encoded in a single qubit, as opposed to previous schemes requiring $\mathrm{\ensuremath{\Omega}}(logn)$ qubits per share. Furthermore, we define a ramp verifiable hybrid scheme. We give explicit examples of various verifiable hybrid schemes based on existing quantum error correcting codes.

Journal ArticleDOI
TL;DR: In this scheme, a novel attribute revocation chain based on the blockchain technology to achieve attribute revocation in ciphertext-policy attribute-based encryption (CP-ABE) is proposed and a secret sharing scheme (SSS) is introduced to assist the data recovery.
Abstract: Edge servers (ESs) are utilized to achieve the storage and sharing of IoT data. However, even if ES brings us much benefit, it also leads to many serious privacy leakage issues because users’ data in ESs are out of control. Moreover, ES providers may also disclose user’s private-sensitive data. Hence, in this article, we present a privacy-preserving, recoverable, and revocable edge data sharing scheme. In this scheme, we propose a novel attribute revocation chain based on the blockchain technology to achieve attribute revocation in ciphertext-policy attribute-based encryption (CP-ABE). Meanwhile, a secret sharing scheme (SSS) is introduced to assist the data recovery. Especially, for the situation that a single ES is hijacked, we also propose a corresponding efficient detection mechanism and key updating policy to promise the subsequent security of the whole system. Moreover, this scheme also resists Economic Denial-of-Sustainability (EDoS) attacks which are launched by some malicious users. The analysis shows that the proposed scheme can protect user’s privacy and resist many attacks. Additionally, relevant experimental results demonstrate that our scheme has low computational overhead on the user side.

Journal ArticleDOI
TL;DR: This work takes advantage of hybrid spin and orbital angular momentum states to access a high dimensional encoding space, demonstrating a protocol that is easily scalable in both dimension and participants and offers a practical approach for sharing information across multiple parties.
Abstract: Secret sharing allows three or more parties to share secret information which can only be decrypted through collaboration. It complements quantum key distribution as a valuable resource for securely distributing information. Here we take advantage of hybrid spin and orbital angular momentum states to access a high-dimensional encoding space, demonstrating a protocol that is easily scalable in both dimension and participants. To illustrate the versatility of our approach, we first demonstrate the protocol in two dimensions, extending the number of participants to ten, and then demonstrate the protocol in three dimensions with three participants. We reconstruct secrets depicted as images with a fidelity of up to 0.979. Moreover, our scheme exploits the use of conventional linear optics to emulate the quantum gates needed for transitions between basis modes on a high-dimensional Hilbert space, allowing us to exceed the 1 bit per photon limit of two-dimensional protocols. Our work offers a practical approach for sharing information across multiple parties, a crucial element of any quantum network.

Journal ArticleDOI
02 Mar 2020
TL;DR: The basic comparison between the traditional secret sharing scheme and Visual cryptography is presented and the threshold-based share generation schemes are explained mathematically and the comparative analysis of these schemes also presented.
Abstract: Secret Sharing (SS) scheme divides a secret image into shadow images (referred to as shares) in a way that requires the shadows in a certain privileged coalition for the secret reconstruction. However, the secret image cannot be revealed if they are not combined in a prescribed way. In this paper, the evolution of the traditional secret sharing scheme to the contemporary of secret sharing scheme has been presented based on its technology adoption. The basic comparison between the traditional secret sharing scheme and Visual cryptography is presented. The image-based share generation process has been explained in the context of pixel sharing patterns and its process. The reconstruction image is obtained by the XOR /OR Boolean operation. The threshold-based share generation schemes are explained mathematically and the comparative analysis of these schemes also presented.

Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors introduced the concept of the Proof of Shared Ownership (PoSW) and constructed a secure multi-server-aided PoSW scheme for securing client-side deduplication for the shared files.
Abstract: Summary Collaborative cloud applications have become the dominant application mode in the big data era. These applications usually generate plenty of cooperative files, which share their ownerships with all collaborative participants. Data deduplication is a promising solution to improve the storage efficiency and save the user expenditure. However, it remains an open issue on how to securely prove the shared ownerships for the shared files and address the attacks on account of using data deduplication. To tackle the above issue, in this paper, we introduce a novel concept of the Proof of Shared oWnership (PoSW) and construct a secure multi-server-aided PoSW (ms-PoSW) scheme for securing client-side deduplication for the shared files, which is based on the convergent encryption, secret sharing, and bloom filter. In the ms-PoSW scheme, we employ a sharing convergent key to avoid the single point of failure, introduce the secret sharing algorithm to implement the shared ownership, and construct a novel interaction protocol between the shared owners and the cloud server to prove the shared ownership. Furthermore, a hybrid PoSW scheme is constructed to address the secure proof of hybrid cloud architectures. Finally, security analysis and performance evaluation show the security and efficiency of the proposed schemes.

Journal ArticleDOI
TL;DR: In this article, the authors considered a D2D cache-aided system with information theoretic security guarantees and proposed a centralized coded caching scheme and a decentralized coded cache scheme, which does not require the knowledge of the number of active users.
Abstract: This paper studies device to device (D2D) coded-caching with information theoretic security guarantees. A broadcast network consisting of a server, which has a library of files, and end users equipped with cache memories, is considered. Information theoretic security guarantees for confidentiality are imposed upon the files. The server populates the end user caches, after which D2D communications enable the delivery of the requested files. Accordingly, we require that a user must not have access to files it did not request, i.e., secure caching. First, a centralized coded caching scheme is provided by jointly optimizing the cache placement and delivery policies. Next, a decentralized coded caching scheme is developed that does not require the knowledge of the number of active users during the caching phase. Both schemes utilize non-perfect secret sharing and one-time pad keying, to guarantee secure caching. Furthermore, the proposed schemes provide secure delivery as a side benefit, i.e., any external entity which overhears the transmitted signals during the delivery phase cannot obtain any information about the database files. The proposed schemes provide the achievable upper bound on the minimum delivery sum rate. Lower bounds on the required transmission sum rate are also derived using cut-set arguments indicating the multiplicative gap between the lower and upper bounds. Numerical results indicate that the gap vanishes with increasing memory size. Overall, the work demonstrates the effectiveness of D2D communications in cache-aided systems even when confidentiality constraints are imposed at the participating nodes and against external eavesdroppers.