scispace - formally typeset
Search or ask a question

Showing papers on "Verifiable secret sharing published in 2015"


Book
15 Jul 2015
TL;DR: This text is the first to present a comprehensive treatment of unconditionally secure techniques for multiparty computation (MPC) and secret sharing, focusing on asymptotic results with interesting applications related to MPC.
Abstract: In a data-driven society, individuals and companies encounter numerous situations where private information is an important resource. How can parties handle confidential data if they do not trust everyone involved? This text is the first to present a comprehensive treatment of unconditionally secure techniques for multiparty computation (MPC) and secret sharing. In a secure MPC, each party possesses some private data, while secret sharing provides a way for one party to spread information on a secret such that all parties together hold full information, yet no single party has all the information. The authors present basic feasibility results from the last 30 years, generalizations to arbitrary access structures using linear secret sharing, some recent techniques for efficiency improvements, and a general treatment of the theory of secret sharing, focusing on asymptotic results with interesting applications related to MPC.

428 citations


Posted Content
TL;DR: Enigma removes the need for a trusted third party, enabling autonomous control of personal data, and for the first time, users are able to share their data with cryptographic guarantees regarding their privacy.
Abstract: A peer-to-peer network, enabling different parties to jointly store and run computations on data while keeping the data completely private. Enigma's computational model is based on a highly optimized version of secure multi-party computation, guaranteed by a verifiable secret-sharing scheme. For storage, we use a modified distributed hashtable for holding secret-shared data. An external blockchain is utilized as the controller of the network, manages access control, identities and serves as a tamper-proof log of events. Security deposits and fees incentivize operation, correctness and fairness of the system. Similar to Bitcoin, Enigma removes the need for a trusted third party, enabling autonomous control of personal data. For the first time, users are able to share their data with cryptographic guarantees regarding their privacy.

383 citations


Journal ArticleDOI
TL;DR: This paper proposes an efficient mutual verifiable provable data possession scheme, which utilizes Diffie-Hellman shared key to construct the homomorphic authenticator and is very efficient compared with the previous PDP schemes, since the bilinear operation is not required.
Abstract: Cloud storage is now a hot research topic in information technology. In cloud storage, date security properties such as data confidentiality, integrity and availability become more and more important in many commercial applications. Recently, many provable data possession (PDP) schemes are proposed to protect data integrity. In some cases, it has to delegate the remote data possession checking task to some proxy. However, these PDP schemes are not secure since the proxy stores some state information in cloud storage servers. Hence, in this paper, we propose an efficient mutual verifiable provable data possession scheme, which utilizes Diffie-Hellman shared key to construct the homomorphic authenticator. In particular, the verifier in our scheme is stateless and independent of the cloud storage service. It is worth noting that the presented scheme is very efficient compared with the previous PDP schemes, since the bilinear operation is not required.

349 citations


Journal ArticleDOI
TL;DR: A new VDB framework from vector commitment based on the idea of commitment binding is proposed that is not only public verifiable but also secure under the FAU attack and it is proved that the construction can achieve the desired security properties.
Abstract: The notion of verifiable database (VDB) enables a resource-constrained client to securely outsource a very large database to an untrusted server so that it could later retrieve a database record and update it by assigning a new value. Also, any attempt by the server to tamper with the data will be detected by the client. Very recently, Catalano and Fiore [17] proposed an elegant framework to build efficient VDB that supports public verifiability from a new primitive named vector commitment. In this paper, we point out Catalano-Fiore’s VDB framework from vector commitment is vulnerable to the so-called forward automatic update (FAU) attack. Besides, we propose a new VDB framework from vector commitment based on the idea of commitment binding. The construction is not only public verifiable but also secure under the FAU attack. Furthermore, we prove that our construction can achieve the desired security properties.

223 citations


Journal ArticleDOI
TL;DR: This paper formalizes a security model of ABE with verifiable outsourced decryption by introducing a verification key in the output of the encryption algorithm, and presents an approach to convert any ABE scheme with outsourcedDecryption into an ABE schemewith verifiable Outsourced ABE, which is simple, general, and almost optimal.
Abstract: Attribute-based encryption (ABE) with outsourced decryption not only enables fine-grained sharing of encrypted data, but also overcomes the efficiency drawback (in terms of ciphertext size and decryption cost) of the standard ABE schemes. In particular, an ABE scheme with outsourced decryption allows a third party (e.g., a cloud server) to transform an ABE ciphertext into a (short) El Gamal-type ciphertext using a public transformation key provided by a user so that the latter can be decrypted much more efficiently than the former by the user. However, a shortcoming of the original outsourced ABE scheme is that the correctness of the cloud server’s transformation cannot be verified by the user. That is, an end user could be cheated into accepting a wrong or maliciously transformed output. In this paper, we first formalize a security model of ABE with verifiable outsourced decryption by introducing a verification key in the output of the encryption algorithm. Then, we present an approach to convert any ABE scheme with outsourced decryption into an ABE scheme with verifiable outsourced decryption. The new approach is simple, general, and almost optimal. Compared with the original outsourced ABE, our verifiable outsourced ABE neither increases the user’s and the cloud server’s computation costs except some nondominant operations (e.g., hash computations), nor expands the ciphertext size except adding a hash value (which is et al .’s ciphertext-policy ABE scheme with outsourced decryption, and provide a detailed performance evaluation to demonstrate the advantages of our approach.

155 citations


Journal ArticleDOI
TL;DR: This paper proposes a new verifiable auditing scheme for outsourced database, which can simultaneously achieve the correctness and completeness of search results even if the dishonest CSP purposely returns an empty set.
Abstract: The notion of database outsourcing enables the data owner to delegate the database management to a cloud service provider (CSP) that provides various database services to different users. Recently, plenty of research work has been done on the primitive of outsourced database. However, it seems that no existing solutions can perfectly support the properties of both correctness and completeness for the query results, especially in the case when the dishonest CSP intentionally returns an empty set for the query request of the user. In this paper, we propose a new verifiable auditing scheme for outsourced database, which can simultaneously achieve the correctness and completeness of search results even if the dishonest CSP purposely returns an empty set. Furthermore, we can prove that our construction can achieve the desired security properties even in the encrypted outsourced database. Besides, the proposed scheme can be extended to support the dynamic database setting by incorporating the notion of verifiable database with updates.

132 citations


Proceedings ArticleDOI
Wenhai Sun1, Xuefeng Liu1, Wenjing Lou2, Y. Thomas Hou2, Hui Li1 
01 Apr 2015
TL;DR: This paper is among the first to investigate the efficient search result verification problem and proposes an encrypted data search scheme that enables users to conduct secure conjunctive keyword search, update the outsourced file collection and verify the authenticity of the search result efficiently.
Abstract: Encrypted data search allows cloud to offer fundamental information retrieval service to its users in a privacy-preserving way. In most existing schemes, search result is returned by a semi-trusted server and usually considered authentic. However, in practice, the server may malfunction or even be malicious itself. Therefore, users need a result verification mechanism to detect the potential misbehavior in this computation outsourcing model and rebuild their confidence in the whole search process. On the other hand, cloud typically hosts large outsourced data of users in its storage. The verification cost should be efficient enough for practical use, i.e., it only depends on the corresponding search operation, regardless of the file collection size. In this paper, we are among the first to investigate the efficient search result verification problem and propose an encrypted data search scheme that enables users to conduct secure conjunctive keyword search, update the outsourced file collection and verify the authenticity of the search result efficiently. The proposed verification mechanism is efficient and flexible, which can be either delegated to a public trusted authority (TA) or be executed privately by data users. We formally prove the universally composable (UC) security of our scheme. Experimental result shows its practical efficiency even with a large dataset.

120 citations


Journal ArticleDOI
TL;DR: This article presents a full formal machine-checked verification of a C program: the OpenSSL implementation of SHA-256, using the Verifiable C program logic.
Abstract: This article presents a full formal machine-checked verification of a C program: the OpenSSL implementation of SHA-256. This is an interactive proof of functional correctness in the Coq proof assistant, using the Verifiable C program logic. Verifiable C is a separation logic for the C language, proved sound with respect to the operational semantics for C, connected to the CompCert verified optimizing C compiler.

118 citations


Journal ArticleDOI
TL;DR: This paper proposes a more efficient and generic construction of ABE with verifiable outsourced decryption based on an attribute-based key encapsulation mechanism, a symmetric-key encryption scheme and a commitment scheme and proves the security and the verification soundness of the constructed ABE scheme in the standard model.
Abstract: Attribute-based encryption (ABE) is a promising technique for fine-grained access control of encrypted data in a cloud storage, however, decryption involved in the ABEs is usually too expensive for resource-constrained front-end users, which greatly hinders its practical popularity. In order to reduce the decryption overhead for a user to recover the plaintext, Green et al. suggested to outsource the majority of the decryption work without revealing actually data or private keys. To ensure the third-party service honestly computes the outsourced work, Lai et al. provided a requirement of verifiability to the decryption of ABE, but their scheme doubled the size of the underlying ABE ciphertext and the computation costs. Roughly speaking, their main idea is to use a parallel encryption technique, while one of the encryption components is used for the verification purpose. Hence, the bandwidth and the computation cost are doubled. In this paper, we investigate the same problem. In particular, we propose a more efficient and generic construction of ABE with verifiable outsourced decryption based on an attribute-based key encapsulation mechanism, a symmetric-key encryption scheme and a commitment scheme. Then, we prove the security and the verification soundness of our constructed ABE scheme in the standard model. Finally, we instantiate our scheme with concrete building blocks. Compared with Lai et al. ’s scheme, our scheme reduces the bandwidth and the computation costs almost by half.

117 citations


Patent
13 Jan 2015
TL;DR: In this article, a business method and a system are disclosed comprising a software/computer/firmware module that creates contract/credit certificates with verifiable and objective terms based on a trade request between two or more parties.
Abstract: A business method and a system are disclosed comprising a software/computer/firmware module that creates contract/credit certificates with verifiable and objective terms based on a trade request between two or more parties. The module of the present invention also monitors crypto-digital instrument networks, including crypto-digital financial networks, to verify performance of the expected terms and notifies a credit issuing party as to the status (complete/not complete) of the relevant contract/credit certificate. The module, by use of encryption techniques or cryptography, ensures that the credit issued is only issued once while verifying credit-certificates. The disclosed business method and system allows for credit issuing bodies to provide payment guarantees that may be claimed only upon meeting objectively and/or mathematically verifiable terms on crypto-digital instrument networks. Lastly, the invention provides a business method for using crypto-digital instrument networks to issue digital credit certificates that cannot be double-spent.

107 citations


Journal ArticleDOI
TL;DR: This work presents a multiparty secret sharing protocol which requires only sequential communication of a single quantum $d$-level system (for any prime £d$) and has huge advantages in scalability and can be realized with state-of-the-art technology.
Abstract: We give an example of a wide class of problems for which quantum-information protocols based on multisystem entanglement can be mapped into much simpler ones involving one system. Secret sharing is a cryptographic primitive which plays a central role in various secure multiparty computation tasks and management of keys in cryptography. In secret sharing protocols, a classical message is divided into shares given to recipient parties in such a way that some number of parties need to collaborate in order to reconstruct the message. Quantum protocols for the task commonly rely on multipartite GHZ entanglement. We present a multiparty secret sharing protocol which requires only sequential communication of a single quantum $d$-level system (for any prime $d$). It has huge advantages in scalability and can be realized with state-of-the-art technology.

Proceedings ArticleDOI
01 Feb 2015
TL;DR: Buffet as discussed by the authors is a built system that provides inexpensive RAM and dynamic control flow for verifiable computations, allowing the programmer to express programs in an expansive subset of C (disallowing only goto and function pointers).
Abstract: Recent work on proof-based verifiable computation has resulted in built systems that employ tools from complexity theory and cryptography to address a basic problem in systems security: allowing a local computer to outsource the execution of a program while providing the local computer with a guarantee of integrity and the remote computer with a guarantee of privacy. However, support for programs that use RAM and control flow has been problematic. State of the art systems either restrict the use of these constructs (e.g., requiring static loop bounds), incur sizeable overhead on every step, or pay tremendous costs when the constructs are invoked. This paper describes Buffet, a built system that solves these problems by providing inexpensive “a la carte” RAM and dynamic control flow. Buffet composes an elegant prior approach to RAM with a novel adaptation of techniques from the compilers literature. Buffet allows the programmer to express programs in an expansive subset of C (disallowing only “goto” and function pointers), can handle essentially any example in the verifiable computation literature, and achieves the best performance in the area by multiple orders of magnitude.

Proceedings ArticleDOI
12 Oct 2015
TL;DR: IntegriDB is presented, a system allowing a data owner to outsource storage of a database to an untrusted server, and then enable anyone to perform verifiable SQL queries over that database, and it is proved security of IntegriDB based on known cryptographic assumptions.
Abstract: This paper presents IntegriDB, a system allowing a data owner to outsource storage of a database to an untrusted server, and then enable anyone to perform verifiable SQL queries over that database. Our system handles a rich subset of SQL queries, including multidimensional range queries, JOIN, SUM, MAX/MIN, COUNT, and AVG, as well as (limited) nestings of such queries. Even for tables with 105 entries, IntegriDB has small proofs (a few KB) that depend only logarithmically on the size of the database, low verification time (tens of milliseconds), and feasible server computation (under a minute). Efficient updates are also supported. We prove security of IntegriDB based on known cryptographic assumptions, and demonstrate its practicality and expressiveness via performance measurements and verifiable processing of SQL queries from the TPC-H and TPC-C benchmarks.

Journal ArticleDOI
TL;DR: In this article, the authors prove the robustness of the single server verifiable universal blind quantum computing protocol in the most general scenario, including the case where the purification of the deviated input state is in the hands of an adversarial server.
Abstract: Recent advances in theoretical and experimental quantum computing bring us closer to scalable quantum computing devices. This makes the need for protocols that verify the correct functionality of quantum operations timely and has led to the field of quantum verification. In this paper we address key challenges to make quantum verification protocols applicable to experimental implementations. We prove the robustness of the single server verifiable universal blind quantum computing protocol of Fitzsimons and Kashefi (2012 arXiv:1203.5217) in the most general scenario. This includes the case where the purification of the deviated input state is in the hands of an adversarial server. The proved robustness property allows the composition of this protocol with a device-independent state tomography protocol that we give, which is based on the rigidity of CHSH games as proposed by Reichardt et al (2013 Nature 496 456–60). The resulting composite protocol has lower round complexity for the verification of entangled quantum servers with a classical verifier and, as we show, can be made fault tolerant.

Journal ArticleDOI
TL;DR: This paper proposes a novel ABE variant, dubbed directly revocable key-policyABE with verifiable ciphertext delegation (drvuKPABE), which supports direct revocation and verifiable Ciphertext delegation and attains the security properties under the ( d + 3 -Multilinear Decisional Diffie-Hellman assumption in the random oracle model.

Proceedings ArticleDOI
14 Apr 2015
TL;DR: This paper focuses on the malicious cloud model and proposes a new verifiable searchable symmetric encryption scheme built on the secure indistinguishability obfuscation (iO) and can be considered as the first step to apply iO in the SSE field.
Abstract: Searchable symmetric encryption (SSE) allows a client to encrypt his data in such a manner that the data can be efficiently searched. SSE has practical application in cloud storage, where a client outsources his encrypted data to a cloud server while maintaining the searchable ability over his data. Most of the current SSE schemes assume that the cloud server is honest-but-curious. However, the cloud may actively cheat on the search process to keep its cost low. In this paper, we focus on the malicious cloud model and propose a new verifiable searchable symmetric encryption scheme. Our scheme is built on the secure indistinguishability obfuscation (iO) and can be considered as the first step to apply iO in the SSE field. Moreover, our scheme can be easily extended to multiple functionalities, such as conjunctive and boolean queries. Furthermore, it can be extended to realize a publicly verifiable SSE. Thorough analysis shows that our scheme is secure and achieves a better performance.

Journal ArticleDOI
TL;DR: The robustness of the single server verifiable universal blind quantum computing protocol of Fitzsimons and Kashefi is proved in the most general scenario and the composition of this protocol with a device-independent state tomography protocol that is based on the rigidity of CHSH games as proposed by Reichardt et al.
Abstract: Recent advances in theoretical and experimental quantum computing bring us closer to scalable quantum computing devices. This makes the need for protocols that verify the correct functionality of quantum operations timely and has led to the field of quantum verification. In this paper we address key challenges to make quantum verification protocols applicable to experimental implementations. We prove the robustness of the single server verifiable universal blind quantum computing protocol of Fitzsimons and Kashefi (2012) in the most general scenario. This includes the case where the purification of the deviated input state is in the hands of an adversarial server. The proved robustness property allows the composition of this protocol with a device-independent state tomography protocol that we give, which is based on the rigidity of CHSH games as proposed by Reichardt, Unger and Vazirani (2013). The resulting composite protocol has lower round complexity for the verification of entangled quantum servers with a classical verifier and, as we show, can be made fault tolerant.

Book ChapterDOI
26 Apr 2015
TL;DR: In this article, a method for constructing linear secret sharing schemes (LSSS) from linear error correcting codes and linear universal hash functions in a black-box way is presented.
Abstract: We present a novel method for constructing linear secret sharing schemes (LSSS) from linear error correcting codes and linear universal hash functions in a blackbox way. The main advantage of this new construction is that the privacy property of the resulting secret sharing scheme essentially becomes independent of the code we use, only depending on its rate. This allows us to fully harness the algorithmic properties of recent code constructions such as efficient encoding and decoding or efficient list-decoding. Choosing the error correcting codes and universal hash functions involved carefully, we obtain solutions to the following open problems:

Book ChapterDOI
26 Apr 2015
TL;DR: DEMOS as discussed by the authors is an end-to-end verifiable e-voting system without any additional setup assumption or access to a random oracle (RO) in the standard model.
Abstract: We present the cryptographic implementation of “DEMOS”, a new e-voting system that is end-to-end verifiable in the standard model, i.e., without any additional “setup” assumption or access to a random oracle (RO). Previously known end-to-end verifiable e-voting systems required such additional assumptions (specifically, either the existence of a “randomness beacon” or were only shown secure in the RO model). In order to analyze our scheme, we also provide a modeling of end-to-end verifiability as well as privacy and receipt-freeness that encompasses previous definitions in the form of two concise attack games.

Book ChapterDOI
Carmit Hazay1
23 Mar 2015
TL;DR: This paper uses the [6] technique for verifiable delegation of polynomial evaluations, using algebraic PRFs to achieve verifiability in the outsourced setting, and introduces a new technique for designing efficient secure protocols for these problems (and others).
Abstract: In this paper we study the two fundamental functionalities oblivious polynomial evaluation in the exponent and set-intersection, and introduce a new technique for designing efficient secure protocols for these problems (and others). Our starting point is the [6] technique (CRYPTO 2011) for verifiable delegation of polynomial evaluations, using algebraic PRFs. We use this tool, that is useful to achieve verifiability in the outsourced setting, in order to achieve privacy in the standard two-party setting. Our results imply new simple and efficient oblivious polynomial evaluation (OPE) protocols. We further show that our OPE protocols are readily used for secure set-intersection, implying much simpler protocols in the plain model. As a side result, we demonstrate the usefulness of algebraic PRFs for various search functionalities, such as keyword search and oblivious transfer with adaptive queries. Our protocols are secure under full simulation-based definitions in the presence of malicious adversaries.

Journal ArticleDOI
TL;DR: A standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question of distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication.
Abstract: We investigate the distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication. According to these properties, we propose a standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question in [Rahaman et al., Phys. Rev. A, 91, 022330 (2015)]. On the other hand, we find that all the existing (k, n)-threshold LOCC-QSS schemes are imperfect (or "ramp"), i.e., unauthorized groups can obtain some information about the shared secret. Furthermore, we present a (3, 4)-threshold LOCC-QSS scheme which is close to perfect.

Patent
21 Jan 2015
TL;DR: A distributed multi-function secure system for verifiable signer authentication having a personal private key stored in a secure storage of a mobile device where the mobile device connects to a fragmented distributed signing engine by a secure protocol and is issued a signer certificate from a circle of trust certificate server to securely electronically sign documents.
Abstract: A distributed multi-function secure system for verifiable signer authentication having a personal private key stored in a secure storage of a mobile device where the mobile device connects to a fragmented distributed signing engine by a secure protocol and is issued a signer certificate from a circle of trust certificate server to securely electronically sign documents.

Book ChapterDOI
23 Mar 2015
TL;DR: The construction of a verifiable random function with large input space and full adaptive security from a static, non-interactive complexity assumption, like decisional Diffie-Hellman, has proven to be a challenging task.
Abstract: The construction of a verifiable random function (VRF) with large input space and full adaptive security from a static, non-interactive complexity assumption, like decisional Diffie-Hellman, has proven to be a challenging task. To date it is not even clear that such a VRF exists. Most known constructions either allow only a small input space of polynomially-bounded size, or do not achieve full adaptive security under a static, non-interactive complexity assumption.

Journal ArticleDOI
TL;DR: Two new efficient verifiable multi-secret sharing schemes based on linear feedback shift register (LFSR) public key and new nonhomogeneous linear recursions are proposed that have better performance and shorter private/public key length.


Journal ArticleDOI
TL;DR: In this paper, a novel information theoretic approach is proposed to solve the secret sharing problem, in which a dealer distributes one or multiple secrets among a set of participants in such a manner that for each secret only qualified sets of users can recover this secret by pooling their shares together while nonqualified sets can obtain no information about the secret even if they pool their shares.
Abstract: A novel information theoretic approach is proposed to solve the secret sharing problem, in which a dealer distributes one or multiple secrets among a set of participants in such a manner that for each secret only qualified sets of users can recover this secret by pooling their shares together while nonqualified sets of users obtain no information about the secret even if they pool their shares together. While existing secret sharing systems (implicitly) assume that communications between the dealer and participants are noiseless, this paper takes a more practical assumption that the dealer delivers shares to the participants via a noisy broadcast channel. Thus, in contrast to the existing solutions that are mainly based on number theoretic tools, an information theoretic approach is proposed, which exploits the channel randomness during delivery of shares as additional resources to achieve secret sharing requirements. In this way, secret sharing problems can be reformulated as equivalent secure communication problems via wiretap channel models, and can hence be solved by employing the powerful information theoretic security techniques. This approach is first developed for the classic secret sharing problem, in which only one secret is to be shared. This classic problem is shown to be equivalent to a communication problem over a compound wiretap channel. Thus, the lower and upper bounds on the secrecy capacity of the compound channel provide the corresponding bounds on the secret sharing rate, and the secrecy scheme designed for the compound channel provides the secret sharing schemes. The power of the approach is further demonstrated by a more general layered multisecret sharing problem, which is shown to be equivalent to the degraded broadcast multiple-input multiple-output (MIMO) channel with layered decoding and secrecy constraints. The secrecy capacity region for the degraded MIMO broadcast channel is characterized, which provides the secret sharing capacity region. Furthermore, the secure encoding scheme that achieves the secrecy capacity region provides an information theoretic scheme for sharing the secrets.

Book ChapterDOI
02 Jun 2015
TL;DR: This paper proposes a new security model for universally verifiable multiparty computation, and presents a practical construction, based on a threshold homomorphic cryptosystem, which is developed for jointly producing non-interactive zero-knowledge proofs.
Abstract: Multiparty computation can be used for privacy-friendly outsourcing of computations on private inputs of multiple parties. A computation is outsourced to several computation parties; if not too many are corrupted (e.g., no more than half), then they cannot determine the inputs or produce an incorrect output. However, in many cases, these guarantees are not enough: we need correctness even if all computation parties may be corrupted; and we need that correctness can be verified even by parties that did not participate in the computation. Protocols satisfying these additional properties are called “universally verifiable”. In this paper, we propose a new security model for universally verifiable multiparty computation, and we present a practical construction, based on a threshold homomorphic cryptosystem. We also develop a multiparty protocol for jointly producing non-interactive zero-knowledge proofs, which may be of independent interest.

Posted Content
TL;DR: The proposed system make use of bitwise representation of votes and only the shares are used for transmission and computation of result, which is hence secure and reliable and does not make any number theoretic assumptions for security.
Abstract: E-voting systems (EVS)are having potential advantages over many existing voting schemes.Security, transparency, accuracy and reliability are the major concern in these systems.EVS continues to grow as the technology advances.It is inexpensive and efficient as the resources become reusable.Fast and accurate computation of results with voter privacy is the added advantage.In the proposed system we make use of secret sharing technique and secure multi party computation(SMC) to achieve security and reliability.Secret sharing is an important technique used for SMC. Multi-party computation is typically accomplished using secret sharing by making shares of the input and manipulating the shares to compute a typical function of the input.The proposed system make use of bitwise representation of votes and only the shares are used for transmission and computation of result.Secure sum evaluation can be done with shares distributed using Shamir's secret sharing scheme.The scheme is hence secure and reliable and does not make any number theoretic assumptions for security.We also propose a unique method which calculates the candidates individual votes keeping the anonymity.

Journal ArticleDOI
TL;DR: This paper designs two AVSS schemes with 4t+1 parties: the first is statistically-secure and has non-optimal resilience, while the second one is perfectly- Secure and has optimal resilience, which significantly improves the communication complexity of the existing statistical AMPC protocols.
Abstract: Secure Multi-Party Computation (MPC) providing information-theoretic security allows a set of n parties to securely compute an agreed function over a finite field, even if t parties are under the control of a computationally unbounded active adversary. Asynchronous MPC (AMPC) is an important variant of MPC, which works over an asynchronous network. It is well known that perfect AMPC is possible if and only if t

Book ChapterDOI
30 Jan 2015
TL;DR: This work adds garbled circuits based IEEE 754 floating-point numbers to a secret sharing environment achieving very high efficiency and the first, to the authors' knowledge, fully IEEE 7 54 compliant secure floating- point implementation.
Abstract: Two of the major branches in secure multi-party computation research are secret sharing and garbled circuits. This work succeeds in combining these to enable seamlessly switching to the technique more efficient for the required functionality. As an example, we add garbled circuits based IEEE 754 floating-point numbers to a secret sharing environment achieving very high efficiency and the first, to our knowledge, fully IEEE 754 compliant secure floating-point implementation.