Function secret sharing: Improvements and extensions

Elette Boyle, Niv Gilboa, Yuval Ishai

Research output: Chapter in Book/Report/Conference proceedingConference contributionpeer-review

141 Scopus citations

Abstract

Function Secret Sharing (FSS), introduced by Boyle et al. (Eurocrypt 2015), provides away for additively secret-sharing a function from a given function family F. More concretely, an m-party FSS scheme splits a function f: {0, 1}n → G, for some abelian group G, into functions f1,..., fm, described by keys k1,..., km, such that f = f1 +... + fm and every strict subset of the keys hides f. A Distributed Point Function (DPF) is a special case where F is the family of point functions, namely functions fα,β that evaluate to β on the input α and to 0 on all other inputs. FSS schemes are useful for applications that involve privately reading from or writing to distributed databases while minimizing the amount of communication. These include different flavors of private information retrieval (PIR), as well as a recent application of DPF for large-scale anonymous messaging. We improve and extend previous results in several ways: • Simplified FSS constructions. We introduce a ten-soring operation for FSS which is used to obtain a conceptually simpler derivation of previous constructions and present our new constructions. • Improved 2-party DPF. We reduce the key size of the PRG-based DPF scheme of Boyle et al. roughly by a factor of 4 and optimize its computational cost. The optimized DPF significantly improves the concrete costs of 2-server PIR and related primitives. • FSS for new function families. We present an efficient PRG-based 2-party FSS scheme for the family of decision trees, leaking only the topology of the tree and the internal node labels. We apply this towards FSS for multi-dimensional intervals. We also present a general technique for extending FSS schemes by increasing the number of parties. • Verifiable FSS. We present efficient protocols for verifying that keys (k1,..., km), obtained from a potentially malicious user, are consistent with some f ∈ F. Such a verification may be critical for applications that involve private writing or voting by many users.

Original languageEnglish
Title of host publicationCCS 2016 - Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
Pages1292-1303
Number of pages12
ISBN (Electronic)9781450341394
DOIs
StatePublished - 24 Oct 2016
Externally publishedYes
Event23rd ACM Conference on Computer and Communications Security, CCS 2016 - Vienna, Austria
Duration: 24 Oct 201628 Oct 2016

Publication series

NameProceedings of the ACM Conference on Computer and Communications Security
Volume24-28-October-2016
ISSN (Print)1543-7221

Conference

Conference23rd ACM Conference on Computer and Communications Security, CCS 2016
Country/TerritoryAustria
CityVienna
Period24/10/1628/10/16

Keywords

  • Function Secret Sharing
  • Homomorphic encryption
  • Private information retrieval
  • Secure multiparty computation

ASJC Scopus subject areas

  • Software
  • Computer Networks and Communications

Fingerprint

Dive into the research topics of 'Function secret sharing: Improvements and extensions'. Together they form a unique fingerprint.

Cite this