TR2009-084

Secure Function Evaluation Based on Secret Sharing and Homomorphic Encryption


    •  Rane, S.D., Sun, W., Vetro, A., "Secure Function Evaluation Based on Secret Sharing and Homomorphic Encryption", Allerton Conference on Communication, Control, and Computing, DOI: 10.1109/​ALLERTON.2009.5394944, September 2009, pp. 827-834.
      BibTeX TR2009-084 PDF
      • @inproceedings{Rane2009sep,
      • author = {Rane, S.D. and Sun, W. and Vetro, A.},
      • title = {Secure Function Evaluation Based on Secret Sharing and Homomorphic Encryption},
      • booktitle = {Allerton Conference on Communication, Control, and Computing},
      • year = 2009,
      • pages = {827--834},
      • month = sep,
      • doi = {10.1109/ALLERTON.2009.5394944},
      • url = {https://www.merl.com/publications/TR2009-084}
      • }
  • MERL Contact:
  • Research Area:

    Information Security

Abstract:

Consider the following problem in secure multiparty computation: Alice and Bob posses integers X and y respectively. Charlie is a researcher who would like to compute the value of some function f(x,y). The requirement is that Charlie should not gain any knowledge about x and y other than that which can be obtained from the function itself. Moreover, Alice and Bob do not trust each other and should not gain knowledge about each other's data. This paper contains initial work on a methodology to enable such secure function evaluation using additive and multiplicative homomorphisms as cryptographic primitives instead of oblivious transfer. It is shown that Charlie can compute the encrypted value of any polynomial in x and y. We present two secure function evaluation protocols for semi-honest participants that can be extended to polynomial functions of an arbitrary number of variables.

 

  • Related News & Events