Paper 2015/1196

Secure Distributed Computation on Private Inputs

Geoffroy Couteau, Thomas Peters, and David Pointcheval

Abstract

The recent notion of encryption switching protocol (ESP) allows two players to obliviously switch between two encryption schemes. Instantiated from multiplicatively homomorphic encryption and additively homomorphic encryption, ESPs provide a generic solution to two-party computation and lead to particularly efficient protocols for arithmetic circuits in terms of interaction and communication. In this paper, we further investigate their applications and show how ESPs can be used as an alternative to fully-homomorphic encryption (FHE) to outsource computation on sensitive data to cloud providers. Our interactive solution relies on two non-colluding servers which obliviously perform the operations on encrypted data, and eventually send back the outcome in an encrypted form to the appropriate players. Our solution makes use of a nice combination of the Paillier encryption scheme and the Damgard-Jurik variant with multiple trapdoors, which notably allows cross-user evaluations on encrypted data.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. 8th International Symposium on Foundations & Practice of Security
Keywords
encryption switching protocolsdelegation of computations.
Contact author(s)
geoffroy couteau @ ens fr
History
2015-12-16: received
Short URL
https://ia.cr/2015/1196
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/1196,
      author = {Geoffroy Couteau and Thomas Peters and David Pointcheval},
      title = {Secure Distributed Computation on Private Inputs},
      howpublished = {Cryptology ePrint Archive, Paper 2015/1196},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/1196}},
      url = {https://eprint.iacr.org/2015/1196}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.