Browse > Article
http://dx.doi.org/10.13089/JKIISC.2017.27.3.477

Efficient Outsourced Multiparty Computations Based on Partially Homomorphic Encryption  

Eun, Hasoo (Hanyang University)
Ubaidullah, Ubaidullah (Hanyang University)
Oh, Heekuck (Hanyang University)
Abstract
Multiparty computation (MPC) is a computation technique where many participants provide their data and jointly compute operations to get a computation result. Earlier MPC protocols were mostly depended on communication between the users. Several schemes have been presented that mainly work by delegating operations to two non-colluding servers. Peter et al. propose a protocol that perfectly eliminates the need of users' participation during the whole computation process. However, the drawback of their scheme is the excessive dependence on the server communication. To cater this issue, we propose a protocol that reduce server communication overhead using the proxy re-encryption (PRE). Recently, some authors have put forward their efforts based on the PRE. However, these schemes do not achieve the desired goals and suffer from attacks that are based on the collusion between users and server. This paper, first presents a comprehensive analysis of the existing schemes and then proposes a secure and efficient MPC protocol. The proposed protocol completely eliminates the need of users' participation, incurs less communication overhead and does not need to solve the discrete logarithm problem (DLP) in order to get the computation results.
Keywords
Multiparty Computations; Outsourced MPCs; Proxy Re-Encryptions; Delegating Computations;
Citations & Related Records
연도 인용수 순위
  • Reference
1 A.C. Yao, "Protocols for secure computations," in Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, pp. 160-164, Nov. 1982.
2 A. Lopez-Alt, E. Tromer, and V. Vaikuntanathan, "On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption," in Proceedings of the 44th Annual ACM Symposium on Theory of Computing (STOC '12), pp. 1219-1234, May 2012.
3 A. Peter, E. Tews, and S. Katzenbeisser, "Efficiently Outsourcing Multiparty Computation Under Multiple Keys," IEEE Transactions on Information Forensics and Security, vol. 8, no. 12, pp. 2046-2058, Nov. 2013.   DOI
4 E. Bresson, D. Catalano, and D. Pointcheval, "A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications," ASIACRYPT 2003, LNCS 2894, pp. 37-54, Nov. 2003.
5 W. Boyang et al., "Computing encrypted cloud data efficiently under multiple keys," in Proceedings of IEEE Conference on Communications and Network Security (CNS 2013), pp. 504-513, Oct. 2013.
6 M. Blaze, G. Bleumer, and M. Strauss, "Divertible protocols and atomic proxy cryptography," EUROCRYPT' '98, pp. 127-144, May 1998.
7 B. Wang et al., "A tale of two clouds: Computing on data encrypted under multiple keys," in Proceedings of IEEE Conference on Communications and Network Security (CNS 2014), pp. 337-345, Oct. 2014.
8 D. Boneh, and M. Franklin, "Identity-Based Encryption from the Weil Pairing," CRYPTO 2001, LNCS 2139, pp. 213-229, Aug. 2001.
9 C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC '09), pp. 169-178, May 2009.
10 G. Ateniese et al., "Improved proxy re-encryption schemes with applications to secure distributed storage," ACM Transactions on Information and System Security, vol. 9, no. 1, pp. 1-30, Feb. 2006.   DOI