Paper 2021/410

Blindly Follow: SITS CRT and FHE for DCLSMPC of DUFSM

Shlomi Dolev and Stav Doolman

Abstract

A Statistical Information Theoretic Secure (SITS) system utilizing the Chinese Remainder Theorem (CRT), coupled with Fully Homomorphic Encryption (FHE) for Distributed Communication-less Secure Multiparty Computation (DCLSMPC) of any Distributed Unknown Finite State Machine (DUFSM) is presented. Namely, secret shares of the input(s) and output(s) are passed to/from the computing parties, while there is no communication between them throughout the computation. We propose a novel approach of transition table representation and polynomial representation for arithmetic circuits evaluation, joined with a CRT secret sharing scheme and FHE to achieve SITS communication-less within computational secure execution of DUFSM. We address the severe limitation of FHE implementation over a single server to cope with a malicious or Byzantine server. We use several distributed memory-efficient solutions that are significantly better than the majority vote in replicated state machines, where each participant maintains an FHE replica. A Distributed Unknown Finite State Machine (DUFSM) is achieved when the transition table is secret shared or when the (possible zero value) coefficients of the polynomial are secret shared, implying communication-less SMPC of an unknown finite state machine.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. CSCML 2021
Keywords
SMPCCRTSecret SharingFHE
Contact author(s)
shlomidolev @ gmail com
History
2021-03-27: received
Short URL
https://ia.cr/2021/410
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/410,
      author = {Shlomi Dolev and Stav Doolman},
      title = {Blindly Follow: SITS CRT and FHE for DCLSMPC of DUFSM},
      howpublished = {Cryptology ePrint Archive, Paper 2021/410},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/410}},
      url = {https://eprint.iacr.org/2021/410}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.