What is Succinct Homomorphic Secret Sharing?

Table of Contents
In the ever-evolving field of cryptography, homomorphic secret sharing (HSS) has emerged as a powerful tool for distributed computation on private data. This article introduces a new dimension to HSS, focusing on succinct share size, which enhances efficiency by reducing the size of the shares involved.

I. General View

Background and Motivation

Homomorphic Secret Sharing (HSS) represents a powerful cryptographic technique that allows multiple parties to collaboratively compute functions over their private inputs without revealing the inputs themselves. The essence of HSS is similar to homomorphic encryption, but instead of a single server performing computations on encrypted data, multiple parties each hold a share of the data and perform computations on these shares. This distributed approach offers enhanced privacy and security.
The motivation for succinct HSS stems from the need to optimize communication and storage. Traditional HSS schemes often involve share sizes that grow linearly with the input size, which can be a significant burden in large-scale applications. By introducing succinct HSS, where the share size is sublinear in the number of inputs, we aim to reduce this overhead and make HSS more practical for real-world scenarios.

Related Work

The concept of HSS was first introduced by Boyle, Gilboa, and Ishai in 2016, who demonstrated how to construct two-party HSS for branching programs based on the decisional Diffie-Hellman (DDH) assumption. This initial work opened the door to a new realm of secure multi-party computation, bypassing the need for fully homomorphic encryption (FHE) and achieving significant communication efficiency.
Since then, several advancements have been made in the field. For example, new constructions based on different mathematical assumptions have been proposed, including Paillier encryption and the Damgård-Jurik cryptosystem, which offer alternative approaches to HSS with improved correctness and efficiency. Additionally, HSS techniques have been applied to various cryptographic primitives, such as trapdoor hash functions, correlated pseudorandomness, and more.
In this work, they make several key contributions to the field of succinct HSS:
1. Succinct HSS for Branching Programs: We construct succinct, two-party HSS for branching programs using various cryptographic assumptions, including decisional composite residuosity, a DDH-like assumption in class groups, and learning with errors with a superpolynomial modulus-to-noise ratio.
2. Bilinear HSS and Succinct VOLE: We develop a form of HSS for bilinear functions, enabling succinct vector oblivious linear evaluation (VOLE). This construction allows two parties to share a vector and a scalar and compute the product with sublinear communication.
3. Applications of Succinct HSS: We demonstrate several applications of our succinct HSS constructions, including batch multi-party distributed point functions (DPFs) and sublinear multi-party computation (MPC). These applications showcase the practicality and efficiency gains of our approach.
4. Efficiency and Practical Considerations: We provide a detailed analysis of the implementation and performance of our succinct HSS schemes. Our results indicate significant reductions in communication complexity compared to traditional methods, validating the effectiveness of our constructions.
If you want to find why Zero Knowledge are useful. Recently, we have published an article discussed about that topic here: When are Zero-Knowledge Proofs Useful?

II. Preliminaries and Construction

Homomorphic Secret Sharing (HSS)

Homomorphic Secret Sharing (HSS) is a technique that allows multiple parties to share and compute on secret data without revealing the data itself. The computation is performed on the shares, and the result is also shared among the parties. This concept can be seen as a distributed form of homomorphic encryption. In traditional homomorphic encryption, a single entity holds the encrypted data and performs computations on it. In HSS, however, the data is split into shares, and each party holds a share, enabling collaborative computation while maintaining privacy.

Mathematical Assumptions

Our constructions of succinct HSS rely on several key cryptographic assumptions:
1. Decisional Composite Residuosity (DCR): This assumption is related to the difficulty of distinguishing between certain residues modulo a composite number. It underpins many cryptographic schemes, including Paillier encryption.
2. Quadratic Residuosity (QR): This assumption concerns the difficulty of determining whether a number is a quadratic residue modulo a composite number. It is used in various cryptographic protocols.
3. DDH-like Assumption in Class Groups: This assumption is similar to the decisional Diffie-Hellman (DDH) assumption but applied in the context of class groups, which are algebraic structures used in cryptography.
4. Learning with Errors (LWE): This assumption involves the hardness of solving linear equations with noise. It is a cornerstone of modern cryptography and is used in many homomorphic encryption and HSS schemes. We use a variant with a superpolynomial modulus-to-noise ratio for our constructions.

Succinct HSS for Branching Programs

We construct succinct, two-party HSS for branching programs, a type of computational model that can represent a wide range of functions. In our succinct HSS scheme, a subset of the inputs can be shared with a share size that is sublinear in the number of inputs. This is a significant improvement over traditional HSS schemes, where the share size is typically linear in the input size.
Branching programs are particularly useful because they can represent any log-space computation, which includes many practical computations. Our construction leverages the mathematical assumptions mentioned above to achieve succinctness and efficiency.

Bilinear HSS and Succinct VOLE

Our work extends to the construction of bilinear HSS, which allows two parties to compute bilinear maps with sublinear communication. In this setting, one party holds a vector, and the other party holds a matrix. The goal is to obtain shares of the product of the matrix and the vector using only a single round of interaction.
This construction leads to the development of succinct vector oblivious linear evaluation (VOLE). In succinct VOLE, two parties can share a vector and a scalar and compute the product with communication complexity that is sublinear in the size of the vector. This primitive is crucial for various cryptographic protocols, such as zero-knowledge proofs and private set intersection.
Our succinct HSS constructions for bilinear functions and VOLE are based on the same mathematical assumptions as our branching program construction. We show that these constructions can be instantiated with different cryptographic assumptions, providing flexibility and robustness in various settings.
The preliminaries and construction of succinct HSS lay the foundation for understanding the efficiency gains and practical applications of our schemes. By leveraging well-established mathematical assumptions and extending HSS to new computational models, we provide a robust framework for secure and efficient multi-party computation.

III. Applications of Succinct HSS

Succinct Vector Oblivious Linear Evaluation (VOLE)

One of the primary applications of our succinct HSS construction is in achieving succinct Vector Oblivious Linear Evaluation (VOLE). In this setting, two parties, Alice and Bob, can efficiently share and compute on vectors and scalars. Specifically, Alice holds two vectors (x), while Bob holds a scalar. The goal is for Alice and Bob to obtain secret shares of the product, with the total communication being sublinear in the size of the vectors.
Our construction achieves this by allowing the parties to share the vectors and scalars in such a way that the communication complexity remains sublinear. This is a significant improvement over traditional methods, which often require linear communication complexity. This succinct VOLE can be used in various cryptographic protocols, including designated-verifier zero-knowledge proofs and private set intersection.

Batch, Multi-Party Distributed Point Functions (DPFs)

Another crucial application of succinct HSS is in the construction of batch, multi-party Distributed Point Functions (DPFs).
In a distributed setting, the goal is to distribute shares of a point function to multiple parties such that they can locally compute shares of the function's output for any input.
Using our succinct HSS constructions, we can efficiently distribute shares of multiple point functions among a large number of parties. Our protocol allows the communication complexity to be sublinear in the number of distributed point functions, making it highly efficient. This application is particularly useful for generating pseudorandom correlations and other cryptographic primitives that require distributed point functions.

Sublinear MPC for Any Number of Parties

Our succinct HSS constructions also enable the development of sublinear Multi-Party Computation (MPC) protocols. Traditional MPC protocols often suffer from high communication complexity, which can be a significant bottleneck, especially when the number of parties or the size of the computation increases.
We present two new constructions for MPC with sublinear communication complexity:
1. General Layered Boolean Circuits: For arbitrary layered Boolean circuits of size s, our protocol achieves a total communication complexity , where (N) is the number of parties. This is a significant improvement over previous methods that typically require communication complexity.
2. Sufficiently Wide Layered Boolean Circuits: For sufficiently wide layered Boolean circuits, our protocol achieves a total communication complexity. This further reduces the communication overhead and makes our protocol highly efficient for large-scale computations.
These sublinear MPC protocols are achieved by leveraging our succinct HSS constructions and optimizing the communication patterns among the parties. The result is a highly efficient and scalable MPC protocol that can be used in a wide range of applications, from secure voting systems to privacy-preserving data analysis.

IV. Practical Considerations and Efficiency

When implementing and evaluating succinct Homomorphic Secret Sharing (HSS) schemes, several practical considerations come into play. Ensuring that the theoretical benefits translate into real-world performance improvements requires careful attention to implementation details, efficiency, and comparison with existing methods. In this section, we delve into these aspects to provide a comprehensive view of the practical viability of our succinct HSS constructions.

Implementation Details

Implementing succinct HSS schemes involves several critical steps, each requiring careful design and optimization to ensure efficiency and security. The key components include:
1. Key Generation: The process of generating keys must be efficient and secure. This typically involves generating cryptographic keys based on the chosen mathematical assumptions (e.g., DCR, QR, LWE). Efficient key generation algorithms are essential to minimize the setup time and ensure that the scheme can be deployed in practice.
2. Share Generation: Once the keys are generated, the input data must be split into shares. For succinct HSS, this step is crucial as it determines the overall communication complexity. The shares must be generated in a way that ensures they are smaller than the original input data while maintaining the necessary security properties.
3. Homomorphic Evaluation: The core of HSS lies in the ability to perform computations on the shares without revealing the underlying data. Implementing efficient homomorphic evaluation algorithms is essential to ensure that the computations can be performed quickly and securely.
4. Share Combination: After the homomorphic evaluation, the resulting shares must be combined to obtain the final result. This step should be efficient and should not compromise the security of the scheme.

Performance Evaluation

To evaluate the performance of our succinct HSS constructions, we implemented our schemes and conducted a series of experiments to measure their efficiency in various scenarios. Our performance evaluation focused on several key metrics:
1. Communication Complexity: One of the primary goals of succinct HSS is to reduce communication complexity. We measured the total amount of data exchanged between the parties during the share generation, homomorphic evaluation, and share combination phases. Our results show a significant reduction in communication complexity compared to traditional HSS schemes, particularly for large input sizes.
2. Computation Time: We also measured the time required to perform the key generation, share generation, homomorphic evaluation, and share combination steps. Our implementations demonstrated that the computation time for succinct HSS is competitive with, and in some cases better than, traditional HSS schemes.
3. Scalability: We evaluated the scalability of our schemes by varying the number of parties and the size of the input data. Our results indicate that succinct HSS scales well with the number of parties and can handle large input sizes efficiently.

Comparison with Previous Works

To provide a comprehensive view of the efficiency gains achieved by our succinct HSS constructions, we compared our schemes with existing HSS methods. The comparison focused on several key aspects:
1. Share Size: Traditional HSS schemes typically have share sizes that grow linearly with the input size. In contrast, our succinct HSS constructions achieve sublinear share sizes, resulting in significant reductions in communication overhead. This makes our schemes more suitable for large-scale applications where communication costs are a critical factor.
2. Communication Complexity: Our succinct HSS schemes consistently outperform traditional methods in terms of communication complexity. By achieving sublinear communication complexity, our schemes reduce the amount of data exchanged between the parties, making them more practical for real-world deployment.
3. Computation Time: While traditional HSS schemes often involve complex computations that can be time-consuming, our succinct HSS constructions are designed to minimize computation time. Our performance evaluation shows that the computation time for our schemes is comparable to, and in some cases better than, traditional methods.
Security Considerations
Ensuring the security of our succinct HSS constructions is of paramount importance. Our schemes are based on well-established cryptographic assumptions, such as DCR, QR, and LWE, which provide strong security guarantees. Additionally, we conducted a thorough security analysis to ensure that our implementations are resistant to various attacks, including:
1. Share Reconstruction Attacks: Our schemes are designed to prevent adversaries from reconstructing the original input data from the shares. The use of sublinear share sizes and robust cryptographic primitives ensures that the shares do not leak any information about the underlying data.
2. Collusion Attacks: In a multi-party setting, it is essential to ensure that colluding parties cannot combine their shares to reconstruct the input data. Our schemes include mechanisms to detect and prevent collusion, ensuring that the privacy of the input data is maintained even in the presence of malicious parties.
3. Homomorphic Evaluation Attacks: The homomorphic evaluation process must be secure to prevent adversaries from tampering with the computation. Our schemes include robust security measures to ensure that the evaluation process is resistant to various attacks, including chosen ciphertext attacks and side-channel attacks.

V. Future Work

Exploring future avenues for research and development in succinct Homomorphic Secret Sharing (HSS) opens up exciting possibilities to enhance efficiency, security, and applicability across various domains. In this section, we outline potential directions for advancing the field and addressing current limitations.

Summary of Contributions

Before delving into future prospects, it's essential to summarize the key contributions of our work in succinct HSS. We have introduced novel schemes that achieve sublinear communication complexity and reduced share sizes compared to traditional HSS methods. Our constructions leverage cryptographic assumptions like DCR, QR, and LWE to enable efficient distributed computations while maintaining strong security guarantees.

Implications

The implications of our succinct HSS constructions extend beyond theoretical advancements to practical applications in cryptography and distributed computing. By reducing communication overhead and computation time, our schemes pave the way for scalable and secure solutions in multi-party computation, privacy-preserving protocols, and decentralized systems.

Open Problems and Research Directions

Moving forward, several open problems and research directions merit exploration:
1. Improving Efficiency: Despite significant reductions in communication complexity, there is scope to further optimize the efficiency of our succinct HSS schemes. Future research could focus on refining algorithms for key generation, share generation, and homomorphic evaluation to achieve even faster computation times and lower resource utilization.
2. Enhancing Security Assumptions: While our schemes are based on established cryptographic assumptions, such as DCR and LWE, exploring new or enhanced security assumptions could strengthen the resilience of succinct HSS against emerging threats. Investigating post-quantum secure primitives or adapting existing assumptions to different computational models could enhance the robustness of our constructions.
3. Scaling to Complex Computations: Extending succinct HSS to support complex computations beyond linear and branching programs presents a significant challenge. Future work could explore techniques to generalize our constructions for non-linear functions, arbitrary circuits, or applications requiring richer computational capabilities.
4. Practical Deployments: Real-world deployment of succinct HSS schemes requires considerations beyond theoretical advancements. Addressing practical challenges such as interoperability with existing cryptographic frameworks, integration into distributed systems, and compliance with regulatory requirements will be crucial for widespread adoption.
5. Exploring New Applications: Investigating novel applications of succinct HSS in emerging domains such as blockchain technology, machine learning over encrypted data, and secure data analytics could uncover new use cases and drive innovation in cryptographic protocols.

Conclusion

The development of succinct Homomorphic Secret Sharing represents a significant step towards efficient and secure distributed computation. By addressing current challenges and exploring future research directions, we aim to advance the state-of-the-art in cryptographic protocols and empower practical applications in privacy-preserving computing. Our work lays the foundation for continued exploration and innovation in the field, with the potential to shape the future of secure data handling and collaborative computing environments.

About Orochi Network

Orochi Network is a cutting-edge zkOS (An operating system based on zero-knowledge proof) designed to tackle the challenges of computation limitation, data correctness, and data availability in the Web3 industry. With the well-rounded solutions for Web3 Applications, Orochi Network omits the current performance-related barriers and makes ways for more comprehensive dApps hence, becoming the backbone of Web3's infrastructure landscape.
Categories
Event Recap
3
Misc
56
Monthly Report
1
Oracles
4
Orand
3
Orosign
19
Partnership
20
Verifiable Random Function
9
Web3
110
Zero-Knowledge Proofs
47
Top Posts
Tag
Orand
NFT
Misc
Web3
Partnership Announcement
Layer 2
Event Recap
Immutable Ledger
Oracles
Verifiable Random Function
Zero-Knowledge Proofs
Multisignature Wallet

Orosign Wallet

Manage all digital assets safely and securely from your mobile devices

zkDatabaseDownload Orosign Wallet
Coming soon
Orochi

zkOS for Web3

© 2021 Orochi