[ms]
0 0 0 2.06 2.08 2.06 1.99 2.03 2.01
Communication [ms]
0 0 0 1.71 4.54 278 1.36 2.61 73.3
Total time [ms] 0.03 0.72 88.9 3.81 7.49 367 3.38 5.80 181
6 CONCLUSION
In this paper, we provide a method for easing the
conditions of the TUS methods that realize
information-theoretic security against a semi-honest
adversary when πβ€π<2πβ1, and show that it
can be realized by using only one condition. In
addition, we showed that the acceleration of the
computation time is possible by using the property
that processes related to random numbers can be
separated. In addition, we discussed the properties in
detail and showed that our proposed method is also
suitable for use in IoT. We also showed that our
proposed method is the only method that allows for
any π,π to be chosen for πβ₯π.
In a future study, we will consider the most
suitable methods to solve Condition (3) and consider
a secure computation against malicious adversaries.
REFERENCES
Araki T., Furukawa J., Lindell Y., Nof A., Ohara K., 2016.
High throughput semi-honest secure three-party
computation with an honest majority. In CCS 2016, pp.
805-817. ACM, New York, NY, USA.
Beaver D., 1991. Efficient multiparty protocols using circuit
randomization. In CRYPTO 1991. LNCS, vol 576, pp.
420-432. Springer, Berlin, Heidelberg.
Ben-Or M., Goldwasser S., Wigderson A., 1988.
Completeness theorems for non-cryptographic fault-
tolerant distributed computation.β In STOC 1988, pp. 1-
10. ACM, New York, NY, USA.
Bendlin R., DamgΓ₯rd I., Orlandi C., Zakarias S., 2011. Semi-
homomorphic encryption and multiparty computation.β
In EUROCRYPT 2011. LNCS, vol. 6632, pp. 169-188.
Springer, Berlin, Heidelberg.
Brakerski Z., Gentry C., Vaikuntanathan V., 2009. (Leveled)
fully homomorphic encryption without bootstrapping. In
ITCS 2012, pp. 309-325. ACM, New York, NY, USA.
Cramer R., DamgΓ₯rd I., Maurer U., 2000. General secure
multi-party computation from any linear secret-sharing
scheme. In EUROCRYPT 2000. LNCS, vol 1807, pp.
316-334. Springer, Berlin, Heidelberg.
DamgΓ₯rd I., Pastro V., Smart N., Zakarias S., 2012.
Multiparty computation from somewhat homomorphic
encryption. In CRYPTO 2012. LNCS, vol 7417, pp. 643-
662. Springer, Berlin, Heidelberg.
DamgΓ₯rd I., Keller M., Larraia E., Pastro V., Scholl P., Smart
N.P., 2013. Practical covertly secure MPC for dishonest
majority β Or: Breaking the SPDZ Limits. In ESORICS
2013. LNCS, vol. 8134, pp. 1-18. Springer, Berlin,
Heidelberg.
Gentry C., 2010. A fully homomorphic encryption scheme.β
Ph.D Thesis, Stanford University, Stanford, CA, USA.
Intel Corporation. Intel SGX Evaluation SDK, Userβs Guide
for Windows* OS, 2015. https://software.intel.com/sites/
products/sgx-sdk-usersguide-windows/Default.htm.
Iwamura K., Kamal A.A.A.M., 2021. Secure computation by
secret sharing using input encrypted with random
number (full paper). In Cryptology ePrint Archive,
Report 2021/548.
Kamal A.A.A.M., Iwamura K., 2017. Conditionally secure
multiparty computation using secret sharing scheme for
n<2k-1. In PST 2017, pp. 225-230. IEEE, Calgary, AB,
Canada.
Kamal A.A.A.M., Iwamura K., Kang H., 2017. Searchable
encryption of image based on secret sharing scheme. In
APSIPA ASC 2017. IEEE, pp. 1495-1503, Kuala
Lumpur, Malaysia.
Kurihara J., Kiyomoto S., Fukushima K., Tanaka T., 2008. A
new (k,n)-threshold secret sharing scheme and its
extension. In ISC 2008, pp. 455-470, Springer, Berlin,
Heidelberg.
Shamir A., 1979. How to share a secret. Communications of
the ACM, Vol. 22, Issue 11, pp. 612-613. ACM, New
York, NY, USA.
Shingu T., Iwamura K., Kaneda K., 2016. Secrecy
computation without changing polynomial degree in
Shamirβs (k, n) secret sharing scheme. In ICETE 2016,
pp.89-94. Lisbon, Portugal.
Smart N.P., Vercauteren F., 2010. Fully homomorphic
encryption with relatively small key and ciphertext sizes.
In PKC 2010. LNCS, vol. 6056, pp. 420-443. Springer,
Berlin, Heidelberg.
Tokita K., Iwamura K., 2018. Fast secure computation based
on secret sharing scheme for n<2k-1. In MobiSecServ
2018, pp. 1-5. IEEE, Miami Beach, FL.
van Dijk M., Gentry C., Halevi S., Vaikuntanathan V., 2010.
Fully homomorphic encryption over the integers.β In
EUROCRYPT 2010. LNCS, vol. 6110, pp. 24-43.
Springer, Berlin, Heidelberg.