Next Article in Journal
Multi-Relation Extraction for Cybersecurity Based on Ontology Rule-Enhanced Prompt Learning
Next Article in Special Issue
LiDAR Point Cloud Super-Resolution Reconstruction Based on Point Cloud Weighted Fusion Algorithm of Improved RANSAC and Reciprocal Distance
Previous Article in Journal
Dynamic Resonant-Inductive Wireless Power Transfer System for Automated Guided Vehicles with Reduced Number of Position Sensors
Previous Article in Special Issue
Security Analysis of Low-Budget IoT Smart Home Appliances Embedded Software and Connectivity
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Verifiable Additive Homomorphic Secret Sharing with Dynamic Aggregation Support

State Key Laboratory of Public Big Data, College of Computer Science and Technology, Guizhou University, Guiyang 550025, China
*
Author to whom correspondence should be addressed.
Electronics 2024, 13(12), 2378; https://doi.org/10.3390/electronics13122378
Submission received: 14 May 2024 / Revised: 9 June 2024 / Accepted: 11 June 2024 / Published: 18 June 2024
(This article belongs to the Special Issue Digital Security and Privacy Protection: Trends and Applications)

Abstract

:
( n , m , t ) -Homomorphic Secret Sharing (HSS) allows n clients to share data secretly to m servers, which compute a function f homomorphically on the received secretly shared data while restricting the input data acquired by a collection of t servers to private ones. In Verifiable Homomorphic Secret Sharing (VHSS), if there are partially colluding malicious servers submitting erroneous computation results to the client, such erroneous computation results will be rejected by the client. In traditional static homomorphic secret sharing schemes, once a secret share of raw data is assigned to a group of servers, then all servers in the group must participate in the computation, which means that the computation has to be restarted once some servers fail to perform the task. In order to solve the above problem, we propose the first dynamic homomorphic secret sharing scheme for additive computation in this paper. In our scheme, once some servers fail, there is no need to recalculate the secret sharing but only the need to reissue the index set of servers that perform the computation, Our structure assigns more computation to the servers, which is very useful in real scenarios. In addition, we propose dynamic verifiable homomorphic secret sharing schemes based on the above schemes, which have less computational overhead compared to the existing schemes, although we sacrifice the public verifiability property. Finally, we give a detailed correctness, security, and verifiability analysis of the two proposed schemes and provide the theoretical and experimental evaluation results of the computational overhead.

1. Introduction

With the rise of communication technology and cloud computing, a large amount of data is generated on communication devices such as smartphones and smartwatches, and cloud servers can be used to store and process this data in order to extract valid data and perform data analysis. When the joint computation of data from multiple clients is required, multiple servers can be used to take up the computation task to avoid a single point of failure and perform trusted and secure joint computation on the data from the clients. Although such distributed cloud computing environments have a wide range of applications, it is a serious challenge to ensure data privacy and computational integrity during computation. Homomorphic Encryption (HE) [1], as an important privacy-preserving technique, provides an effective tool to address data privacy computation in cloud environments. Fully Homomorphic Encryption (FHE) [2] allows arbitrary computation of ciphertexts, while the obtained ciphertext computation results are the same as those computed directly in plaintexts after decryption, thus protecting the privacy of data during processing. However, in practice, it has a very high computational overhead and cannot be realized for large-scale applications.
To overcome the limitations of FHE in practical computation, Boyle et al. [3] proposed Homomorphic Secret Sharing (HSS), which can be viewed as a lightweight distributed FHE, which allows for direct function computation on secretly shared data. HSS ensures that no t server can obtain the original data held by the client. Recently, much work has been devoted to constructing HSS schemes for various families of functions, such as affine functions [4], point functions [5], selection functions [6], branching programs [7], and multivariate polynomials [8].
Tsaloli et al. [9] proposed the Verifiable Homomorphic Secret Sharing (VHSS) scheme, where the client rejects the computation results if a partially colluding malicious server submits incorrect computation results to the client. Chen et al. implemented the publicly verifiable homomorphic secret sharing scheme for higher-order polynomials without FHE [10] and the privately verifiable homomorphic secret sharing scheme for lower-order polynomials [11], where the efficiency of secure outsourced computation against polynomials was improved. Ref. [9] proposed an Additive Homomorphic Secret Sharing (AHSS) structure without HE, which allows for outsourcing the joint addition computation to a cloud server when the client does not disclose the original data to the participants at the same time. Ref. [12] proposed a Verifiable Additive Homomorphic Secret Sharing (VAHSS) scheme based on AHSS, which provides public verifiability. However, in practical application scenarios, existing schemes still have some problems: (i) All HSS schemes require all servers obtaining secret sharing data to participate in the computation, and once a certain server is unavailable, multiple clients are required to redistribute the secret sharing data; and (ii) VAHSS supporting the publicly verifiable property needs to carry out a large number of additional computations in the verification phase and the proof generation phase.
In this paper, we propose the first homomorphic secret sharing scheme that enables dynamic additive computation, which can solve the problem of restarting the computation task due to the failure of some servers and realize the flexibility of joining and exiting the servers, as well as also propose a more efficient dynamic verifiable additive homomorphic secret sharing scheme based on this scheme. In detail, we solve the cloud computing problem characterized by the following constraints: (i) m servers are employed to perform joint addition on the inputs of n clients; (ii) the original client data need to be kept secret; (iii) the servers are not trusted; (iv) the computation task can still be carried out in the event of partial server failures; and (v) the clients are able to confirm that the computation results are correct (i.e., the private verifiability attribute). More precisely, the scheme has three roles: n input clients (each with a secret input x i ), m servers, and an output client. n clients compute the secret share of the original data and send them to multiple servers for secret computation. Then, the servers send the results of the computation to the output clients to aggregate, and the final result of the computation is obtained as f ( x 1 , , x n ) and sent to the input clients for verification. During the computation, the original secret input ( x 1 , , x n ) is not available to an unauthorized collection of servers. When there are servers that cannot perform the computation, only the client broadcasts the index of a new server that performs the computation task without restarting the computation. In our scheme, as long as the servers with secret sharing shares can participate in the computation, it is this feature that can be exploited to achieve the dynamic joining and exiting of servers, and thus our scheme is more scalable compared to the static additive homomorphic secret sharing scheme.
Our Contributions: We first propose a Dynamic Additive Homomorphic Secret Sharing (DAHSS) scheme based on the Shamir threshold secret sharing [13] technique, which can solve the problem of restarting the whole outsourcing computation due to a single point of server failure and realize a dynamic secure outsourcing additive computation scheme. Compared to the existing schemes, DAHSS increases the function of dynamic outsourcing computation while offloading part of the computation to the server, thus reducing the client computation time. Secondly, we also propose a privately verifiable Dynamic Verifiable Additive Homomorphic Secret Sharing (DVAHSS) scheme. Although the scheme needs to increase the number of trusted centers to distribute the authentication key, compared to the public VAHSS scheme, the computation of the DVAHSS is more concise, and the computation overheads of both the clients and servers are smaller. Finally, we give detailed correctness, security and verifiability proofs, and experimental tests of the proposed scheme.
Organization: Section 2 summarizes the related work. Section 3 provides the basic definitions required for scheme construction. Section 4 provides the DAHSS structure and the proof of security. Section 5 provides the DVAHSS structure and security proof. In Section 6, we analyze the computational time of the two proposed schemes and provide the results of our experimental tests. Finally, we provide the final caveats in Section 7.

2. Related Work

Homomorphic Secret Sharing: Boyle et al. [3] proposed a homomorphic secret sharing construction for function computation on secret sharing data. Phalakarn et al. [14] proposed a t-secure homomorphic secret sharing scheme that supports low-degree polynomials based on a construction, and they constructed the scheme to support threshold security. Tsaloli et al. proposed an HSS scheme for additive computation. However, the HSS does not guarantee that the computation is correct, i.e., it does not provide verifiability.
Homomorphic Signatures: Homomorphic Signatures (HomSigs) [15] are valid signatures that allow any entity to generate new data by performing homomorphic operations on certified data and obtaining a valid signature for the new data in the absence of a signing private key. Catalano et al. [16] proposed homomorphic signatures on polynomial functions and explored their application to verifiable computation. Gorbunov et al. [17] constructed for the first time a fully homomorphic signature (FHS), with the scheme built on a lattice, which supports the evaluation of signed data on arbitrary Boolean circuits of bounded polynomial depth.

3. Preliminaries

3.1. Additive Secret Sharing

Additive Secret Sharing (ASS) is defined over a finite field F, where the secret x F will be randomly divided into n shares x 1 , , x n that satisfy x = x 1 + x 2 + + x n . Practical schemes where security operations are mostly performed on arithmetic circuits use ASS defined over a finite ring Z 2 l or a finite field F, which determines the form of the secret shares and the type of circuits to be executed by each party.
ASS is an ( n , n ) threshold scheme that requires all secret shares to work together to recover the secret, and thus the technique is resistant to collusion by n 1 participants. The additive secret sharing technique satisfies the additive homomorphism property and is characterized by its simplicity and efficiency.

3.2. (t, n)-Threshold Secret Sharing

Shamir’s ( t , n ) -threshold secret sharing scheme is a polynomial interpolation-based secret sharing scheme proposed by Adi Shamir in 1979. In Shamir’s ( t , n ) -threshold secret sharing scheme, the number of participants n determines the number of secret shares to be distributed, and the number of thresholds t specifies the minimum number of participants required to recover the original secret. The scheme consists of a secret sharing and a secret reconstruction phase, in which the secret holder converts the secret s into n secret sharing shares and distributes them to n participants. In the secret reconstruction phase, the original secret information s is reconstructed when at least t < n secret sharing share holders jointly provide their secret holding shares.
Let G F ( q ) be a finite field and q be a large prime number; the steps of the scheme implementation are as follows:
Secret Sharing: Construct a ( t 1 ) -dimensional polynomial over G F ( q ) :
F ( X ) = s + a 1 x + a 2 x 2 + . . . + a t 1 x t 1
where s is the secret data selected on G F ( q ) , and t 1 coefficients a i ( i { 1 , , n } ) are the results of random sampling on G F ( q ) . Select n I l G F ( q ) ( l { 1 , , n } ) ; then, each participant P l is assigned the subsecret ( I l , F ( I l ) ) .
Secret Reconstruction: When at least t participants need to reconstruct the original secret, they can unite all secret sharing shares ( I l , F ( I l ) ) and use Lagrange interpolation to reconstruct the polynomial F ( X ) and compute F ( 0 ) , which is the original secret information.
The t participants construct the following linear equation using t subsecrets ( I , F ( I ) ) :
s + a 1 ( I 1 ) + + a ( t 1 ) ( I 1 ) t 1 = F ( I l ) s + a 1 ( I 2 ) + + a ( t 1 ) ( I 2 ) t 1 = F ( I 2 ) s + a 1 ( I t ) + + a ( t 1 ) ( I t ) t 1 = F ( I t )
where I l ( l = 1 , , t ) are all different. By the Lagrange interpolating polynomial theorem, it follows that
φ ( x ) = j = 1 k F ( I l ) i = 1 , i j k I l x I l I j mod q
By substituting 0 into this interpolating polynomial, the secret is recovered.
s = φ ( 0 ) = j = 1 k F ( I l ) i = 1 , i j k I l I l I j mod q
Shamir’s Threshold Secret Sharing Scheme has become an important tool in cryptography for its outstanding performance in security, flexibility, and reliability, and it is widely used in various security fields. For example, in distributed systems, it is used to store and manage data securely; in cryptographic protocols, it can be used to implement distributed signatures and key management; in the field of data recovery, it ensures that data can still be recovered in the case of partial damage or loss; in electronic voting systems, it can guarantee the privacy and fairness of voting; and in digital rights management, it can be used to protect and manage the digital content of the access control.

4. Dynamic Additive Homomorphic Secret Sharing

According to the ( n , m , t ) -HSS definition, the client C i ( i n ) needs to compute the S h a r e algorithm based on the original secret data x i to obtain the secret share shares ( x i , 1 , , x i , m ) and send them to m servers. Then, for all clients { C 1 , , C n } , each server S j ( j m ) has n secret shares. For any t servers that may be corrupted, the original data ( x 1 , , x n ) are private.
Unlike the existing schemes, our scheme broadcasts the set W of server indexes for this computation before the start of a computation task, the set of servers S j indexed within the set W computes the P a r t i a l E v a l algorithm to obtain the partial addition aggregation result about all the secret inputs, and it finally outputs the client to compute the F i n a l E v a l algorithm to obtain the final aggregation result. During the computation, when there exists a part of the computation servers that cannot perform the task, it is only necessary to rebroadcast a new set W of server indexes without resharing the secrets.
Definition 1. 
The ( n , m , t ) -Dynamic Additive Homomorphic Secret Sharing Scheme (DAHSS) is a 3-tuple system consisting of the PPT algorithm ( S h a r e , P a r t i a l E v a l , F i n a l E v a l ) , which is given the formal definition as follows:
  • ( x i , 1 , , x i , m ) S h a r e ( 1 λ , i , x i ) : The inputs to the algorithm are the security parameter λ, the client index i [ n ] , and the secret input x i , which will be sent to m servers as a secret sharing share ( x i , 1 , , x i , m ) as output.
  • y j P a r t i a l E v a l ( W , j , ( x 1 , j , , x n , j ) ) : The input to the algorithm is the set of server indices where this computation is performed W = { j 1 , , j t + 1 } , the server indexes j [ n ] and the secret shared shares ( x 1 , j , , x n , j ) , and it outputs the partial result y j .
  • y F i n a l E v a l ( y j 1 , , y j t + 1 ) : The algorithm inputs a partial result ( y j 1 , , y t + 1 ) , and it outputs the final result of the computation y or the error identifier ⊥.
DAHSS should satisfy Correctness and t-Input Privacy. Correctness guarantees that the output of the aggregation computation algorithm is always the correct computation result when all participants perform an honest computation.The t-input privacy guarantees that no information about the original secret data can be obtained when any t servers launch a conspiracy attack.
  • Correctness: If for all secret inputs { x i } i [ n ] , all S h a r e algorithms generate secret shares { x i , 1 , , x i , m } i [ n ] , thenall P a r t i a l E v a l algorithm outputs { y j 1 , , y j t + 1 } j W , and the DAHSS scheme is correct if it satisfies the following:
    Pr [ F i n a l E v a l ( y j 1 , , y j t ) = f ( x 1 , , x n ) ] = 1
  • t-Input Privacy: Let T ( [ m ] ) t represent the set of t servers, and assume that A is an arbitrary P P T adversary and is able to control the server { S j } j T . Assume the following experiment:
    Experiment E x p A , D A H S S ( 1 λ , T ) :
    1.
    The adversary A gives ( i , x i , x i ) A ( 1 λ ) to the challenger, where i [ n ] , x i x i and | x i | | x i | ;
    2.
    The challenger randomly chooses b { 0 , 1 } ;
    3.
    If b = 0 , compute ( x i , 1 , , x i , m ) S h a r e ( 1 λ , i , x i ) ;
    If b = 1 , compute ( x i , 1 , , x i , m ) S h a r e ( 1 λ , i , x i ) ;
    4.
    The adversary outputs a guess b = A ( ( x i , j ) j T ) to the challenger based on all the secret shared shares held by the t servers under its control; Return 1 if b = b ; otherwise, return 0.
    We define the advantage of the adversary A as follows:
    A d v A , D A H S S ( 1 λ , T ) = | P r [ E x p A , D A H S S ( 1 λ , T ) = 1 ] 1 2 ] |
    A DAHSS scheme is t-input private if A d v A , D A H S S ( 1 λ , T ) n e g l ( λ ) is satisfied for any P P T adversary A.

4.1. Construction of DAHSS

The advantages of Shamir’s threshold secret sharing scheme include flexibility and security. Since any number of secrets can be sent in the secret distribution phase, but the secret reconstruction needs to reach at least the threshold number of participants, applying it to computation can realize the security provided while also providing flexibility. Firstly, we describe how to realize the dynamic distribution of additive aggregation tasks based on this scheme.
Dynamic task distribution: First, in the secret sharing algorithm, Shamir’s threshold secret sharing scheme is used to assign secret shares to all m > t servers that can complete the computation task. Consider that in real computing scenarios, there may be some servers that are temporarily unable to provide computation services due to failures. To solve the above problem, the client (multiparty data holder) in our scheme sends to the server an indexed set W = { j 1 , , j t + 1 } j [ m ] of t + 1 servers performing this computation task. When the server executes the partial computation algorithm, the server with index j W computes an interpolation polynomial locally based on all the indices in the set to obtain n additive secret shared values, and according to the polynomial difference theorem, all the additive secret shared values of this server are summed to obtain the partial result of the summation of the original secret data of all the clients. Finally, an output client sums up the partial results obtained from all servers to obtain the final computation result. When the client learns that some of the servers performing this computation are unable to continue the computation, it simply resends the set of server indexes without recomputing the secret shared values and redistributing them as in the existing scheme. When a new server joins the computation, each client only needs to compute the locally generated polynomial once based on the server index j, and the newly joined server will obtain the secret shared value from the n client.
Based on the above ideas, the specific construction of the DAHSS scheme is given as follows:
1.
Secret sharing: ( x i , 1 , , x i , m ) S h a r e ( 1 λ , i , x i ) ; the client C i generates a t-dimensional polynomial P i based on the security parameter λ and the secret input x i .
P i ( X ) = x i + a 1 x + a 2 x 2 + + a t x t
where { a i } i [ t ] is the result of random sampling on G F ( q ) , and the constant term x i is the original secret data. Substituting m server indices j [ m ] into the polynomial P i generates the full secret shared share x i of the secret { x i , j } j [ m ] = { P i ( 1 ) , , P i ( m ) } , and we send x i , j to server S i .
2.
Partial Evaluation: y j P a r t i a l E v a l ( W , j , ( x 1 , j , , x n , j ) ) ; for all j W , the server S j obtains the set of server indexes W = { j 1 , , j t + 1 } and n secret shared shares ( x 1 , j , , x n , j ) . S j first computes the corresponding interpolating polynomials according to the Lagrange interpolating polynomial theorem.
c j ( x ) = j W = { j e } e [ t + 1 ] x j e j j e
c j ( 0 ) = j W = { j e } e [ t + 1 ] j e j j e
Multiply the constant c j ( 0 ) by all the local secret sharing shares ( x 1 , j , , x n , j ) to obtain the additive secret sharing share { s 1 , j , , s n , j } .
{ s 1 , j , , s n , j } = { c j ( 0 ) x 1 , j , , c j ( 0 ) x n , j }
At this point, the shared share of additive secrets held locally by all servers { S j } j W satisfies the following:
x i = j W s i , j
The final server S j local computation is as follows:
y j = s 1 , j + s 2 , j + + s n , j
Obtain the partial outsourcing addition calculation and output y j .
3.
Final Evaluation: y F i n a l E v a l ( y j 1 , , y j t ) ; output the client obtains from t partial results from the server. Compute Equations (4)–(9), and sum all the partial results to obtain the result of the outsourced computation.
y = y j 1 + y j 2 + + y j t + 1

4.2. Proof of DAHSS

Theorem 1. 
The DAHSS program is correct.
Proof of Theorem 1. 
In the DAHSS outsourced computing scheme, for clients C i holding data x i , and for all servers S j whose index j is contained in the set of indexes W, then, according to the Lagrange Interpolation Polynomial Theorem, it is obtained that
y = j W i [ n ] c j ( 0 ) x i , j = j W i [ n ] ( j W = { j e } e [ t ] j e j j e x i , j ) = j W i [ n ] ( j W = j e e [ t ] j e j j e x i , j ) = i [ n ] P i ( 0 ) = x 1 + x 2 + . . . + x n
So, the DAHSS program has perfect correctness. □
Theorem 2. 
The DAHSS program has t-Input Privacy.
Proof of Theorem 2. 
Assume that | T | = t and that the adversary A can control t servers and can obtain t n secret sharing shares from the controlled servers. Without loss of generality, assume that the first t servers are the controlled servers, i.e., W = { 1 , , t + 1 } .
For i { 0 , 1 } , set { s i , 1 , s i , 2 , , s i , t + 1 } i [ n ] is denoted as the additive secret share secret of x i , and s i , 1 is the polynomial value of x i , j in the threshold secret share of Shamir’s ( t , n ) published to each server multiplied by the interpolation coefficient of c j ( 0 ) to obtain an additive secret share shares that satisfies
x i = j [ t + 1 ] s i , j = j [ t + 1 ] c j ( 0 ) x i , j = s i , t + 1 j [ t ] s i , j
At this point, the challenger chooses i by tossing a coin and sends { s i , 1 , s i , 2 , , s i , t + 1 } i [ n ] and s i , t + 1 to the adversary A, and based on Shamir’s Threshold Secret Sharing Security, no PPT adversary can distinguish whether s i , t + 1 is the ( t + 1 ) th share of x 0 or the x 1 th share of x 1 . Thus, the adversary A can only guess with a probability of 1 / 2 whether s i , t + 1 corresponds to x 0 or x 1 and return b = 0 / 1 to the challenger. Thus, A d v A , D A H S S ( 1 λ , T ) n e g l ( λ ) is satisfied for any P P T adversary A, so the DAHSS scheme is t-input private. □

5. Dynamic Verifiable Additive Homomorphic Secret Sharing

The dynamically verifiable additive homomorphic secret sharing scheme uses the DAHSS of Section 4 as a base scheme, where n clients { C 1 , , C n } will be the original secret data ( x 1 , , x n ) into the S h a r e algorithm to obtain the output secret shared shares ( x 1 , 1 , , x n , m ) , and we also multiply the private authentication key α by the secret data x i to obtain r i = α x i and input it into the S h a r e algorithm, which sends the generated x i and r i shared shares to m servers together, where r i is used to validate the computation results. Each server S j has 2 n shared shares. The set W of the server indexes for this computation is broadcast before the start of a computation task, and the set of servers S j indexed within the set W applies the algorithm P a r t i a l E v a l to compute a linear combination of all the secret inputs while generating a proof, and it finally outputs the final output of the client computation and verifies the computation to be plausible based on the proof results. During the computation, for any potentially corrupted t server raw data, ( x 1 , , x n ) are private. When there exists a portion of the computational servers that cannot perform the task, a new set W of server indexes is rebroadcast.
Definition 2. 
The Dynamic Verifiable Additive Homomorphic Secret Sharing the (DVAHSS) scheme is a 6-tuple system ( S h a r e , P a r t i a l E v a l , P a r t i a l P r o o f , F i n a l E v a l , F i n a l P r o o f , v e r i f y ) consisting of the PPT algorithm, which is formally defined as follows:
  • Secret Sharing: ( s i , 1 , , s i , m ) S h a r e ( 1 λ , i , x i , α ) ; the input to the algorithm is the security parameter λ, the secret data x i , and the authentication key α, and the output is the secret shared share ( s i , 1 , , s i , m ) .
  • Partial Evaluation: y j P a r t i a l E v a l ( W , j , ( s 1 , j , , s n , j ) ) ); the inputs to the algorithm are the set of server indexes W = { j 1 , , j t + 1 } , the server index j [ n ] , and the secret share ( s 1 , j , , s n , j ) , and the output is a partial computation y j .
  • Partial Proof: σ j P a r t i a l Pr o o f ( W , j , ( s 1 , j , , s n , j ) ) ; the inputs to the algorithm are the set of server indexes W = { j 1 , , j t + 1 } , server indexes j [ n ] , and secret shared shares ( s 1 , j , , s n , j ) , and the output is the partial proof result σ j .
  • Final Evaluation: y F i n a l E v a l ( y j 1 , , y j t + 1 ) ; the input to the algorithm is the result of the partial computation ( y 1 , 1 , , y m , 1 , y 1 , 2 , , y m , 2 ) , and the output is the final computation y.
  • Final Proof: σ F i n a l Pr o o f ( σ j 1 , , σ j t + 1 ) ; the input to the algorithm is the partial proof ( σ 1 , , σ m ) , and the output is the final proof σ.
  • Verification: / 1 V e r i f y ( α , y , σ ) ; the inputs to the algorithm are the verification key α, the final computation of the result y, and the final proof σ, and the output of the verification result / 1 .
The DVAHSS scheme should satisfy Correctness, t-Input Privacy, and t-Verifiability.
  • Correctness: If for all secret inputs { x i } i [ n ] , all S h a r e algorithms generate secret shares { x i , 1 , , x i , m } i [ n ] and all P a r t i a l E v a l algorithm outputs { y j 1 , , y j t } j W , the DAHSS scheme is correct if it satisfies the following:
    Pr [ F i n a l E v a l ( y j 1 , , y j t ) = f ( x 1 , , x n ) ] = 1
  • t-Input Privacy: Let T ( [ m ] ) t represent the set of t servers, and assume that A is an arbitrary P P T adversary and is able to control the server { S j } j T . Assume the following experiment:
    Experiment E x p A , D A H S S ( 1 λ , T ) :
    1.
    The adversary A gives ( i , x i , x i ) A ( 1 λ ) to the challenger, where i [ n ] , x i x i and | x i | | x i | ;
    2.
    The challenger randomly chooses b { 0 , 1 } ;
    3.
    If b = 0 , compute ( x i , 1 , , x i , m ) S h a r e ( 1 λ , i , x i ) ;
    If b = 1 , compute ( x i , 1 , , x i , m ) S h a r e ( 1 λ , i , x i ) ;
    4.
    The adversary outputs a guess b = A ( ( x i , j ) j T ) to the challenger based on all the secret shared shares held by the t servers under its control; Return 1 if b = b ; otherwise, return 0.
    We define the advantage of the adversary A as follows:
    A d v A , D V A H S S ( 1 λ , T ) = | P r [ E x p A , D V A H S S ( 1 λ , T ) = 1 ] 1 2 ] |
    A DAHSS scheme is t-input private if A d v A , D A H S S ( 1 λ , T ) n e g l ( λ ) is satisfied for any P P T adversary A.
  • t-Verifiability: Let T ( [ m ] ) t , assuming that A is a P P T adversary and can control the server { S j } j T . Assume the following experiment:
    Experiment E x p A , D V A H S S , V e r ( 1 λ , T ) :
    1.
    Initialization: The challenger initializes a list B Ø for recording queries from A.
    2.
    Shared Queries: A adaptively queries x i ( i [ n ] ) . For a given x i , the challenger runs ( s i , 1 , , s i , m ) S h a r e ( 1 λ , i , x i , α ) , generates the shared share s i , 1 , , s i , m , updates the list B = B { x i , s i , 1 , , s i , m } , and sends { s i , j } j T to the adversary A.
    3.
    Validation Queries: A performs an adaptive validation query. Suppose that { y ^ j } j T is a query from A, where { y ^ j } j T is a modified output share. For a given validation query, the challenger performs the following operation: for each i [ n ] , obtain from B ( x i , s i , 1 , , s i , m ) ; for all j ( [ m ] ) T , compute y ^ j P a r t i a l E v a l ( W , j , { s i . j } i [ n ] ) ; accordingly, compute y ^ F i n a l E v a l ( y ^ 1 , , y ^ m ) . During the validation of the query, if y ^ { ( x 1 + + x n ) , } , the output is 1. Otherwise, the output is 0.
    We define the advantage of the adversary A as follows:
    A d v A , V e r ( 1 λ , T ) = | P r [ E x p A , V e r ( 1 λ , T ) = 1 ] 1 2 ] |
    A DVAHSS scheme is t-input private if, for any P P T adversary A, it satisfies A d v A , D V A H S S . V e r ( 1 λ , T ) n e g l ( λ ) .

5.1. Construction of DVAHSS

Based on the DAHSS scheme, we propose a more compact DVAHSS scheme for implementing verifiable secure outsourced additive computation. The DVAHSS scheme requires the distribution of authentication keys by trusted centers and only supports private authentication, but compared to publicly verifiable additive homomorphic secret shared secure outsourced computation, the proposed scheme is more computationally compact and has less computational overhead for both the clients and the servers. Firstly, we introduce the computation initialization verification key and verifiable computation settings.
Verification key generation: Adopting the third party trusted center setup, the trusted center randomly selects an element α as the validation key on the finite field G F ( q ) , and that is when the client joins the computation, and the trusted center sends this validation key α to the client to ensure that all the clients locally hold the same validation key α .
Validation Queries: In DVAHSS, all clients combine the private authentication key α with the secret data x i to obtain r i = α x i . In the secret sharing phase, in addition to the computed secret sharing share of x i , the secret sharing share of r i is also computed and sent to the server separately. The server needs to generate partial proofs based on the r i share in addition to the partial computation results. Finally, the output client aggregates all the partial proof results, generates the final proof result, and sends it to the client, which accepts the final computation result if y = α σ .
Based on the above working idea, the specific construction of DAHSS scheme is given as follows:
1.
Secret sharing: The client C i generates two t-th degree polynomials on G F ( q ) according to the security parameter λ and the secret input x i :
P i ( X ) = x i + a 1 x + a 2 x 2 + + a t x t
P i ( X ) = α x i + b 1 x + b 2 x 2 + + b t x t
where { a i } i [ t ] , { b i } i [ t ] is the result of random sampling on G F ( q ) . Assume that r i = α x i . Bring m server indices j [ m ] into the polynomials P i and P i to generate the full secret shared share x i of the secret { x i , j } j [ m ] = { P i ( 1 ) , , P i ( m ) } and the full secret share of secret r i { r i , j } j [ m ] = { P i ( 1 ) , , P i ( m ) } , and finally, send { s i , j } = { x i , j } j [ m ] { r i , j } j [ m ] to all servers S j .
2.
Partial Evaluation: y j P a r t i a l E v a l ( W , j , ( x 1 , j , , x n , j ) ) ; for all j W , the server S j obtains the set of server indexes W = { j 1 , , j t + 1 } and n secret shared shares ( s 1 , j , , s n , j ) . The server S j computes the interpolating polynomial corresponding to the local secret share:
c j ( x ) = j W = { j e } e [ t + 1 ] x j e j j e
c j ( 0 ) = j W = { j e } e [ t + 1 ] j e j j e
Multiplying the constant c j ( 0 ) by the local secret share ( x i ) of ( x 1 , j , , x n , j ) to obtain the additive secret sharing share ( s 1 , j , , s n , j ) yields the following:
x i = j W c j ( 0 ) x i , j = j W x i , j
According to the Lagrange Interpolation Polynomial Theorem, the shared share of additive secrets held locally by all servers { S j } j W satisfies the following:
x i = j W s i , j
The server S j locally computes y j = x 1 , j + x 2 , j + + x n , j , obtains the result of the partially outsourced additive computation y j , and outputs it.
3.
Partial proof: σ j P a r t i a l Pr o o f ( W , j , ( s 1 , j , , s n , j ) ) ; since the set of server indexes W obtained by the server S j is fixed, the constant c j ( 0 ) obtained by the P a r t i a l E v a l algorithm is multiplied by the local secret sharing share of r i to obtain the following additive secret sharing share:
σ 1 , j , , σ n , j = c j ( 0 ) r 1 , j , , c j ( 0 ) r n , j
According to the Lagrange Interpolation Polynomial Theorem, the shared share of additive secrets held locally by all servers { S j } j W satisfies the following:
r i = j W c j ( 0 ) r i , j = j W σ i , j
Then, the server S j locally computes σ j = σ 1 , j + σ 2 , j + + σ n , j to obtain the partial proof σ j and outputs it.
4.
Final Evaluation: σ F i n a l P r o o f ( σ j 1 , , σ j t ) ; output the client to obtain t partial results from the server, and add up all the partial results to obtain the final calculation.
y = y j 1 + y j 2 + + y j t
5.
Final proof: σ F i n a l Pr o o f ( σ j 1 , , σ j t ) ; this outputs that the client obtains t partial proofs from the server, as in Equations (4)–(20), and sums up all partial results to obtain the proof result.
σ = σ j 1 + σ j 2 + + σ j t
6.
Verify: / 1 V e r i f y ( α , y , σ ) ; this inputs the client to compute whether y = α σ is satisfied, outputs 1 if it is satisfied, and otherwise outputs ⊥.

5.2. Proof of DVAHSS

Theorem 3. 
The DVAHSS program is correct.
Proof of Theorem 3. 
In the DVAHSS scheme, for all clients C i holding data x i and data α x i , and for all servers S j whose index j is contained in the set of indexes W, the result of the computation satisfies the following:
y = x 1 + x 2 + + x n
Similarly, it is easy to obtain the following:
σ = j W i [ n ] c j ( 0 ) r i , j = j W i [ n ] ( j W = { j e } e [ t ] j e j j e r i , j ) = i [ n ] P i ( 0 ) = α x 1 + α x 2 + + α x n
If σ = α y , the client will accept y = f ( x 1 , , x n ) . Thus, if the DAHSS scheme satisfies correctness, then DVAHSS has correctness. □
Theorem 4. 
The DVAHSS program has t-Input Privacy.
Proof of Theorem 4. 
The secret sharing shares of x i and α x i obtained by the server S j in the secret sharing phase are computed and shared by two different polynomials, and according to Theorem 2, it is not possible for any P P T adversary A to distinguish whether s i , t + 1 is the t + 1 th share of x 0 or x 1 ’s t + 1 share, nor can they guess whether r i , t + 1 is r 0 ’s t + 1 share or r 1 ’s t + 1 share, and thus, for any P P T adversary A, it satisfies A d v A , D A H S S ( 1 λ , T ) n e g l ( λ ) , so the DVAHSS scheme is t-input private. □
Theorem 5. 
The DVAHSS program has t-Verifiability.
Proof of Theorem 5. 
Let T ( [ m ] ) t , thus assuming that A is a P P T adversary and can control the server { S j } j T . Let E be the event E x p A , D V A H S S . V e r ( 1 λ , T ) = 1 , and let E b be the event that the experiment E x p A , D V A H S S . V e r ( 1 λ , T ) outputs after b validation queries. For the event of 1, Let Q = p o l y ( λ ) be the upper bound of the validation query initiated by the adversary A. Then, there is E = l = 1 Q . What needs to be proved is that Pr [ E ] n e g l ( λ ) .
Let { y ^ j } j Γ be the b t h verification query proposed by the adversary A. For all j [ m ] , the challenger extracts from B { x i , s i , 1 , , s i , m } i [ n ] and computes the following:
u ^ j P a r t i a l E v a l ( p k , j , f , { s i , j } i [ n ] ) , v ^ j P a r t i a l Pr o o f ( p k , j , f , { s i , j } i [ n ] ) )
u ^ = H E . D e c ( s k , u ^ F i n a l E v a l ( s k , u ^ 1 , , u ^ m ) ) v ^ = H E . D e c ( s k , v ^ F i n a l Pr o o f ( s k , v ^ 1 , , v ^ m ) )
The challenger will accept and output u ^ only when v ^ = α u ^ . Assume that u , v is the result of the server’s honest computation of the correct computation of the program, where v = α u . Suppose that Δ u = u ^ u and at the same time that Δ v = v ^ v . Then, the event E b occurs when and only when both v ^ = α u ^ and v = α u hold, as well as when Δ u 0 . Clearly, E b occurs when it satisfies the following:
Δ u 0 α = Δ u Δ u 1
After b 1 unsuccessful queries, the adversary A can exclude b 1 values of α G F ( q ) { 0 } . From the adversary A’s perspective, the α G F ( q ) { 0 } at the bth validation query is still uniformly distributed over more than | q | 1 ( b 1 ) elements. Thus, by union bounds, it follows that
Pr [ E ] 1 | q | 1 ( b 1 ) = 1 | q | b
Pr [ E ] b = 1 Q Pr [ E b ] b = 1 Q 1 | q | b Q | q | Q
For | q | 2 λ and Q = p o l y ( λ ) , Q | q | Q is a negligible function. So, Pr [ E ] n e g l ( λ ) , which leads to a scheme satisfying t-verifiability. □

6. Discussion

As seen in Table 1, this section first gives a description of the notation in the analysis.

6.1. Efficiency

An interesting finding is that our proposed scheme can implement both verification computation with dynamic aggregation and verification computation without dynamic aggregation. When the number of servers is equal to the threshold t + 1 , it will degenerate into a static verifiable homomorphic secret sharing scheme, i.e., a verification scheme without dynamic aggregation; when the number of servers is greater than the threshold t + 1 , it will be able to achieve dynamic aggregation verification. The verification methods with and without dynamic aggregation will not affect the computation step; the difference is only that the verification method with dynamic aggregation requires more servers, and when the server performing the computation in the computation task fails, there is no need to restart the computation as in the existing scheme but only to broadcast another server index collection.

6.1.1. Efficiency of DAHSS

The first static outsourcing additive computation scheme (AHSS) based on homomorphic secret sharing was proposed in [9]. When taking t = m 1 , the DAHSS scheme degenerated into a static outsourcing computation scheme, with which it was analyzed and compared at this point. Considering all clients executing in parallel with all servers, the average computational overhead per server and per client in both schemes were compared. Table 2 shows the comparison between this scheme and the AHSS scheme in terms of the computational overhead.
In the AHSS scheme, each client performs m polynomial computations in the S h a r e algorithm to generate m threshold secret share values, then computes m Lagrange interpolation coefficients, multiplies the m threshold secret share values to the additive secret share values, and finally distributes the additive secret share results directly to the server. Each server only needs to sum up the obtained n additive secret sharing shares from n clients and finally send them to the output clients.
In the DAHSS scheme, each client performs only m polynomial evaluations in the S h a r e algorithm to generate m threshold secret sharing values, which are sent directly to the server. The server only needs to compute one Lagrangian interpolation coefficient computation, then multiply the obtained n threshold secret sharing values to obtain the additive secret sharing result, and then perform n more additive computations.
In summary, the DAHSS scheme proposed in Section 4.2 not only provides more powerful dynamic computation functions compared to the AHSS scheme, but it also has a lower computation time per client and offloads more computations to the server, which is beneficial in practical application scenarios.

6.1.2. Efficiency of DVAHSS

Ref. [12] proposed three publicly verified verifiable outsourcing additive computation schemes, among which the linear homomorphic hash-based verifiable outsourcing additive computation scheme (VAHSS-HSS) was the most efficient in synthesis, so this section analyzes and compares this scheme. Table 3 shows the computational overhead comparison between this scheme and the VAHSS-HSS scheme.
The DVAHSS scheme builds on the DAHSS scheme, and the computational overhead of executing DVAHSS once is approximately equal to executing the DAHSS scheme twice. Each client performs 2 m polynomial evaluations in the S h a r e algorithm to generate 2 m threshold secret shared values. The server computes one Lagrangian interpolation coefficient, then multiplies the obtained 2 n threshold secret sharing values to obtain the additive secret sharing result, and then performs 2 n additive computations.
The VAHSS-HSS scheme performs the same secret sharing operation as the AHSS scheme in the S h a r e phase while performing a linear hash mapping of the message once. The server’s partial proof result generation computes one linear homomorphic hash mapping. The computational overhead is high compared to the DAHSS verifier that needs to perform m + n additional exponential computations and one linear homomorphic hash mapping.
In summary, DVAHSS has smaller server and client computational overheads compared to the VAHSS-HSS scheme, and it is significantly more computationally efficient than the VAHSS-HSS scheme, although at the expense of the publicly verifiable property.

6.2. Experiments

6.2.1. Experimental Testing of DAHSS

The DAHSS scheme and AHSS scheme were implemented in PyCharm (2023.3.2) on a Windows 10, Intel(R) Core(TM) i5-8500 CPU @ 3.00 GHz 3.00 GHz processor. The client held data from a dataset of retail transaction data from the University of California, Irvine Machine Learning Repository. Since the values in the dataset are floating point numbers, all input values were multiplied by 100 to preprocess. Each client C n held the total transaction amount once. We fixed the number of servers of m to be 5. At the number of clients n = { 10 , 20 , 30 , 40 , 50 } , we recorded the total running time of the clients and servers, and the average running time of each client and server (in μ s), as shown in Figure 1. DAHSS offloads part of the computation to the server, and this structure increases the server computation time, but with the increase in the number of clients, the total client runtime of the DAHSS scenario was significantly smaller than that of the AHSS scenario. Since the primary task of secure outsourcing computation in multiparty data scenarios is to perform joint outsourcing computation while ensuring that the local data of multiple data holders are not known to others, the computation effectiveness cannot simply compare the client and server running time, but it must consider how to offload more computation to the server without disclosing the privacy of multiparty data. Consistent with the theoretical analysis, in the actual multiparty data secure outsourcing computation scenario, the client had a lower computation configuration compared to the server, so the DAHSS scheme of offloading more computations to the server is more suitable for the verifiable secure outsourcing computation scenario of multiparty data.
In addition, the paillier homomorphic encryption scheme [18] can be naturally applied to secure outsourced additive computation scenarios with multiparty data, so this paper additionally adds a comparison experiment with the paillier homomorphic encryption scheme. Table 4 shows the total running time of the client (encryption and decryption time) and the server (addition computation time) when using the paillier homomorphic encryption scheme and n = 50 .
It can be seen that the DAHSS and AHSS schemes were significantly faster than paillier homomorphic encryption schemes. Our scheme, as a lightweight alternative to additive homomorphic schemes, has a better performance, but its application scenarios are limited to multiserver computation scenarios, and it cannot resist the complicity of any number of servers, whereas traditional additive homomorphic schemes such as the paillier additive homomorphic scheme have higher confidentiality (security) and can resist arbitrary number of servers coconspiring in multiserver scenarios, but its running time was much higher than our additive homomorphic secret sharing scheme.

6.2.2. Experimental Testing of DVAHSS

The DVAHSS scheme and the VAHSS-HSS scheme were implemented in a Python-based language. The test environment was a virtual machine on a 64-bit Ubuntu 20 system configured with Intel® Core™ i7-6700 CPU @ 3.40 GHz × 2 and 8G RAM. Linear homomorphic hashing was computed by the group “SS1024”, and the Shamir secret share Z p was taken to be 1022 bit. A fixed number of clients and servers m of three were used. For a fixed number of clients and servers m of three, an average of 100 runs was performed to test the average running time of each client and each server(in ms), as shown in Table 5.
Consistent with the theoretical analysis, DVAHSS does not have a linear homomorphic hashing operation step compared to VAHSS-HSS, and since the linear homomorphic hashing running time is much larger than the time for another secret distribution, DVAHSS operated significantly more efficiently than VAHSS-HSS in private verification scenarios, although it sacrificed the publicly verifiable property.

7. Conclusions

The work in this paper focuses on the security, efficiency and practicality of joint additive computation by multiple participants, and proposes a homomorphic secret sharing scheme and a verifiable homomorphic secret sharing scheme for additive computation. Firstly, a secure dynamic additive homomorphic secret sharing scheme is proposed based on the security and flexibility of Shamir’s threshold secret sharing to realize the dynamic outsourcing computation function, and at the same time, more computations are offloaded to the server to reduce the client computation overhead. Secondly, combining the above outsourcing computation scheme and verifiable computation idea, a dynamic verifiable additive homomorphic secret sharing scheme with lower computation overhead is then proposed. Finally, the detailed security and other proofs of the two schemes are given, and the theoretical analysis as well as the experimental test results are analyzed, which show that the proposed scheme has more flexible computational mechanism, lower client computational overhead, and at the same time, it can realize a more efficient and secure outsourced additive computation scheme while guaranteeing the security of multi-party data. The two schemes in this chapter broaden the application scenarios of secure outsourced computation of multiparty data and provide new solution ideas for the multiparty secure and trustworthy computation problem.
Future work hopes to propose traceable verifiable homomorphic secret sharing schemes. The existing schemes only support the cheating server traceability function for simple multiplication outsourcing computation and require a large number of servers, there is no server traceability scheme for other functions yet, and it is necessary to deeply explore how to use a smaller verification overhead to realize a more powerful cheating server traceability function in the outsourcing computation process.

Author Contributions

Conceptualization, S.W.; methodology, S.W.; software, S.W.; validation, Z.P. and X.D.; formal analysis, S.W.; investigation, S.W.; resources, X.D.; data curation, S.W.; writing—original draft preparation, S.W.; writing—review and editing, S.W.; visualization, Q.C.; supervision, C.P.; project administration, C.P.; funding acquisition, C.P. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Key Research and Development Program of China (No. 2022YFB2701400) and the National Natural Science Foundation of China (No. 62272124).

Informed Consent Statement

Not applicable.

Data Availability Statement

The data are available upon request from authors.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Gennaro, R.; Gentry, C.; Parno, B. Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In Proceedings of the Advances in Cryptology—CRYPTO 2010: 30th Annual Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2010; Springer: Berlin/Heidelberg, Germany, 2010; pp. 465–482. [Google Scholar]
  2. Gentry, C. A Fully Homomorphic Encryption Scheme; Stanford University: Stanford, CA, USA, 2009. [Google Scholar]
  3. Boyle, E.; Gilboa, N.; Ishai, Y. Breaking the circuit size barrier for secure computation under DDH. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 14–18 August 2016; Springer: Berlin/Heidelberg, Germany, 2016; pp. 509–539. [Google Scholar]
  4. Benaloh, J.C. Secret sharing homomorphisms: Keeping shares of a secret secret. In Proceedings of the Conference on the Theory and Application of Cryptographic Techniques, Santa Barbara, CA, USA, 11–15 August 1986; Springer: Berlin/Heidelberg, Germany, 1986; pp. 251–260. [Google Scholar]
  5. Boyle, E.; Gilboa, N.; Ishai, Y. Function secret sharing: Improvements and extensions. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 1292–1303. [Google Scholar]
  6. Efremenko, K. 3-query locally decodable codes of subexponential length. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 39–44. [Google Scholar]
  7. Boyle, E.; Kohl, L.; Scholl, P. Homomorphic secret sharing from lattices without FHE. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, 19–23 May 2019; Springer: Berlin/Heidelberg, Germany, 2019; pp. 3–33. [Google Scholar]
  8. Phalakarn, K.; Suppakitpaisarn, V.; Attrapadung, N.; Matsuura, K. Constructive t-secure homomorphic secret sharing for low degree polynomials. In Proceedings of the Progress in Cryptology—INDOCRYPT 2020: 21st International Conference on Cryptology, Bangalore, India, 13–16 December 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 763–785. [Google Scholar]
  9. Tsaloli, G.; Liang, B.; Mitrokotsa, A. Verifiable homomorphic secret sharing. In Proceedings of the International Conference on Provable Security, Jeju, Republic of Korea, 25–28 October 2018; Springer: Berlin/Heidelberg, Germany, 2018; pp. 40–55. [Google Scholar]
  10. Chen, X.; Zhang, L.F.; Liu, J. Verifiable homomorphic secret sharing for low degree polynomials. IEEE Trans. Dependable Secur. Comput. 2022, 20, 2882–2895. [Google Scholar] [CrossRef]
  11. Chen, X.; Zhang, L.F. Publicly Verifiable Homomorphic Secret Sharing for Polynomial Evaluation. IEEE Trans. Inf. Forensics Secur. 2023, 18, 4609–4624. [Google Scholar] [CrossRef]
  12. Tsaloli, G.; Banegas, G.; Mitrokotsa, A. Practical and provably secure distributed aggregation: Verifiable additive homomorphic secret sharing. Cryptography 2020, 4, 25. [Google Scholar] [CrossRef]
  13. Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
  14. Lai, R.W.; Malavolta, G.; Schröder, D. Homomorphic secret sharing for low degree polynomials. In Proceedings of the Advances in Cryptology—ASIACRYPT 2018: 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, 2–6 December 2018; Springer: Berlin/Heidelberg, Germany, 2018; pp. 279–309. [Google Scholar]
  15. Johnson, R.; Molnar, D.; Song, D.; Wagner, D. Homomorphic signature schemes. In Proceedings of the Cryptographers’ Track at the RSA Conference, San Jose, CA, USA, 18–22 February 2002; Springer: Berlin/Heidelberg, Germany, 2002; pp. 244–262. [Google Scholar]
  16. Catalano, D.; Fiore, D.; Warinschi, B. Homomorphic signatures with efficient verification for polynomial functions. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 371–389. [Google Scholar]
  17. Gorbunov, S.; Vaikuntanathan, V.; Wichs, D. Leveled fully homomorphic signatures from standard lattices. In Proceedings of the Forty-Seventh Annual ACM Symposium on Theory of Computing, Portland, OR, USA, 15–17 June 2015; pp. 469–477. [Google Scholar]
  18. Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; Springer: Berlin/Heidelberg, Germany, 1999; pp. 223–238. [Google Scholar]
Figure 1. Comparison of running times between DAHSS and AHSS. (a) Total client and server run time. (b) Average client and server run time.
Figure 1. Comparison of running times between DAHSS and AHSS. (a) Total client and server run time. (b) Average client and server run time.
Electronics 13 02378 g001
Table 1. Description of symbols for program analysis.
Table 1. Description of symbols for program analysis.
NotationDescription
T m u l Multiplication time
T a d d Additive computation time
T P e v a l Polynomial computation time for secret sharing
T c o e f f Calculation time for each Lagrangian coefficient
T H Linear homomorphic hash operation time
T e Exponential computation time
Table 2. Comparison with AHSS.
Table 2. Comparison with AHSS.
AlgorithmAHSSDAHSS
S h a r e (Client) m T P e v a l + m T c o e f f + m T m u l m T P e v a l
P a r t i a l E v a l (Server) n T a d d n T a d d + T c o e f f + n T m u l
F i n a l E v a l (Output Client) m T a d d m T a d d
Table 3. Comparison with VAHSS-HSS.
Table 3. Comparison with VAHSS-HSS.
AlgorithmVAHSS-HSSDVAHSS
S h a r e (Client) m T P e v a l + m T c o e f f + m T m u l + T H 2 m T P e v a l
P a r t i a l E v a l (Server) n T a d d n T a d d + T c o e f f + n T m u l
P a r t i a l P r o o f (Server) T H n T a d d + T c o e f f + n T m u l
F i n a l E v a l (Verifier) m T a d d m T a d d
F i n a l E v a l (Verifier) m T e m T a d d
V e r i f y (Verifier) n T e + T H T m u l
Table 4. Paillier homomorphic encryption scheme runtime.
Table 4. Paillier homomorphic encryption scheme runtime.
OperationTime (s)
Client encryption13.020
Server homomorphic computation0.005
Client decryption0.087
Table 5. Comparison with VAHSS-HSS.
Table 5. Comparison with VAHSS-HSS.
AlgorithmVAHSS-HSSDVAHSS
Client ( S h a r e )127.1202.392
Server ( P a r t i a l E v a l , P a r t i a l P r o o f )125.6390.381
Verifier ( F i n a l E v a l , F i n a l E v a l , F i n a l E v a l )131.57616.196 (us)
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Wang, S.; Peng, C.; Deng, X.; Peng, Z.; Chen, Q. Verifiable Additive Homomorphic Secret Sharing with Dynamic Aggregation Support. Electronics 2024, 13, 2378. https://doi.org/10.3390/electronics13122378

AMA Style

Wang S, Peng C, Deng X, Peng Z, Chen Q. Verifiable Additive Homomorphic Secret Sharing with Dynamic Aggregation Support. Electronics. 2024; 13(12):2378. https://doi.org/10.3390/electronics13122378

Chicago/Turabian Style

Wang, Sinan, Changgen Peng, Xinxin Deng, Zongfeng Peng, and Qihong Chen. 2024. "Verifiable Additive Homomorphic Secret Sharing with Dynamic Aggregation Support" Electronics 13, no. 12: 2378. https://doi.org/10.3390/electronics13122378

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop