This paper is about distributed oblivious function evaluation (DOFE). In this setting one party (Alice) has a functionf(x), and the other party (Bob) with an input α wants to learnf(α) in an oblivious way with the h...This paper is about distributed oblivious function evaluation (DOFE). In this setting one party (Alice) has a functionf(x), and the other party (Bob) with an input α wants to learnf(α) in an oblivious way with the help of a set of servers. What Alice should do is to share her secret functionf(x) among the servers. Bob obtains what he should get by interacting with the servers. This paper proposes the model and security requirements for DOFE and analyzes three distributed oblivious polynomial evaluation protocols presented in the paper. Keywords oblivious function evaluation - oblivious polynomial evaluation - secure multiparty computation - distributed - information security The research is supported by the National Basic Research 973 Program of China under Grant No. 1999035802 and the National Natural Science Foundation of China under Grant No.60273029.Hong-Da Li was born in 1960. He received the Ph.D. degree from Northwestern Polytechnical University in 2001. His current research interests are cryptology and cryptographic protocol.Xiong Yang received the B.S. degree in mathematics from Yan'an University, China, in 1984. He is an associate professor in College of Economy and Trade at South China University of Tropical Agriculture. His research interest is information security.Deng-Guo Feng was born in 1963. He is now a Ph.D. supervisor. His research interests focus on information security.Bao Li was born in 1965. He received the Ph.D. degree in cryptography in 1995 from Xidian University. His research interests include cryptographic protocols and public key cryptosystems.展开更多
Pseudo-random sequences with long period, low correlation, high linear complexity, and uniform distribution of bit patterns are widely used in the field of information security and cryptography. This paper proposes an...Pseudo-random sequences with long period, low correlation, high linear complexity, and uniform distribution of bit patterns are widely used in the field of information security and cryptography. This paper proposes an approach for generating a pseudo-random multi-value sequence (including a binary sequence) by utilizing a primitive polynomial, trace function, and k-th power residue symbol over the sub extension field. All our previous sequences are defined over the prime field, whereas, proposed sequence in this paper is defined over the sub extension field. Thus, it’s a new and innovative perception to consider the sub extension field during the sequence generation procedure. By considering the sub extension field, two notable outcomes are: proposed sequence holds higher linear complexity and more uniform distribution of bit patterns compared to our previous work which defined over the prime field. Additionally, other important properties of the proposed multi-value sequence such as period, autocorrelation, and cross-correlation are theoretically shown along with some experimental results.展开更多
Function secret sharing(FSS)is a secret sharing technique for functions in a specific function class,mainly including distributed point function(DPF)and distributed comparison function(DCF).As an important basis for f...Function secret sharing(FSS)is a secret sharing technique for functions in a specific function class,mainly including distributed point function(DPF)and distributed comparison function(DCF).As an important basis for function secret sharing,DPF and DCF are the foundation for the extension of this technique to other more general and complex function classes.However,the function classes corresponding to the current DPF and DCF schemes are almost all unary function classes,and there is no efficient construction for multivariate function classes.The applications of FSS can be extended with the development of a multivariate scheme,e.g.,a multi-keyword private information retrieval scheme can be constructed.To solve this problem,this paper presents a binary DCF scheme based on the“two-layer binary tree”structure.In a binary tree structure,each node computes the seed of its child nodes based on its own seed.The key technique is to realize the transition transfer of seeds by using oblivious transfer,to connect two unary structures.Theoretical analysis and experimental results show that our binary scheme changes from single-round communication in the original definition to multiround communication,and has great advantages in communication cost and computation efficiency.For the security parameterλand input length n,the key size is reduced from to O(λn^(2))to O(λn)In addition,we explore the extensions and applications of the above method.In the batch computation,this paper uses oblivious transfer(OT)extension to realize the one-time transmission of multiple pairs of seeds and optimize its communication efficiency.By extending the structure from“two-layer”to“multi-layer”,a secret sharing scheme of multivariate mixed basic function is proposed based on the serial thought.Furthermore,by employing the parallel thought,a general 2-layer FSS structure from OT for multivariate mixed basic functions is explored to enhance the efficiency,where the first layer is composed of d parallel binary trees with d representing the input dimension,and the second layer is one binary tree of depth d.And the applications of our schemes in multi-keyword private information retrieval are presented.展开更多
文摘This paper is about distributed oblivious function evaluation (DOFE). In this setting one party (Alice) has a functionf(x), and the other party (Bob) with an input α wants to learnf(α) in an oblivious way with the help of a set of servers. What Alice should do is to share her secret functionf(x) among the servers. Bob obtains what he should get by interacting with the servers. This paper proposes the model and security requirements for DOFE and analyzes three distributed oblivious polynomial evaluation protocols presented in the paper. Keywords oblivious function evaluation - oblivious polynomial evaluation - secure multiparty computation - distributed - information security The research is supported by the National Basic Research 973 Program of China under Grant No. 1999035802 and the National Natural Science Foundation of China under Grant No.60273029.Hong-Da Li was born in 1960. He received the Ph.D. degree from Northwestern Polytechnical University in 2001. His current research interests are cryptology and cryptographic protocol.Xiong Yang received the B.S. degree in mathematics from Yan'an University, China, in 1984. He is an associate professor in College of Economy and Trade at South China University of Tropical Agriculture. His research interest is information security.Deng-Guo Feng was born in 1963. He is now a Ph.D. supervisor. His research interests focus on information security.Bao Li was born in 1965. He received the Ph.D. degree in cryptography in 1995 from Xidian University. His research interests include cryptographic protocols and public key cryptosystems.
文摘Pseudo-random sequences with long period, low correlation, high linear complexity, and uniform distribution of bit patterns are widely used in the field of information security and cryptography. This paper proposes an approach for generating a pseudo-random multi-value sequence (including a binary sequence) by utilizing a primitive polynomial, trace function, and k-th power residue symbol over the sub extension field. All our previous sequences are defined over the prime field, whereas, proposed sequence in this paper is defined over the sub extension field. Thus, it’s a new and innovative perception to consider the sub extension field during the sequence generation procedure. By considering the sub extension field, two notable outcomes are: proposed sequence holds higher linear complexity and more uniform distribution of bit patterns compared to our previous work which defined over the prime field. Additionally, other important properties of the proposed multi-value sequence such as period, autocorrelation, and cross-correlation are theoretically shown along with some experimental results.
基金supported by National Key R&D Program of China(No.2022ZD0161901)the National Natural Science Foundation of China(Grant No.62072023)+3 种基金Beijing Natural Science Foundation(No.4242024)the Open Project Fund of the State Key Laboratory of Cryptology,China(No.MMKFKT202120)the Exploratory Optional Project Fund of the State Key Laboratory of Complex&Critical Software Environment(No.SKLCCSE-2025ZX-XX)the Fundamental Research Funds of Beihang University,China(Nos.YWF-21-BJ-J-1041 and YWF-23-L-1033).
文摘Function secret sharing(FSS)is a secret sharing technique for functions in a specific function class,mainly including distributed point function(DPF)and distributed comparison function(DCF).As an important basis for function secret sharing,DPF and DCF are the foundation for the extension of this technique to other more general and complex function classes.However,the function classes corresponding to the current DPF and DCF schemes are almost all unary function classes,and there is no efficient construction for multivariate function classes.The applications of FSS can be extended with the development of a multivariate scheme,e.g.,a multi-keyword private information retrieval scheme can be constructed.To solve this problem,this paper presents a binary DCF scheme based on the“two-layer binary tree”structure.In a binary tree structure,each node computes the seed of its child nodes based on its own seed.The key technique is to realize the transition transfer of seeds by using oblivious transfer,to connect two unary structures.Theoretical analysis and experimental results show that our binary scheme changes from single-round communication in the original definition to multiround communication,and has great advantages in communication cost and computation efficiency.For the security parameterλand input length n,the key size is reduced from to O(λn^(2))to O(λn)In addition,we explore the extensions and applications of the above method.In the batch computation,this paper uses oblivious transfer(OT)extension to realize the one-time transmission of multiple pairs of seeds and optimize its communication efficiency.By extending the structure from“two-layer”to“multi-layer”,a secret sharing scheme of multivariate mixed basic function is proposed based on the serial thought.Furthermore,by employing the parallel thought,a general 2-layer FSS structure from OT for multivariate mixed basic functions is explored to enhance the efficiency,where the first layer is composed of d parallel binary trees with d representing the input dimension,and the second layer is one binary tree of depth d.And the applications of our schemes in multi-keyword private information retrieval are presented.