Abstract
In the framework of secure computation based on threshold homomorphic cryptosystems, we consider scenarios in which a lightweight client device provides encrypted input to a secure computation to be performed on the server side. The computational power at the server side is assumed to be much higher than on the client side. We show how to trade-off work for the client against work for the server such that the total amount of work increases moderately. These client-server trade-offs are considered in detail for two applications: private biometrics and electronic voting.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Preview
Unable to display preview. Download preview PDF.
Similar content being viewed by others
References
T. ElGamal. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, IT-31(4):469–472, 1985.
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology—EUROCRYPT’ 99, volume 1592 of Lecture Notes in Computer Science, pages 223–238, Berlin, 1999. Springer-Verlag.
B. Schoenmakers and P. Tuyls. Practical two-party computation based on the conditional gate. In Advances in Cryptology—ASIACRYPT’ 04, volume 3329 of Lecture Notes in Computer Science, pages 119–136, Berlin, 2004. Springer-Verlag.
I. Damgård and M. Jurik. A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In Public Key Cryptography-PKC’ 01, volume 1992 of Lecture Notes in Computer Science, pages 119–136, Berlin, 2001. Springer-Verlag.
N. Gilboa. Two party RSA key generation. In Advances in Cryptology—CRYPTO’ 99, volume 1666 of Lecture Notes in Computer Science, pages 116–129, Berlin, 1999. Springer-Verlag.
J. Algesheimer, J. Camenisch, and V. Shoup. Efficient computation modulo a shared secret with application to the generation of shared safe-prime products. In Advances in Cryptology—CRYPTO’ 02, volume 2442 of Lecture Notes in Computer Science, pages 417–432, Berlin, 2002. Springer-Verlag.
D. Boneh and M. Franklin. Efficient generation of shared RSA keys. Journal of the ACM, 48(4):702–722, 2001.
R. Rivest, L. Adleman, and M. Dertouzos. On data banks and privacy homomorphisms. In Foundations of Secure Computation, pages 169–177. Academic Press, 1978.
S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28(2):270–299, 1984.
M. Franklin and S. Haber. Joint encryption and message-efficient secure computation. Journal of Cryptology, 9(4):217–232, 1996.
A. Juels and M. Jakobsson. Mix and match: Secure function evaluation via ciphertexts. In Advances in Cryptology—ASIACRYPT’ 00, volume 1976 of Lecture Notes in Computer Science, pages 162–177, Berlin, 2000. Springer-Verlag.
R. Cramer, I. Damgård, and J.B. Nielsen. Multiparty computation from threshold homomorphic encryption. In Advances in Cryptology—EUROCRYPT’ 01, volume 2045 of Lecture Notes in Computer Science, pages 280–300, Berlin, 2001. Springer-Verlag. Full version eprint.iacr.org/2000/055, October 27, 2000.
I. Damgård and J.B. Nielsen. Universally composable efficient multiparty computation from threshold homomorphic encryption. In Advances in Cryptology—CRYPTO’ 03, volume 2729 of Lecture Notes in Computer Science, pages 247–264, Berlin, 2003. Springer-Verlag.
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game-or-a completeness theorem for protocols with honest majority. In Proc. 19th Symposium on Theory of Computing (STOC’ 87), pages 218–229, New York, 1987. A.C.M.
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for noncryptographic fault-tolerant distributed computation. In Proc. 20th Symposium on Theory of Computing (STOC’ 88), pages 1–10, New York, 1988. A.C.M.
D. Chaum, C. Crépeau, and I. Damgård. Multiparty unconditionally secure protocols. In Proc. 20th Symposium on Theory of Computing (STOC’ 88), pages 11–19, New York, 1988. A.C.M.
B. Schoenmakers and P. Tuyls. Efficient binary conversion for Paillier encryptions. In Advances in Cryptology—EUROCRYPT’ 06, volume 4004 of Lecture Notes in Computer Science, pages 522–537, Berlin, 2006. Springer-Verlag.
R. Cramer, R. Gennaro, and B. Schoenmakers. A secure and optimally efficient multi-authority election scheme. In Advances in Cryptology—EUROCRYPT’ 97, volume 1233 of Lecture Notes in Computer Science, pages 103–118, Berlin, 1997. Springer-Verlag.
J. Cohen and M. Fischer. A robust and verifiable cryptographically secure election scheme. In Proc. 26th IEEE Symposium on Foundations of Computer Science (FOCS’ 85), pages 372–382. IEEE Computer Society, 1985.
J. Benaloh and M. Yung. Distributing the power of a government to enhance the privacy of voters. In Proc. 5th ACM Symposium on Principles of Distributed Computing (PODC’ 86), pages 52–62, New York, 1986. A.C.M.
J. Benaloh. Secret sharing homomorphisms: Keeping shares of a secret secret. In Advances in Cryptology—CRYPTO’ 86, volume 263 of Lecture Notes in Computer Science, pages 251–260, Berlin, 1987. Springer-Verlag.
J. Benaloh. Verifiable Secret-Ballot Elections. PhD thesis, Yale University, Department of Computer Science Department, New Haven, CT, September 1987.
I. Damgård and M. Jurik. Client/server tradeoffs for online elections. In Public Key Cryptography—PKC’ 02, volume 2274 of Lecture Notes in Computer Science, pages 125–140, Berlin, 2002. Springer-Verlag.
H. Lipmaa. On diophantine complexity and statistical zero-knowledge arguments. In Advances in Cryptology—ASIACRYPT’ 03, volume 2894 of Lecture Notes in Computer Science, pages 398–415, Berlin, 2003. Springer-Verlag.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2007 Springer-Verlag Berlin Heidelberg
About this chapter
Cite this chapter
Schoenmakers, B., Tuyls, P. (2007). Client-Server Trade-Offs in Secure Computation. In: Petković, M., Jonker, W. (eds) Security, Privacy, and Trust in Modern Data Management. Data-Centric Systems and Applications. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-69861-6_14
Download citation
DOI: https://doi.org/10.1007/978-3-540-69861-6_14
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-69860-9
Online ISBN: 978-3-540-69861-6
eBook Packages: Computer ScienceComputer Science (R0)