Secure Multiparty Computation Using Secret Sharing
Secure Multiparty Computation Using Secret Sharing
Abstract— Far reaching a fast increment in number of Centre (TC) exists, and have each party send its own inputs to
information and the development of correspondence innovations TC to compute their respective function outputs. However, we
host empowered community calculations among multi parties. do not trust any center and so desire any distributed solution
Saving protection of information claimed by gatherings is getting where trust is distributed. For that, one distributed solution is
to be pivotal step by step. So security is the fundamental issue in there in which there is no Trusted Centre and each party
secure multiparty computation. For secure multiparty computes their own functions. Basically there are three
computation mainly three methodologies are there: Oblivious approaches for performing Secure Multiparty Computation:
Transfer, Homomorphic Encryption, and Secret Sharing. Among Oblivious Transfer, Homomorphic Encryption, and Secret
these three, secret sharing is better in terms of efficiency. Secret
Sharing. Among these three, secret sharing is a kind of
sharing is a method to safely share data between numerous
gatherings. Secret is isolated into pieces, distribute among
distributed approach in which trust is distributed among the
gatherings, and recuperated by the approved arrangement of parties and it is more efficient than other two approaches.
gatherings. Secure multiparty can be executed in two ways: In cryptography, Oblivious Transfer is a convention in
Centralized and Distributed. In a centralized way, risk of single which sender sends data to receiver; however, stays careless
point failure. That is, if central party is misbehaving then client’s regards to what is gotten. The principal Oblivious Transfer
privacy cannot be kept up. Also, communication and was presented by Michael O. Rabin. In this convention, a
computational cost is high. So, in this paper we proposed a new sender sends a bit of message into OT machine and after that
method in which secure multiparty is executed in a distributed
OT machine flips the coin, and with probability ½ sends bit to
environment and utilizing group mechanism between parties to
preserve the user’s privacy and this methodology will diminish
recipient. Sender does not know which output recipient has
the communication and computation cost. gotten. [12] A homomorphic encryption scheme allows to
perform secure computation over encrypted data without
decrypting it. Gentry initially proposed the FHE plan taking
into account the hardness of cross section problems. From that
Keywords— Secure Multiparty Computation, Secret Sharing, point forward, numerous methods have been proposed to
Computation cost, Communication cost enhance the productivity of FHE. [12] Secret Sharing is a
scheme in which one party called a dealer distributes a secret
I. INTRODUCTION message to the group of parties, each party allocated a share of
a secret. Singular share uncovers nothing about the key to
From the last few years, lot of work has been done in the gatherings preparing it, and the secret message must be
area of multiparty computation and the efficiency of the recreated when adequate numbers of approved gatherings’
Secure Multi party Computation (SMC) is increased. But this shares are joined together. [13]
alone might not be enough to use MPC protocols in practice.
[10] In secure multiparty computation, set of parties are there, Table I Comparison of SMC approaches
each party has a secret input value and they want to compute a
common function over their inputs, but they don’t want to Approach Privacy Overhead
disclose any information about their secret inputs except what Oblivious Transfer High[8] High[1]
is disclosed by the output of the function. [11] Therefore, the
most important challenge in secure multi party computation is Homomorphic High[8] High[1]
about the privacy of the users. In this system if any Encryption
unauthorized or malicious party is present and this party trying
to reveal the confidential data of users, then it creates even a Secret Sharing High[8] Low[1]
more complex problem.
To overcome this problem, one possible solution is
centralized solution, which would be to assume a Trusted
Authorized licensed use limited to: NATIONAL INSTITUTE OF TECHNOLOGY SURATHKAL. Downloaded on June 09,2025 at 08:04:35 UTC from IEEE Xplore. Restrictions apply.
863
International conference on Signal Processing, Communication, Power and Embedded System (SCOPES)-2016
II. RELATED WORK utilize Shamir mystery sharing plan for better effectiveness in
From the most recent couple of years, part of work has been grouping.
done in the range of multiparty computation and the efficiency
of the Secure Multiparty Computation (SMC) is expanded. In A. Shamir Secret Sharing Sceme
[1] creators proposed a new distributed K-mean algorithm for In 1979, Shamir presented an essential basic and exquisite
privacy preserving distributed clustering using Shamir secret threshold secret sharing scheme. In Shamir secret sharing
sharing scheme on horizontally partitioned data. They remove scheme the area of secrets and shares is the components of the
the concept of trusted third party to enhance the efficiency of finite field Fq for some prime number q>n. Let a1,…,an € Fq be
algorithm. In [2] authors introduced a privacy preserving n distinct non-zero components known to all parties. [6] To
communication architecture for smart grids that depends on share a secret k € fq the dealer chooses t-1 random elements
a1,….,at-1 from fq independently with uniform distribution.
Secure Multiparty Computation technique in a view of
These arbitraryy components
p together
g with the secret define a
Verifiable secret sharing of information. In [3] authors
polynomial . The share of Pj is Sj P(αj).
concentrate on the privacy preserving scheme for K-means
[6] So, in this scheme a secret message is separated into the n
clustering on vertically partitioned data. They have used
pieces and circulates among the parties. Now to recoup the
Gentry’s Fully Homomorphic Encryption scheme for that and secret, some predefined threshold value is chosen and just this
compare two approaches for PPDM, Randomized approach approved gatherings can combine and recuperate the secret,
and cryptographic based approach. In [4] Elliptic Curve however short of what this threshold cannot recoup the secret.
Cryptography based secure multiparty computation approach
is given. In this authors have removed the concept of TTP and B. Distributed K-Means Clustering
different ECC schemes are analyzed and among them best one
The K-Means grouping calculation is a surely understood
is connected to secure multiparty computation. They have
unsupervised learning calculation. It is the strategy for bunch
used ring topology between the parties to reduce the
investigation that plans to parcel the items into k nonempty
communication cost. In [5] authors introduced a methodology subsets, in which every article has a place with the group with
in privacy preserving distributed K-means clustering using closest mean. [1] Given K introductory groups, the calculation
Elliptic Curve Cryptography. They follow the semi-honest works in two stages: In the principal stage, an item is doled
model in the system that is each party follow the protocol out to the bunch to which it is the most comparable, taking
correctly. In this methodology also they have use ring into account the separation between the article and the group
topology structure to reduce the communication cost. In [6] it mean. In the second stage, new mean is figured for every
is demonstrated that generally accepted methods to partition group. The calculation is regarded to have merged when no
an information D into n pieces in a manner that D is more up to date task is found. [1]
effortlessly remake capable from any k pieces, however finish
In the appropriated situation, where information is situated
learning of k-1 pieces uncovers truly no data about D. In [7]
at various destinations, the calculation for K-Means clustering
creators proposed a method to store private data and secure varies somewhat. In dispersed situation, it is alluring to
recovery of this information utilizing secret sharing based process group implies utilizing union of information situated
secure multiparty computation. The private information is put at various gatherings. [1] Here we have taken a scenario of 9
away as shares in various database servers applying Shamir numbers of parties, which are arranged in a group of three.
secret sharing scheme. For recovery customer gives an Each party has its own secret value and they share it with
inquiry. In [8] creators proposed a productive secret key other parties using Shamir secret sharing scheme. So first
security of Multiparty Key Exchange protocol taking into locally computation is performed in each group and then
account Elliptic Curve Discrete Logarithm problem. They globally computation is performed.
have used trusted third party and this convention does not
release any data that permits confirming the accuracy of C. Proposed Algorithm
password guessing and the convention is secure against S1, S2,...,Sn : Secret values of parties
logged-off secret key speculating assaults. In [9] creators P1,P2,...,Pn :Number of parties
propose a method for privacy preserving distributed K-means Create group of three parties.
clustering using Shamir secret sharing scheme as a part of Phase 1: Generating and sending secret shares using Shamir
malicious adversary model. As system works with malicious secret sharing scheme in all groups.
adversary model, it gives better computational and 1. Select a random polynomial
communication cost results than other schemes.
where
III. PROPOSED ALGORITHM and a0 = D.
We expect here the distributed database situation in which 2. Choose n publicly known distinct random values
information is on a level plane appropriated over n parties. We X1,X2,X3,...,Xn such that Xi ≠ 0.
have contrast our work and [1] in which they have altered 3. Compute the share of each node P i where share(i) =
generally utilized K-Means bunching calculation for q(Xi).
protection saving. We have rolled out improvements in that 4. Keeps one share for itself and sends the remaining n-
calculation as gatherings are organized in a gathering. We
1 shares to other parties.
Authorized licensed use limited to: NATIONAL INSTITUTE OF TECHNOLOGY SURATHKAL. Downloaded on June 09,2025 at 08:04:35 UTC from IEEE Xplore. Restrictions apply.
864
International conference on Signal Processing, Communication, Power and Embedded System (SCOPES)-2016
600
Numerous metrics are there for evaluating privacy
preserving. Here we analyze our approach for privacy, 400
computation cost and communication cost. 200
0
A. Privacy 9 45 90
In proposed approach the secret value of a party is not Number of parties
reveal to any other party even all party exchange their shares. Acknowl
As parties use Shamir secret sharing scheme for exchange the
shares, in which a random polynomial is used in the scheme. PSSHDKmean SSHDKmean
As coefficients of a polynomial are selected randomly, other
parties remain totally unaware about this random coefficients, Figure I: Comparison of computation cost
so they cannot get the secret value of other parties. Also each
party keep one share for itself also, so even if other parties get As shown in figure I, PSSHDKmean is for proposed
collide they cannot get the secret value of other party as for scheme and SSHDKmean is for existing scheme. So, as
generating a secret value all shares are needed. So there is no number of party’s increases, computation cost is also
collusion problem. Also parties are arranged in a group so increased, which is lower in proposed in scheme as compared
even if the local sum of group is revealed, the secret value of to existing one. Here, we have calculated computation cost
particular party is not get revealed. So, in proposed approach based on time taken to compute the operation or algorithm.
privacy of single user is maintained.
As shown in figure II, PSSHDKmean is for proposed
B. Computation Cost scheme and SSHDKmean is for existing scheme. So, as
If group of three parties is there, then only one polynomial number of parties is increases, communication cost is also
is enough. But if new parties join the system and not create a increases, which is efficient in proposed scheme than existing
group then extra two new polynomials are generated. As again one. Here, we have calculated communication cost based on
new party join the system and create other group again same number of attributes in dataset.
polynomial is needed as earlier. So computation cost is also
less.
Authorized licensed use limited to: NATIONAL INSTITUTE OF TECHNOLOGY SURATHKAL. Downloaded on June 09,2025 at 08:04:35 UTC from IEEE Xplore. Restrictions apply.
865
International conference on Signal Processing, Communication, Power and Embedded System (SCOPES)-2016
References
[1] Sankita Patel, Sweta Garasiya, and Devesh Jinwala, “An Efficient
Communication Cost Approach for Privacy Preserving Distributed K-Means Clustering Based
on Shamir’s Secret Sharing Scheme”, IFIPTM 2012.
600 [2] Antonella Barletta, Christian Callegari, Stefano Giordano, Michele
Pagano, and Gregorio Procissi, “Privacy Preserving Smart Grid
500 Communications by Verifiable Secret Key Sharing”, IEEE conference
on Computing and Network Communications, Dec., 16-19-, 2015.
400
KiloBytes
Authorized licensed use limited to: NATIONAL INSTITUTE OF TECHNOLOGY SURATHKAL. Downloaded on June 09,2025 at 08:04:35 UTC from IEEE Xplore. Restrictions apply.
866