Expert Systems with Applications (09574174)289
Function Secret Sharing (FSS) is a vital cryptographic primitive that facilitates the distributed evaluation of a function while ensuring that neither the function itself nor the inputs are disclosed to any individual party. FSS is an essential element for cryptographic protocols, enabling secure aggregation and privacy-preserving machine learning and data analysis. New FSS schemes that enhance efficiency, security, and functionality are developing. Recent studies have investigated efficient FSS for particular function classes, such as point functions and decision trees, and applied them in secure inference from neural networks. Deep neural networks (DNNs), composed of numerous layers that execute various linear and non-linear functions, can achieve secure inference if these functions are implemented securely. Homomorphic encryption (HE), oblivious transfer (OT), garbled circuits (GC), and secret sharing (SS) play crucial roles in this context. FSS schemes, in particular, provide a robust mechanism for securely sharing functions among participants, demonstrating superior performance in secure neural network inference compared to alternative approaches. To enhance computational efficiency, FSS schemes typically operate in two phases. During the offline phase, a trusted third party (TTP) generates and distributes keys to participants via a secure channel. In the subsequent online phase, participants utilise their private keys for local computations, minimising the need for extensive communication. The output of the secret function is then obtained by aggregating the individual outputs. However, most FSS schemes operate under the assumption of no collusion between the TTP and participants, an optimistic rather than realistic premise. Addressing this vulnerability could elevate the security framework of FSS schemes while preserving their computational efficiency. In this paper, we introduce algorithms designed to mitigate potential collusion between the TTP and participants, achieving this with a minimal increase in communication and computational complexity. © 2025 Elsevier Ltd