scispace - formally typeset
Open AccessBook ChapterDOI

Multiparty computation for interval, equality, and comparison without bit-decomposition protocol

Reads0
Chats0
TLDR
This paper presents a simplified bit-decomposition protocol by analyzing the original protocol and constructs more efficient protocols for a comparison, interval test and equality test of shared secrets without relying on the bit- Decomposition Protocol.
Abstract
Damgard et al. [11] showed a novel technique to convert a polynomial sharing of secret a into the sharings of the bits of a in constant rounds, which is called the bit-decomposition protocol. The bit-decomposition protocol is a very powerful tool because it enables bitoriented operations even if shared secrets are given as elements in the field. However, the bit-decomposition protocol is relatively expensive. In this paper, we present a simplified bit-decomposition protocol by analyzing the original protocol. Moreover, we construct more efficient protocols for a comparison, interval test and equality test of shared secrets without relying on the bit-decomposition protocol though it seems essential to such bit-oriented operations. The key idea is that we do computation on secret a with c and r where c = a + r, c is a revealed value, and r is a random bitwise-shared secret. The outputs of these protocols are also shared without being revealed. The realized protocols as well as the original protocol are constantround and run with less communication rounds and less data communication than those of [11]. For example, the round complexities are reduced by a factor of approximately 3 to 10.

read more

Citations
More filters
Proceedings Article

SEPIA: privacy-preserving aggregation of multi-domain network events and statistics

TL;DR: This paper designs privacy-preserving protocols for event correlation and aggregation of network traffic statistics, such as addition of volume metrics, computation of feature entropy, and distinct item count, and evaluates the running time and bandwidth requirements of these protocols in realistic settings on a local cluster as well as on PlanetLab.
Journal ArticleDOI

SecureNN: 3-Party Secure Computation for Neural Network Training

TL;DR: This work provides novel three-party secure computation protocols for various NN building blocks such as matrix multiplication, convolutions, Rectified Linear Units, Maxpool, normalization and so on, which is the first system to provide any security against malicious adversaries for the secure computation of complex algorithms such as neural network inference and training.
Proceedings ArticleDOI

FindU: Privacy-preserving personal profile matching in mobile social networks

TL;DR: This paper proposes FindU, the first privacy-preserving personal profile matching schemes for mobile social networks, and proposes novel protocols that realize two of the user privacy levels, which can also be personalized by the users.
Book ChapterDOI

Secure computation with fixed-point numbers

TL;DR: This paper presents a family of protocols for multiparty computation with rational numbers using fixed-point representation that offers more efficient solutions for secure computation than other usual representations.
Book ChapterDOI

Improved primitives for secure multiparty integer computation

TL;DR: This work considers a collection of related multiparty computation protocols that provide core operations for secure integer and fixed-point computation and presents techniques and building blocks that allow to improve the efficiency of these protocols, in order to meet the performance requirements of a broader range of applications.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings ArticleDOI

Protocols for secure computations

TL;DR: This paper describes three ways of solving the millionaires’ problem by use of one-way functions (i.e., functions which are easy to evaluate but hard to invert) and discusses the complexity question “How many bits need to be exchanged for the computation”.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!