Paper 2011/560

Randomized Secure Two-Party Computation for Modular Conversion, Zero Test, Comparison, MOD and Exponentiation

Ching-Hua Yu and Bo-Yin Yang

Abstract

When secure arithmetic is required, computation based on secure multiplication (\MULT) is much more efficient than computation based on secure boolean circuits. However, a typical application can also require other building blocks, such as comparison, exponentiation and the modulo (MOD) operation. Secure solutions for these functions proposed in the literature rely on bit-decomposition or other bit-oriented methods, which require O() \MULTs for -bit inputs. In the absence of a known bit-length independent solution, the complexity of the whole computation is often dominated by these non-arithmetic functions. To resolve the above problem, we start with a general modular conversion, which converts secret shares over distinct moduli. For this, we proposed a probabilistically correct protocol for this with a complexity that is independent of . Then, we show that when these non-arithmetic functions are based on secure modular conversions, they can be computed in constant rounds and s, where is a parameter for an error rate of . To promote our protocols to be actively secure, we apply basic zero-knowledge proofs, which cost at most exponentiation computation, rounds and communication bits, where is the security parameter used in the commitment scheme.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Published elsewhere. Unknown where it was published
Keywords
secure two-party computationrandomized algorithmefficiency
Contact author(s)
chinghua yu @ gmail com
History
2011-11-15: revised
2011-10-17: received
See all versions
Short URL
https://ia.cr/2011/560
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/560,
      author = {Ching-Hua Yu and Bo-Yin Yang},
      title = {Randomized Secure Two-Party Computation for Modular Conversion, Zero Test, Comparison, {MOD} and Exponentiation},
      howpublished = {Cryptology {ePrint} Archive, Paper 2011/560},
      year = {2011},
      url = {https://eprint.iacr.org/2011/560}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.