Paper 2008/465

Secure Arithmetic Computation with No Honest Majority

Yuval Ishai, Manoj Prabhakaran, and Amit Sahai

Abstract

We study the complexity of securely evaluating arithmetic circuits over finite rings. This question is motivated by natural secure computation tasks. Focusing mainly on the case of {\em two-party} protocols with security against {\em malicious} parties, our main goals are to: (1) only make black-box calls to the ring operations and standard cryptographic primitives, and (2) minimize the number of such black-box calls as well as the communication overhead. We present several solutions which differ in their efficiency, generality, and underlying intractability assumptions. These include: \begin{itemize} \item An {\em unconditionally secure} protocol in the OT-hybrid model which makes a black-box use of an arbitrary ring $R$, but where the number of ring operations grows linearly with (an upper bound on) $\log|R|$. \item Computationally secure protocols in the OT-hybrid model which make a black-box use of an underlying ring, and in which the numberof ring operations does not grow with the ring size. The protocols rely on variants of previous intractability assumptions related to linear codes. In the most efficient instance of these protocols, applied to a suitable class of fields, the (amortized) communication cost is a constant number of field elements per multiplication gate and the computational cost is dominated by $O(\log k)$ field operations per gate, where$k$ is a security parameter. These results extend a previous approach of Naor and Pinkas for secure polynomial evaluation ({\em SIAM J.\ Comput.}, 35(5), 2006). \item A protocol for the rings $\mathbb{Z}_m=\mathbb{Z}/m\mathbb{Z}$ which only makes a black-box use of a homomorphic encryption scheme. When $m$ is prime, the (amortized) number of calls to the encryption scheme for each gate of the circuit is constant. \end{itemize} All of our protocols are in fact {\em UC-secure} in the OT-hybrid model and can be generalized to {\em multiparty} computation with an arbitrary number of malicious parties.

Note: more editorial fixes

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Full version of a paper under submission
Keywords
multi-party computationarithmetic circuitsblack-box rings
Contact author(s)
mmp @ cs uiuc edu
History
2008-11-10: received
Short URL
https://ia.cr/2008/465
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/465,
      author = {Yuval Ishai and Manoj Prabhakaran and Amit Sahai},
      title = {Secure Arithmetic Computation with No Honest Majority},
      howpublished = {Cryptology ePrint Archive, Paper 2008/465},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/465}},
      url = {https://eprint.iacr.org/2008/465}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.