Paper 2024/508

Secure Multi-Party Linear Algebra with Perfect Correctness

Jules Maire, Sorbonne University
Damien Vergnaud, Sorbonne University
Abstract

We present new secure multi-party computation protocols for linear algebra over a finite field, which improve the state-of-the-art in terms of security. We look at the case of \emph{unconditional security with perfect correctness}, i.e., information-theoretic security without errors. We notably propose an expected constant-round protocol for solving systems of $m$ linear equations in $n$ variables over $\mathbb{F}_q$ with expected complexity $O(k(n^{2.5} + m^{2.5}+n^2m^{0.5}))$ where $k > m(m+n)+1$ (complexity is measured in terms of the number of secure multiplications required). The previous proposals were not error-free: known protocols can indeed fail and thus reveal information with probability $\Omega(\textsf{poly}(m)/q)$. Our protocols are simple and rely on existing computer-algebra techniques, notably the Preparata-Sarwate algorithm, a simple but poorly known ``baby-step giant-step'' method for computing the characteristic polynomial of a matrix, and techniques due to Mulmuley for error-free linear algebra in positive characteristic.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
Secure Multi-Party ComputationLinear AlgebraPreparata-Sarwate AlgorithmMoore-Penrose Pseudo-Inverse
Contact author(s)
jules maire @ alumni epfl ch
damien vergnaud @ lip6 fr
History
2024-04-01: approved
2024-03-30: received
See all versions
Short URL
https://ia.cr/2024/508
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/508,
      author = {Jules Maire and Damien Vergnaud},
      title = {Secure Multi-Party Linear Algebra with Perfect Correctness},
      howpublished = {Cryptology ePrint Archive, Paper 2024/508},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/508}},
      url = {https://eprint.iacr.org/2024/508}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.