Toward empirical aspects of secure scalar product

  • Authors:
  • I-Cheng Wang;Chih-hao Shen;Justin Zhan;Tsan-sheng Hsu;Churn-Jung Liau;Da-Wei Wang

  • Affiliations:
  • Institute of Information Science, Academia Sinica, Taipei City, Taiwan;Computer Science Department, University of Virginia, Charlottesville, VA;Carnegie Mellon University, Pittsburgh, PA;Institute of Information Science, Academia Sinica, Taipei City, Taiwan;Institute of Information Science, Academia Sinica, Taipei City, Taiwan;Institute of Information Science, Academia Sinica, Taipei City, Taiwan

  • Venue:
  • IEEE Transactions on Systems, Man, and Cybernetics, Part C: Applications and Reviews - Special issue on information reuse and integration
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

There is a fair amount of research about privacy, but few empirical studies about its cost have been conducted. In the area of secure multiparty computation, the scalar product has long been reckoned as one of the most promising alternatives to classic logic gates. The reason for this is that the scalar product is not only complete, which is as good as logic gates, but also much more efficient than logic gates. As a result, we set out to study the computation and communication resources needed for some of the most well-known and frequently referenced secure scalar product protocols, including the composite residuosity, the invertible matrix, the polynomial sharing, and the commodity-based approaches. In addition to the implementation details of these approaches, we analyze and compare their execution time, computation time, and memory and random number consumption. Moreover, Fairplay, the benchmark approach that implements Yao's circuit evaluation protocol, is also included in our experiments in order to demonstrate the potential for the scalar products to replace logic gates.