Efficient secure two-party exponentiation

  • Authors:
  • Ching-Hua Yu;Sherman S. M. Chow;Kai-Min Chung;Feng-Hao Liu

  • Affiliations:
  • Institute of Information Science, Academia Sinica, Taipei, Taiwan;Combinatorics and Optimization, University of Waterloo, Ontario, Canada;Department of Computer Science, Cornell University, New York;Department of Computer Science, Brown University, Rhode Island

  • Venue:
  • CT-RSA'11 Proceedings of the 11th international conference on Topics in cryptology: CT-RSA 2011
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

We present a new framework to design secure two-party computation protocols for exponentiation over integers and over ZQ where Q is a publicly-known prime. Using our framework, we realize efficient protocols in the semi-honest setting. Assuming the base is non-zero, and the exponent is at most Q/2 for the ZQ case, our protocols consist of at most 5 rounds (each party sending 5 messages) and the total communication consists of a small constant number (≤ 18) of encrypted/encoded elements in ZQ. Without these assumptions, our protocols are still more efficient than a protocol recently proposed by Damgård et al. in TCC 2006 (24 vs. 114 rounds, ≈ 279l+ 12t for an error rate of 2-t vs. 110l log l secure multiplications, where l is the bit length of the shares). Our protocols are constructed from different instantiations of our framework with different assumptions (homomorphic encryption or oblivious transfers) to achieve different advantages. Our key idea is to exploit the properties of both additive and multiplicative secret sharing. We also propose efficient transformation protocols between these sharings, which might be of independent interest.