Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation

  • Authors:
  • Ivan Damgård;Matthias Fitzi;Eike Kiltz;Jesper Buus Nielsen;Tomas Toft

  • Affiliations:
  • Department of Computer Science, University of Aarhus, Aarhus N, Denmark;Department of Computer Science, University of Aarhus, Aarhus N, Denmark;CWI Amsterdam, The Netherlands;Department of Computer Science, University of Aarhus, Aarhus N, Denmark;Department of Computer Science, University of Aarhus, Aarhus N, Denmark

  • Venue:
  • TCC'06 Proceedings of the Third conference on Theory of Cryptography
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

We show that if a set of players hold shares of a value $a \in \mathbb{F}_p $ for some prime p (where the set of shares is written [a]p), it is possible to compute, in constant rounds and with unconditional security, sharings of the bits of a, i.e., compute sharings [a0]p, ..., [aℓ−−1]p such that ℓ = ⌈ log2p ⌉, a0,...,al−1∈{0,1} and a = ∑i=0ℓ−−1ai 2i. Our protocol is secure against active adversaries and works for any linear secret sharing scheme with a multiplication protocol. The complexity of our protocol is $\mathcal{O}(l {\rm log} l)$ invocations of the multiplication protocol for the underlying secret sharing scheme, carried out in $\mathcal{O}(1)$ rounds. This result immediately implies solutions to other long-standing open problems such as constant-rounds and unconditionally secure protocols for deciding whether a shared number is zero, comparing shared numbers, raising a shared number to a shared exponent and reducing a shared number modulo a shared modulus.