Probabilistically correct secure arithmetic computation for modular conversion, zero test, comparison, MOD and exponentiation

  • Authors:
  • Ching-Hua Yu;Bo-Yin Yang

  • Affiliations:
  • National Taiwan University, Taipei, Taiwan,Center for Information Tech. and Innovation, Academia Sinica, Taipei, Taiwan;Center for Information Tech. and Innovation, Academia Sinica, Taipei, Taiwan

  • Venue:
  • SCN'12 Proceedings of the 8th international conference on Security and Cryptography for Networks
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

When secure arithmetic is required, computation based on secure multiplication (MULT) is much more efficient than computation based on secure Boolean circuits. However, a typical application may also require other building blocks, such as comparison, exponentiation and the modulo (MOD) operation. Secure solutions for these functions proposed in the literature rely on bit-decomposition or other bit-oriented methods, which require O(ℓ) MULTs for ℓ-bit inputs. In the absence of a known bit-length independent solution, the complexity of the whole computation is often dominated by these non-arithmetic functions. In this paper, we resolve the above problem for the case of two-party protocols against a malicious adversary. We start with a general modular conversion, which converts secret shares over distinct moduli. For this, we propose a probabilistically correct protocol with a complexity that is independent of ℓ. Then, we show that when these non-arithmetic functions are based on secure modular conversions, they can be computed in constant rounds and O(k) MULTs, where k is a parameter with an error rate of 2−Ω(k).