Probabilistically correct secure arithmetic computation for modular conversion, zero test, comparison, MOD and exponentiation

6Citations
Citations of this article
25Readers
Mendeley users who have this article in their library.
Get full text

Abstract

When secure arithmetic is required, computation based on secure multiplication (MULT) is much more efficient than computation based on secure Boolean circuits. However, a typical application may also require other building blocks, such as comparison, exponentiation and the modulo (MOD) operation. Secure solutions for these functions proposed in the literature rely on bit-decomposition or other bit-oriented methods, which require O(ℓ) MULTs for ℓ-bit inputs. In the absence of a known bit-length independent solution, the complexity of the whole computation is often dominated by these non-arithmetic functions. In this paper, we resolve the above problem for the case of two-party protocols against a malicious adversary. We start with a general modular conversion, which converts secret shares over distinct moduli. For this, we propose a probabilistically correct protocol with a complexity that is independent of ℓ. Then, we show that when these non-arithmetic functions are based on secure modular conversions, they can be computed in constant rounds and O(k) MULTs, where k is a parameter with an error rate of 2 -Ω(k). © 2012 Springer-Verlag.

Cite

CITATION STYLE

APA

Yu, C. H., & Yang, B. Y. (2012). Probabilistically correct secure arithmetic computation for modular conversion, zero test, comparison, MOD and exponentiation. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7485 LNCS, pp. 426–444). https://doi.org/10.1007/978-3-642-32928-9_24

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free