Secure arithmetic computation with constant computational overhead

37Citations
Citations of this article
34Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We study the complexity of securely evaluating an arithmetic circuit over a finite field 𝔽 in the setting of secure two-party computation with semi-honest adversaries. In all existing protocols, the number of arithmetic operations per multiplication gate grows either linearly with log |𝔽| or polylogarithmically with the security parameter. We present the first protocol that only makes a constant (amortized) number of field operations per gate. The protocol uses the underlying field 𝔽 as a black box, and its security is based on arithmetic analogues of well-studied cryptographic assumptions. Our protocol is particularly appealing in the special case of securely evaluating a “vector-OLE” function of the form ax+b, where x ∈ 𝔽 is the input of one party and a, b ∈ 𝔽w are the inputs of the other party. In this case, which is motivated by natural applications, our protocol can achieve an asymptotic rate of 1/3 (i.e., the communication is dominated by sending roughly 3w elements of 𝔽). Our implementation of this protocol suggests that it outperforms competing approaches even for relatively small fields 𝔽 and over fast networks. Our technical approach employs two new ingredients that may be of independent interest. First, we present a general way to combine any linear code that has a fast encoder and a cryptographic (“LPN-style”) pseudorandomness property with another linear code that supports fast encoding and erasure-decoding, obtaining a code that inherits both the pseudorandomness feature of the former code and the efficiency features of the latter code. Second, we employ local arithmetic pseudo-random generators, proposing arithmetic generalizations of boolean candidates that resist all known attacks.

Cite

CITATION STYLE

APA

Applebaum, B., Damgård, I., Ishai, Y., Nielsen, M., & Zichron, L. (2017). Secure arithmetic computation with constant computational overhead. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 10401 LNCS, pp. 223–254). Springer Verlag. https://doi.org/10.1007/978-3-319-63688-7_8

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free