Skip to main content

A Round and Communication Efficient Secure Ranking Protocol

  • Conference paper
Topics in Cryptology – CT-RSA 2006 (CT-RSA 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3860))

Included in the following conference series:

Abstract

In this work, we initiate the study of realizing a ranking functionality (m 1, ⋯, m n )↦ (r 1, ⋯, r n ) in the non-adaptive malicious model, where \(r_{i}=+ \sharp \{m_{j}:m_{j} < m_{i}\}\). Generically, it has been solved by a general multi-party computation technique (via a circuit formulation). However, such a solution is inefficient in either round complexity or communication complexity. In this work, we propose an efficient construction without a circuit. Our protocol is constant round and efficient in communication complexity as well. Furthermore, we show it is directly secure in the non-adaptive malicious model (i.e., without a compiler, as is used in many general constructions).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bellare, M., Boldyreva, A., Micali, S.: Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 259–274. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  2. Bellare, M., Goldwasser, S.: Verifiable Partial Key Escrow. In: ACM CCS 1997, pp. 78–91 (1997)

    Google Scholar 

  3. Cramer, R., Damgård, I., Nielsen, J.: Multiparty Computation from Threshold Homomorphic Encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280–299. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  4. Cramer, R., Damgard, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  5. Cramer, R., Damgård, I., Maurer, U.: Gemeral secure multi-party computation from any linear secret sharing scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 316–334. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  6. Franklin, M.: Comlexity and Security of Distributed Protocols, Ph. D thesis, Columbia University (1993)

    Google Scholar 

  7. Franklin, M.: Haber, Joint encryption and message-efficient computation. Journal of Cryptology 9(4), 217–234 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  8. Galil, Z., Haber, S., Yung, M.: Cryptographic computation: secure fault-tolerant protocol and the public-key model. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 135–155. Springer, Heidelberg (1988)

    Google Scholar 

  9. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC 1987, New York City, May 25-27, pp. 218–229 (1987)

    Google Scholar 

  10. Hadzilacos, V., Halpern, J.: Message-Optimal Protocols for Byzantine Agreement (Extended Abstract). In: PODC 1991, pp. 309–323 (1991)

    Google Scholar 

  11. Hirt, M., Maurer, U.: Robustness for Free in Uncondidtional Multi-party Computation. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 101–118. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Ishai, Y., Kushilevitz, E.: Randomizing polynomials: a new representation with application to random efficient secure computation. In: FOCS 2000, pp. 294–304 (2000)

    Google Scholar 

  13. Jakobsson, M., Juels, A.: Mix and match: secure function evaluation via ciphertexts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162–177. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  14. Shoup, V.: On Formal Models for Secure Key Exchange, Available at http://philby.ucsd.edu/cryptolib/1999.html

  15. Yao, A.C.: Protocols for secure computations (extended abstract). In: FOCS 1982, pp. 160–164 (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Jiang, S., Gong, G. (2006). A Round and Communication Efficient Secure Ranking Protocol. In: Pointcheval, D. (eds) Topics in Cryptology – CT-RSA 2006. CT-RSA 2006. Lecture Notes in Computer Science, vol 3860. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11605805_22

Download citation

  • DOI: https://doi.org/10.1007/11605805_22

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-31033-4

  • Online ISBN: 978-3-540-32648-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics