Skip to main content

An Efficient Secure Division Protocol Using Approximate Multi-bit Product and New Constant-Round Building Blocks

  • Conference paper
  • First Online:
Book cover Applied Cryptography and Network Security (ACNS 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12146))

Included in the following conference series:

Abstract

Integer division is one of the most fundamental arithmetic operators and is ubiquitously used. However, the existing division protocols in secure multi-party computation (MPC) are inefficient and very complex, and this has been a barrier to applications of MPC such as secure machine learning. We already have some secure division protocols working in \(\mathbb {Z}_{2^n}\). However, these existing results have drawbacks that those protocols needed many communication rounds and needed to use bigger integers than in/output. In this paper, we improve a secure division protocol in two ways. First, we construct a new protocol using only the same size integers as in/output. Second, we build efficient constant-round building blocks used as subprotocols in the division protocol. With these two improvements, communication rounds of our division protocol are reduced to about 36% (87 rounds \(\rightarrow \) 31 rounds) for 64-bit integers in comparison with the most efficient previous one.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://github.com/encryptogroup/ABY.

  2. 2.

    https://homes.esat.kuleuven.be/~nsmart/SCALE/.

  3. 3.

    Linear operations are realized by computing the linear operations locally, and adding some constant \(a\) is realized by adding a share \((a,0)\).

  4. 4.

    \(\widehat{\widehat{\cdot }}\) in step 9 means the decimal is multiplied by \(2^{2n'}\), instead of \(2^{n'}\).

  5. 5.

    As a natural consequence of not expanding bit size, \(n'\) should be at most \(n\). Hence, we let \(n'\) be equal to \(n\) so that a rounding error is minimal.

  6. 6.

    This means that if \(x[i]\ne 0\), then \(l_x\le i \le u_x\) (the same also holds for \(y\)). The converse is not assumed.

  7. 7.

    Since we treat integers as elements of \(\mathbb {Z}_{2^n}\), in the case above, \((\lfloor \frac{N}{D} \rfloor +1)D\) is equal to \((\lfloor \frac{N}{D} \rfloor +1)D-2^n\) and less than \(N\).

  8. 8.

    From the assumption that the exact quotient is in \(\{Q',Q'+1,\dots ,Q'+A-1\}\), \(N'\ge 0\) and \(N'< iD\) holds for some indexes \(i\).

  9. 9.

    Note that \(\hat{\delta }\) depends only \(D\) in \(\mathsf {QGuess}\).

  10. 10.

    Though we treat \(\mathsf {Pow}\) only over \(\mathbb {F}_p\), we can construct \(\mathsf {Pow}\) over \(\mathbb {Z}_{2^n}\) similarly.

  11. 11.

    Matching with binary expression, the rightmost component of \(\mathbf{X} \) corresponds to \(\mathbf{X} [1]\).

  12. 12.

    Note that a product of \(M\) numbers can be computed by executing a product of two numbers \(\lceil \log _2 M\rceil \) times.

  13. 13.

    This setting was used in [18].

  14. 14.

    Also, [19] constructed an exact division protocol in the semi-honest model, which is the same setting as our protocol.

References

  1. Aliasgari, M., Blanton, M., Zhang, Y., Steele, A.: Secure computation on floating point numbers. In: NDSS (2013)

    Google Scholar 

  2. Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 805–817. ACM (2016)

    Google Scholar 

  3. Barni, M., Guajardo, J., Lazzeretti, R.: Privacy preserving evaluation of signal quality with application to ecg analysis. In: 2010 IEEE International Workshop on Information Forensics and Security, pp. 1–6. IEEE (2010)

    Google Scholar 

  4. Bogdanov, D., Niitsoo, M., Toft, T., Willemson, J.: High-performance secure multi-party computation for data mining applications. Int. J. Inf. Secur. 11(6), 403–418 (2012)

    Article  Google Scholar 

  5. Burkhart, M., Strasser, M., Many, D., Dimitropoulos, X.: Sepia: Security through private information aggregation. arXiv preprint (2009). arXiv:0903.4258

  6. Catrina, O., de Hoogh, S.: Improved primitives for secure multiparty integer computation. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 182–199. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-15317-4_13

    Chapter  MATH  Google Scholar 

  7. Catrina, O., Saxena, A.: Secure computation with fixed-point numbers. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 35–50. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14577-3_6

    Chapter  Google Scholar 

  8. Chida, K., et al.: Fast large-scale honest-majority MPC for malicious adversaries. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 34–64. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_2

    Chapter  Google Scholar 

  9. Cramer, R., Damgård, I., Escudero, D., Scholl, P., Xing, C.: SPD\(\mathbb{Z}_{2^k}\): Efficient MPC mod \(2^k\) for dishonest majority. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 769–798. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_26

    Chapter  Google Scholar 

  10. Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285–304. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_15

    Chapter  Google Scholar 

  11. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_38

    Chapter  Google Scholar 

  12. Demmler, D., Schneider, T., Zohner, M.: Aby-a framework for efficient mixed-protocol secure two-party computation. In: NDSS (2015)

    Google Scholar 

  13. Goldreich, O.: Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, Cambridge (2009)

    Google Scholar 

  14. Goldschmidt, R.E.: Applications of Division by Convergence. Ph.D. thesis, Massachusetts Institute of Technology (1964)

    Google Scholar 

  15. Ishaq, M., Milanova, A.L., Zikas, V.: Efficient MPC via program analysis: A framework for efficient optimal mixing. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, pp. 1539–1556 (2019)

    Google Scholar 

  16. Kerschbaum, F., Schneider, T., Schröpfer, A.: Automatic protocol selection in secure two-party computations. In: Boureanu, I., Owesarski, P., Vaudenay, S. (eds.) ACNS 2014. LNCS, vol. 8479, pp. 566–584. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-07536-5_33

    Chapter  Google Scholar 

  17. Lazzeretti, R., Barni, M.: Division between encrypted integers by means of garbled circuits. In: 2011 IEEE International Workshop on Information Forensics and Security, pp. 1–6. IEEE (2011)

    Google Scholar 

  18. Mohassel, P., Zhang, Y.: Secureml: A system for scalable privacy-preserving machine learning. In: 2017 IEEE Symposium on Security and Privacy (SP), pp. 19–38. IEEE (2017)

    Google Scholar 

  19. Morita, H., et al.: Secure division protocol and applications to privacy-preserving chi-squared tests. In: 2018 International Symposium on Information Theory and Its Applications (ISITA), pp. 530–534. IEEE (2018)

    Google Scholar 

  20. Morita, H., Attrapadung, N., Teruya, T., Ohata, S., Nuida, K., Hanaoka, G.: Constant-round client-aided secure comparison protocol. In: Lopez, J., Zhou, J., Soriano, M. (eds.) ESORICS 2018. LNCS, vol. 11099, pp. 395–415. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-98989-1_20

    Chapter  Google Scholar 

  21. Nishide, T., Ohta, K.: Constant-round multiparty computation for interval test, equality test, and comparison. IEICE Trans. Fundam. Electron. Comm. Comput. Sci. 90(5), 960–968 (2007)

    Article  Google Scholar 

  22. Ohata, S., Nuida, K.: Communication-efficient (client-aided) secure two-party protocols and its application. In: Bonneau, J., Heninger, N. (eds.) FC 2020. LNCS, vol. 12059, pp. 369–385. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-51280-4_20

    Chapter  Google Scholar 

  23. Siim, S.: A comprehensive protocol suite for secure two-party computation. Master’s Thesis (2016)

    Google Scholar 

  24. Veugen, T.: Encrypted integer division. In: 2010 IEEE International Workshop on Information Forensics and Security, pp. 1–6. IEEE (2010)

    Google Scholar 

  25. Veugen, T.: Encrypted integer division and secure comparison. Int. J. Appl. Crypt. 3(2), 166–180 (2014)

    Article  MathSciNet  Google Scholar 

  26. Yao, A.C.C.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science (sfcs 1986), pp. 162–167. IEEE (1986)

    Google Scholar 

Download references

Acknowledgements

This work was partly supported by JST CREST JPMJCR19F6, the Ministry of Internal Affairs and Communications Grant Number 182103105 and JST CREST JPMJCR14D6.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Keitaro Hiwatashi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Hiwatashi, K., Ohata, S., Nuida, K. (2020). An Efficient Secure Division Protocol Using Approximate Multi-bit Product and New Constant-Round Building Blocks. In: Conti, M., Zhou, J., Casalicchio, E., Spognardi, A. (eds) Applied Cryptography and Network Security. ACNS 2020. Lecture Notes in Computer Science(), vol 12146. Springer, Cham. https://doi.org/10.1007/978-3-030-57808-4_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-57808-4_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-57807-7

  • Online ISBN: 978-3-030-57808-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics