Skip to main content

Mercury: Constant-Round Protocols for Multi-Party Computation with Rationals

  • Conference paper
  • First Online:
Information Security (ISC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14411))

Included in the following conference series:

  • 325 Accesses

Abstract

Most protocols for secure multi-party computation (MPC) work over fields or rings, which means that encoding techniques are needed to map rational-valued data into the algebraic structure being used. Leveraging an encoding technique introduced in recent work of Harmon et al. that is compatible with any MPC protocol over a prime-order field, we present Mercury—a family of protocols for addition, multiplication, subtraction, and division of rational numbers. Notably, the output of our division protocol is exact (i.e., it does not use iterative methods). Our protocols offer improvements in both round complexity and communication complexity when compared with prior art, and are secure for a dishonest minority of semi-honest parties.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    After optimizations, the online communication complexity of our protocols is at most \(O(t+n)\) field elements.

  2. 2.

    E.g., \(\textsf{encode}\left( \frac{x_0}{y_0}+\frac{x_1}{y_1}\right) =\textsf{encode}\left( \frac{x_0}{y_0}\right) +\textsf{encode}\left( \frac{x_1}{y_1}\right) \) if \(\frac{x_0}{y_0},\frac{x_1}{y_1},\frac{x_0}{y_0}+\frac{x_1}{y_1}\in \mathcal {F}_N\).

References

  1. Aliasgari, M., Blanton, M., Zhang, Y., Steele, A.: Secure computation on floating point numbers. In: NDSS 2013. The Internet Society, February 2013

    Google Scholar 

  2. Bar-Ilan, J., Beaver, D.: Non-cryptographic fault-tolerant computing in constant number of rounds of interaction. In: Rudnicki, P. (ed.) 8th ACM PODC, pp. 201–209. ACM, August 1989. https://doi.org/10.1145/72981.72995

  3. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 420–432. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_34

    Chapter  Google Scholar 

  4. Beimel, A.: Secret-sharing schemes: a survey, pp. 11–46, May 2011. https://doi.org/10.1007/978-3-642-20901-7_2

  5. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: 20th ACM STOC, pp. 1–10. ACM Press, May 1988. https://doi.org/10.1145/62212.62213

  6. Bogetoft, P., et al.: Multiparty computation goes live. Cryptology ePrint Archive, Report 2008/068 (2008). https://eprint.iacr.org/2008/068

  7. Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 337–367. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46803-6_12

    Chapter  Google Scholar 

  8. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13(1), 143–202 (2000). https://doi.org/10.1007/s001459910006

    Article  MathSciNet  MATH  Google Scholar 

  9. Catrina, O.: Round-efficient protocols for secure multiparty fixed-point arithmetic. In: 2018 International Conference on Communications (COMM), pp. 431–436 (2018). https://doi.org/10.1109/ICComm.2018.8484794

  10. Catrina, O.: Efficient secure floating-point arithmetic using Shamir secret sharing. In: International Conference on E-Business and Telecommunication Networks (2019)

    Google Scholar 

  11. Catrina, O., Saxena, A.: Secure computation with fixed-point numbers. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 35–50. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14577-3_6

    Chapter  Google Scholar 

  12. Cramer, R., Damgård, I., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 342–362. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30576-7_19

    Chapter  Google Scholar 

  13. Cramer, R., DamgĂĄrd, I.B., et al.: Secure Multiparty Computation. Cambridge University Press, Cambridge (2015)

    Google Scholar 

  14. Damgård, I., Ishai, Y.: Scalable secure multiparty computation. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 501–520. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_30

    Chapter  Google Scholar 

  15. Gennaro, R., Rabin, M.O., Rabin, T.: Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In: Coan, B.A., Afek, Y. (eds.) 17th ACM PODC, pp. 101–111. ACM, June/July 1998. https://doi.org/10.1145/277697.277716

  16. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Aho, A. (ed.) 19th ACM STOC, pp. 218–229. ACM Press, May 1987. https://doi.org/10.1145/28395.28420

  17. Harmon, L., Delavignette, G., Roy, A., Silva, D.: Pie: p-adic encoding for high-precision arithmetic in homomorphic encryption. In: Tibouchi, M., Wang, X. (eds.) Applied Cryptography and Network Security. ACNS 2023. LNCS, vol. 13905, pp. 425–450. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-33488-7_16

  18. Keller, M.: MP-SPDZ: a versatile framework for multi-party computation. In: Ligatti, J., Ou, X., Katz, J., Vigna, G. (eds.) ACM CCS 2020, pp. 1575–1590. ACM Press, November 2020. https://doi.org/10.1145/3372297.3417872

  19. Lindell, Y.: Secure multiparty computation (MPC). Cryptology ePrint Archive, Report 2020/300 (2020). https://eprint.iacr.org/2020/300

  20. Shamir, A.: How to share a secret. Commun. Assoc. Comput. Mach. 22(11), 612–613 (1979)

    MathSciNet  MATH  Google Scholar 

  21. Veugen, T., Abspoel, M.: Secure integer division with a private divisor. PoPETs 2021(4), 339–349 (2021). https://doi.org/10.2478/popets-2021-0073

    Article  Google Scholar 

  22. Wagh, S.: Pika: secure computation using function secret sharing over rings. Cryptology ePrint Archive, Report 2022/826 (2022). https://eprint.iacr.org/2022/826

  23. Yao, A.C.C.: How to generate and exchange secrets (extended abstract). In: 27th FOCS, pp. 162–167. IEEE Computer Society Press, October 1986. https://doi.org/10.1109/SFCS.1986.25

Download references

Acknowlegment

The authors warmly thank Professor Jonathan Katz for reading early drafts of this paper, and providing helpful insights and suggestions. This work is fully supported by Algemetric Inc.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gaetan Delavignette .

Editor information

Editors and Affiliations

A Proofs

A Proofs

Proof

(of Proposition 1). Note that \(\textsf{p}\in \mathcal {P}_{d,\tau }\) can be written as \(\textsf{p}=\sum \limits _ic_ip_i\), where \(\sum \limits _i|c_i|\le \tau \), each \(|c_i|\ge 1\), and each \(p_i\) is a monomial of degree at most d.

Let \(\textsf{p}= \sum \limits _{i=1}^I c_ip_i\). Since \(\deg (p_i)\le d\), the output \(p_i\big (x_1\big /y_1,\ldots ,x_k\big /y_k\big )\) is a fraction of the form

$$\begin{aligned} \frac{a_i}{b_i}=\frac{x_{i_1}x_{i_2}\cdots x_{i_\ell }}{y_{i_1}y_{i_2}\cdots y_{i_\ell }},\text { for some }\ell \le d\text { and } \{i_1,\ldots ,i_\ell \}\subseteq \{1,\ldots ,k\}. \end{aligned}$$

As each \(x_i\big /y_i\in \mathcal {G}_M\), we have \(|a_i|\le X^\ell \le X^d\) and \(|b_i|\le Y^\ell \le Y^d\). Since \(x\big /y=\sum \limits _{i=1}^Ic_i\cdot a_i\big /b_i\),

$$\begin{aligned} \begin{aligned} &x=(c_1a_1)b_2b_3\cdots b_I + b_1(c_2a_2)b_3\cdots b_I + b_1b_2\cdots b_{I-1}(c_Ia_I)\text { and }\\ {} &y=b_1b_2\cdots b_I. \end{aligned} \end{aligned}$$

It follows from \(\sum |c_i|\le \tau \) and the above bound on \(|a_i|,|b_i|\) that

$$\begin{aligned} |x|\le \sum \limits _{i=1}^I|c_i|(X^d)(Y^d)^{I-1}\le \tau \cdot X^dY^{d(I-1)}\text { and } |y|\le Y^{d(I-1)}. \end{aligned}$$

The proof is completed by observing that \(|c_\alpha |\ge 1\), for all \(\alpha \), implies \(I\le \tau \).

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Harmon, L., Delavignette, G. (2023). Mercury: Constant-Round Protocols for Multi-Party Computation with Rationals. In: Athanasopoulos, E., Mennink, B. (eds) Information Security. ISC 2023. Lecture Notes in Computer Science, vol 14411. Springer, Cham. https://doi.org/10.1007/978-3-031-49187-0_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-49187-0_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-49186-3

  • Online ISBN: 978-3-031-49187-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics