Skip to main content

Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10946))

Abstract

In this paper, we propose secret-sharing-based bit-decomposition and modulus-conversion protocols for a prime order ring \(\mathbb {Z}_p\) with an honest majority: an adversary can corrupt \(k-1\) parties of n parties and \(2k-1 \le n\). Our protocols are secure against passive and active adversaries depending on the components of our protocols. We assume a secret is an \(\ell \)-bit element and \(2^{\ell +\lceil \log m \rceil } < p\), where \(m= k\) in the passive security and \(m= \left( {\begin{array}{c}n\\ k-1\end{array}}\right) \) in the active security. The outputs of our bit-decomposition and modulus-conversion protocols are \(\ell \) tuple of shares in \(\mathbb {Z}_2\) and a share in \(\mathbb {Z}_{p'}\), respectively, where \(p'\) is the modulus after the conversion. If k and n are small, the communication complexity of our passively secure bit-decomposition and modulus-conversion protocols are \(O(\ell )\) bits and \(O(\lceil \log p' \rceil )\) bits, respectively. Our key observation is that a quotient of additive shares can be computed from the least significant \(\lceil \log m \rceil \) bits. If a secret a is “shifted” and additively shared as \(x_i\)s so that \(2^{\lceil \log m \rceil }a = {\sum _{i=0}^{m-1}}x_i = 2^{ \lceil \log m \rceil } a + qp\), the least significant \(\lceil \log m \rceil \) bits of \(\sum _{i=0}^{m-1} x_i\) determine q since p is an odd prime and the least significant \(\lceil \log m \rceil \) bits of \(2^{\lceil \log m \rceil } a\) are 0s.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    If one wants to use Shamir’s SS scheme, \(\mathop {\mathrm {GF}}\nolimits (2^{\lceil {\log n}\rceil +1})\) can be an alternative option.

  2. 2.

    The outputs of our protocols are shares, so the adversary cannot obtain any secret information.

  3. 3.

    This is a slightly small class of SS schemes compared to [2] with respect that each party has a single share.

  4. 4.

    Precisely, k \(\ell \)-bit elements, one u-bit element, and one 1-bit element are summed up.

  5. 5.

    This comes from a communication-efficient sharing given in the full version.

References

  1. Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS, pp. 805–817. ACM (2016)

    Google Scholar 

  2. Beimel, A.: Secure schemes for secret sharing and key distribution. Ph.D. thesis, Israel Institute of Technology (1996)

    Google Scholar 

  3. Bogdanov, D., Jõemets, M., Siim, S., Vaht, M.: Privacy-preserving tax fraud detection in the cloud with realistic data volumes. Cybernetica research report (2016)

    Google Scholar 

  4. Bogdanov, D., Niitsoo, M., Toft, T., Willemson, J.: High-performance secure multi-party computation for data mining applications. Int. J. Inf. Sec. 11(6), 403–418 (2012)

    Article  Google Scholar 

  5. Bos, J.W., Kleinjung, T., Lenstra, A.K., Montgomery, P.L.: Efficient SIMD arithmetic modulo a Mersenne number. In: Antelo, E., Hough, D., Ienne, P. (eds.) 20th IEEE Symposium on Computer Arithmetic, ARITH 2011, 25–27 July 2011, Tübingen, Germany, pp. 213–221. IEEE Computer Society (2011)

    Google Scholar 

  6. Cramer, R., Damgård, I., Ishai, Y.: Share conversion, pseudorandom secret-sharing and applications to secure computation. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 342–362. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30576-7_19

    Chapter  Google Scholar 

  7. Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285–304. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_15

    Chapter  Google Scholar 

  8. From, S.L., Jakobsen, T.: Secure multi-party computation on integers. Ph.D. thesis, University of Aarhus (2006)

    Google Scholar 

  9. Furukawa, J., Lindell, Y., Nof, A., Weinstein, O.: High-throughput secure three-party computation for malicious adversaries and an honest majority. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10211, pp. 225–255. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56614-6_8

    Chapter  Google Scholar 

  10. Genkin, D., Ishai, Y., Prabhakaran, M., Sahai, A., Tromer, E.: Circuits resilient to additive attacks with applications to secure computation. In: Shmoys, D.B. (ed.) STOC, pp. 495–504. ACM (2014)

    Google Scholar 

  11. Goldreich, O.: The Foundations of Cryptography: Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)

    Book  MATH  Google Scholar 

  12. Ikarashi, D., Kikuchi, R., Hamada, K., Chida, K.: Actively private and correct MPC scheme in \(t<n/2\) from passively secure schemes with small overhead. IACR Cryptology ePrint Archive, vol. 2014, p. 304 (2014)

    Google Scholar 

  13. Ito, M., Saito, A., Nishizeki, T.: Secret sharing scheme realizing general access structure. IEICE Trans. 72, 56–64 (1989)

    MathSciNet  Google Scholar 

  14. Kimura, E., Hamada, K., Kikuchi, R., Chida, K., Okamoto, K., Manabe, S., Kuroda, T., Matsumura, Y., Takeda, T., Mihara, N.: Evaluation of secure computation in a distributed healthcare setting. In: Proceedings of MIE2016 at HEC2016, pp. 152–156 (2016)

    Google Scholar 

  15. Lindell, Y., Nof, A.: A framework for constructing fast MPC over arithmetic circuits with malicious adversaries and an honest-majority. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017, pp. 259–276. ACM (2017)

    Google Scholar 

  16. Nishide, T., Ohta, K.: Multiparty computation for interval, equality, and comparison without bit-decomposition protocol. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 343–360. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71677-8_23

    Chapter  Google Scholar 

  17. Reistad, T., Toft, T.: Linear, constant-rounds bit-decomposition. In: Lee, D., Hong, S. (eds.) ICISC 2009. LNCS, vol. 5984, pp. 245–257. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14423-3_17

    Chapter  Google Scholar 

  18. Schoenmakers, B., Tuyls, P.: Efficient binary conversion for Paillier encrypted values. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 522–537. Springer, Heidelberg (2006). https://doi.org/10.1007/11761679_31

    Chapter  Google Scholar 

  19. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  20. Toft, T.: Constant-rounds, almost-linear bit-decomposition of secret shared values. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 357–371. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-00862-7_24

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ryo Kikuchi .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kikuchi, R., Ikarashi, D., Matsuda, T., Hamada, K., Chida, K. (2018). Efficient Bit-Decomposition and Modulus-Conversion Protocols with an Honest Majority. In: Susilo, W., Yang, G. (eds) Information Security and Privacy. ACISP 2018. Lecture Notes in Computer Science(), vol 10946. Springer, Cham. https://doi.org/10.1007/978-3-319-93638-3_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-93638-3_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-93637-6

  • Online ISBN: 978-3-319-93638-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics