Skip to main content
Log in

Secure linear system computation in the presence of malicious adversaries

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

In this paper, we study the system of linear equation problems in the two-party computation setting. Consider that P 1 holds an m × m matrix M 1 and an m-dimensional column vector B 1. Similarly, P 2 holds M 2 and B 2. Via executing a secure linear system computation, P 1 gets the output x (or ⊥) conditioned on (M 1 + M 2)x = (B 1 + B 2), and the rank of matrix M 1 + M 2, while P 2 gets nothing. This also can be used to settle other cooperative linear system problems. We firstly design an efficient protocol to solve this problem in the presence of malicious adversaries, then propose a simple way to modify our protocol for having a precise functionality, in which the rank of matrix M 1+M 2 is not necessary. We note that our protocol is more practical than these existing malicious secure protocols. We also give comparisons with other protocols and extensions to similar functions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Yao A C. How to generate and exchange secrets. Foundations of Computer Science. Canada: IEEE, 1986. 162–167

    Google Scholar 

  2. Goldreich O, Micali S, Wigderson A. How to play any mental game. In: STOC 1987. 218–229

    Google Scholar 

  3. Ben-Or M, Goldwasser S, Wigderson A. Completeness theorems for non-cryptographic fault-tolerent distributed computation. In: STOC 1988. 1–10

    Google Scholar 

  4. Chaum D, Crepeau C, Damgård I. Multiparty unconditionally secure protocols. In: STOC, Santa Barbara, 1988. 11–19

    Google Scholar 

  5. Noar M, Pinkas B. Efficient oblivious transfer protocols. In: Proceedings of the Twelfth Annual ACM-SIAM Symposium on Discrete Algorithms, 2001. 448–457

    Google Scholar 

  6. Aumann Y, Lindell Y. Security against covert adversaries: Efficient protocols for realistic adversaries. In: Theory of Cryptography Conference, the Netherlands. Berlin/Heidelberg: Springer, 2007. 137–156

    Chapter  Google Scholar 

  7. Malkhi D, Nisan N, Pinkas B, et al. Fairplay—a secure two-party computation system. In: USENIX Security Symposium, San Diego, 2004. 287–302

    Google Scholar 

  8. Lindell Y, Pinkas B. Secure two-party computation via cut-and-choose oblivious transfer. J Crypt, 2012, 25: 680–722. Full version in Cryptology ePrint Archive, report 2010/284

    Article  MATH  MathSciNet  Google Scholar 

  9. Shelat A, Shen C. Two-outputs secure computation with malicious adversaries. In: EUROCRYPT 2011, UK. Berlin/Heidelberg: Springer, 2011. 386–405

    Chapter  Google Scholar 

  10. Cramer R, Damgård I. Secure distributed linear algebra in a constant number of rounds. In: CRYPTO 2001, USA. Berlin/Heidelberg: Springer, 2001. 119–136

    Chapter  Google Scholar 

  11. Cramer R, Kiltz E, Padro C. A note on secure computation of the moore-penrose pseudoinverse and its application to secure linear algebra. In: CRYPTO 2007, USA. Berlin/Heidelberg: Springer, 2007. 613–630

    Chapter  Google Scholar 

  12. Nissim K, Weinreb E. Communication efficient secure linear algerbra. In: Theory of Cryptography, USA. Berlin/Heidelberg: Springer, 2006. 522–541

    Chapter  Google Scholar 

  13. Kiltz E, Mohassel P, Weinreb E, et al. Secure linear algebra using linearly recurrent sequences. In: Theory of Cryptography, USA. Berlin/Heidelberg: Springer, 2007. 291–310

    Chapter  Google Scholar 

  14. Du W, Atallah M J. Privacy-preserving cooperative scientific computations. Computer Security Foundations Workshop, IEEE, Canada, 2001. 0273–0273

    Google Scholar 

  15. Mohassel P, Weinreb E. Efficient secure linear algebra in the presence of covert or computationally unbounded adversaries. In: CRYPTO 2008, USA. Berlin/Heidelberg: Springer, 2008. 481–496

    Chapter  Google Scholar 

  16. Jarecki S, Shmatikov V. Efficient two-party secure computation on committed inputs. In: EUROCRYPT 2007, Spain. Berlin/Heidelberg: Springer, 2007. 97–114

    Chapter  Google Scholar 

  17. Coppersmith D, Winograd S. Matrix multiplication via arithmetic progressions. J Symb Comp, 1990, 9: 251–280

    Article  MATH  MathSciNet  Google Scholar 

  18. Ishai Y, Prabhakaran M, Sahai A. Secure arithmetic computation with no honest majority. In: Theory of Cryptography, USA. Berlin/Heidelberg: Springer, 2009. 294–314

    Chapter  Google Scholar 

  19. Peikert C, Vaikuntanathan V, Waters B. A framework for efficient and composable oblivious transfer. In: CRYPTO 2008, USA. Berlin/Heidelberg: Springer, 2008. 554–571

    Chapter  Google Scholar 

  20. Goldreich O. Basic application. Foundations of Cryptography, vol.2. Cambridge: Cambridge University Press, 2004

    Book  Google Scholar 

  21. Canetti R. Security and composition of multiparty cryptographic protocols. J Crypt, 2000, 13: 143–202

    Article  MATH  MathSciNet  Google Scholar 

  22. Pedersen T P. Non-interactive and information-theoretic secure verifiable secret sharing. In: CRYPTO 1992, USA. Berlin/Heidelberg: Springer, 1992. 129–140

    Google Scholar 

  23. Chaum D, Pedersen T P. Wallet databases with observers. In: CRYPTO 1993, USA. Berlin/Heidelberg, 1993. 89–105

    Google Scholar 

  24. Jacobson N. Basic Algebra II, 2nd ed. New York: W.H. Freeman and Company, 1985

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to FangGuo Zhang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, B., Zhang, F. Secure linear system computation in the presence of malicious adversaries. Sci. China Inf. Sci. 57, 1–10 (2014). https://doi.org/10.1007/s11432-014-5160-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-014-5160-2

Keywords

Navigation