Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Efficient Two-Party Exponentiation from Quotient Transfer

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13269))

Included in the following conference series:

  • 1565 Accesses

Abstract

Secure multi-party computation (MPC) allows participating parties to jointly compute a function over their inputs while keeping them private. In particular, MPC based on additive secret sharing has been widely studied as a tool to obtain efficient protocols secure against a dishonest majority, including the important two-party case. In this paper, we propose a two-party protocol for an exponentiation functionality based on an additive secret sharing scheme. Our proposed protocol aims to securely compute a public base exponentiation \(a^x \mathrm {mod} \,~p\) for some prime p, where the exponent \(x \in \mathbb {Z}_p\) is a (shared) secret and the base \(a \in \mathbb {Z}_p\) is public. Our protocol is based on a new simple but efficient approach involving quotient transfer that allows the parties to perform the most expensive part of the computation locally, and requires 3 rounds and 4 invocations of multiplication. As an intermediate primitive for our efficient two-party exponentiation protocol, we propose an efficient modulus conversion protocol. This protocol might be of independent interest.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    Since the multiplication MPC protocol is dominant in the communication, the communication complexity of MPC is usually measured by the number of invocation of multiplication.

  2. 2.

    To construct an exponentiation protocol over additive secret sharing, we could consider utilizing share conversion between Shamir and Additive secret sharing. However, [AAN18] additionally assumes the base and the exponent are shared by different moduli, which implies an additional modulus conversion is needed. These aspects make this approach more expensive.

  3. 3.

    QT was implicitly defined by [KIM+18]. In addition, in [OWIO19], a part of their protocol can be seen as a QT protocol based on bit-decomposition, even though they did not directly highlight this as a QT protocol.

  4. 4.

    In our actual exponentiation protocol given in Algorithm 1, each party locally sets the shares \([y_i]^i_p = y_i\) and \([y_i]^{1-i}_p = 0\) (and does not send their shares to each other) in order to optimize the round complexity.

References

  1. ISO/IEC 19592-2:2017(en) Information technology - Security techniques - Secret sharing - Part 2: Fundamental mechanisms (2017)

    Google Scholar 

  2. Arpita, P., Ajith, S.: BLAZE: blazing fast privacy-preserving machine learning. In: Proceedings 2020 Network and Distributed System Security Symposium, pp. 459–480 (2020)

    Google Scholar 

  3. Aly, A., Abidin, A., Nikova, S.: Practically efficient secure distributed exponentiation without bit-decomposition. In: Meiklejohn, S., Sako, K. (eds.) FC 2018. LNCS, vol. 10957, pp. 291–309. Springer, Heidelberg (2018). https://doi.org/10.1007/978-3-662-58387-6_16

    Chapter  Google Scholar 

  4. Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer extensions with security for malicious adversaries. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 673–701. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_26

    Chapter  Google Scholar 

  5. Byali, M., Chaudhari, H., Patra, A., Suresh, A.: FLASH: fast and robust framework for privacy-preserving machine learning. In: Proceedings on Privacy Enhancing Technologies, pp. 459–480 (2020)

    Google Scholar 

  6. Beaver, D.: Efficient multiparty protocols using circuit randomization. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 420–432. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_34

    Chapter  Google Scholar 

  7. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: 20th ACM STOC, pp. 1–10. ACM Press, May 1988

    Google Scholar 

  8. Chaudhari, H., Choudhury, A., Patra, A., Suresh, A.: ASTRA: high throughput 3PC over rings with application to secure prediction. In: Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, pp. 81–92 (2019)

    Google Scholar 

  9. Chaudhari, H., Rachuri, R., Suresh, A.: Trident: efficient 4PC framework for privacy preserving machine learning. In: Proceedings on 27th Annual Network and Distributed System Security Symposium (2020)

    Google Scholar 

  10. Chiraag, J., Vinod, V., Anantha, C.: GAZELLE: a low latency framework for secure neural network inference. In: Proceedings of the 27th USENIX Conference on Security Symposium, pp. 1651–1668 (2018)

    Google Scholar 

  11. Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285–304. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_15

    Chapter  Google Scholar 

  12. Damgård, I., Keller, M., Larraia, E., Pastro, V., Scholl, P., Smart, N.P.: Practical covertly secure MPC for dishonest majority - or: breaking the SPDZ limits. In: Crampton, J., Jajodia, S., Mayes, K. (eds.) ESORICS 2013. LNCS, vol. 8134, pp. 1–18. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40203-6_1

    Chapter  Google Scholar 

  13. Damgård, I., Nielsen, J.B.: Universally composable efficient multiparty computation from threshold homomorphic encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 247–264. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_15

    Chapter  Google Scholar 

  14. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_38

    Chapter  Google Scholar 

  15. Gennaro, R., Goldfeder, S., Narayanan, A.: Threshold-optimal DSA/ECDSA signatures and an application to bitcoin wallet security. In: Manulis, M., Sadeghi, A.-R., Schneider, S. (eds.) ACNS 2016. LNCS, vol. 9696, pp. 156–174. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-39555-5_9

    Chapter  MATH  Google Scholar 

  16. Kikuchi, R., Ikarashi, D., Matsuda, T., Hamada, K., Chida, K.: Efficient bit-decomposition and modulus-conversion protocols with an honest majority. In: Susilo, W., Yang, G. (eds.) ACISP 2018. LNCS, vol. 10946, pp. 64–82. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93638-3_5

    Chapter  MATH  Google Scholar 

  17. Kushilevitz, E., Lindell, Y., Rabin, T.: Information-theoretically secure protocols and security under composition. SIAM J. Comput. 39(5), 2090–2112 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  18. Keller, M., Orsini, E., Scholl, P.: MASCOT: faster malicious arithmetic secure computation with oblivious transfer. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016, pp. 830–842. ACM Press, October 2016

    Google Scholar 

  19. Keller, M., Pastro, V., Rotaru, D.: Overdrive: making SPDZ great again. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 158–189. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_6

    Chapter  Google Scholar 

  20. Kumar, N., Rathee, M., Chandran, N., Gupta, D., Rastogi, A., Sharma, R.: CrypTFlow: secure TensorFlow inference. In: Proceedings 2020 IEEE Symposium on Security and Privacy, pp. 336–353 (2020)

    Google Scholar 

  21. Lindell, Y.: Fast secure two-party ECDSA signing. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 613–644. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63715-0_21

    Chapter  Google Scholar 

  22. Mishra, P., Lehmkuhl, R., Srinivasan, A., Zheng, W., Popa, R.A.: Delphi: a cryptographic inference service for neural networks. In: Proceedings of the 29th USENIX Conference on Security Symposium, pp. 2505–2522 (2020)

    Google Scholar 

  23. Ning, C., Xu, Q.: Constant-rounds, linear multi-party computation for exponentiation and modulo reduction with perfect security. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 572–589. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_31

    Chapter  Google Scholar 

  24. Ohara, K., Watanabe, Y., Iwamoto, M., Ohta, K.: Multi-party computation for modular exponentiation based on replicated secret sharing. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 102(9), 1079–1090 (2019)

    Google Scholar 

  25. Sadegh Riazi, M., Samragh, M., Chen, H., Laine, K., Lauter, K., Koushanfar, F.: XONN: XNOR-based oblivious deep neural network inference. In: Proceedings of the 28th USENIX Conference on Security Symposium, pp. 1501–1518 (2019)

    Google Scholar 

  26. Wang, Y., Wong, D.S., Wu, Q., Chow, S.S.M., Qin, B., Liu, J.: Practical distributed signatures in the standard model. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 307–326. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-04852-9_16

    Chapter  Google Scholar 

Download references

Acknowledgements

A part of this work was supported by JST SPRING JPMJSP2106, JST OPERA JPMJOP1612, JST CREST JPMJCR2113, JSPS KAKENHI JP19H01109, JP21H04879, and MIC JPJ000254.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yi Lu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Lu, Y., Hara, K., Ohara, K., Schuldt, J., Tanaka, K. (2022). Efficient Two-Party Exponentiation from Quotient Transfer. In: Ateniese, G., Venturi, D. (eds) Applied Cryptography and Network Security. ACNS 2022. Lecture Notes in Computer Science, vol 13269. Springer, Cham. https://doi.org/10.1007/978-3-031-09234-3_32

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-09234-3_32

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-09233-6

  • Online ISBN: 978-3-031-09234-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics