Skip to main content

Secret Sharing Comparison by Transformation and Rotation

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4883))

Abstract

Given any linear secret sharing scheme with a multiplication protocol, we show that a given set of players holding shares of two values \(a, b \in {\mathbb Z}_{p}\) for some prime p, it is possible to compute a sharing of ρ such that ρ = (a < b) with only eight rounds and 29ℓ + 36log2(ℓ) invocations of the multiplication protocol, where ℓ = log(p). The protocol is unconditionally secure against active/adaptive adversaries when the underlying secret sharing scheme has these properties. The proposed protocol is an improvement in the sense that it requires fewer rounds and less invocations of the multiplication protocol than previous solutions.

Further, most of the work required is independent of a and b and may be performed in advance in a pre-processing phase before the inputs become available, this is important for practical implementations of multiparty computations, where one can have a set-up phase. Ignoring pre-processing in the analysis, only two rounds and 4ℓ invocations of the multiplication protocol are required.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bar-Ilan, J., Beaver, D.: Non-cryptographic fault-tolerant computing in a constant number of rounds of interaction. In: Rudnicki, P. (ed.) Proceedings of the eighth annual ACM Symposium on Principles of distributed computing, pp. 201–209. ACM Press, New York (1989)

    Chapter  Google Scholar 

  2. Bogetoft, P., Damgård, I., Jakobsen, T., Nielsen, K., Pagter, J., Toft, T.: Secure computing, economy, and trust: A generic solution for secure auctions with real-world applications. BRICS Report Series RS-05-18, BRICS (2005), http://www.brics.dk/RS/05/18/

  3. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computations. In: 20th ACM Annual ACM Symposium on Theory of Computing, pp. 1–10. ACM Press, New York (1988)

    Google Scholar 

  4. Cramer, R., Damgård, I.: Secure distributed linear algebra in a constant number of rounds. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285–304. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  6. Damgård, I., Geisler, M., Krøigaard, M.: Efficient and secure comparison for on-line auctions. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 416–430. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  7. Fischlin, M.: A cost-effective pay-per-multiplication comparison method for millionaires. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 457–471. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Gennaro, R., Rabin, M., Rabin, T.: Simplified vss and fast-track multiparty computations with applications to threshold cryptography. In: PODC 1998: Proceedings of the seventeenth annual ACM symposium on Principles of distributed computing, pp. 101–111. ACM Press, New York (1998)

    Chapter  Google Scholar 

  9. Ishai, Y., Kushilevitz, E.: Randomizing polynomials: A new representation with applications to round-efficient secure computation. In: 41st Annual Symposium on Foundations of Computer Science, Las Vegas, Nevada, USA, pp. 294–304. IEEE Computer Society Press, Los Alamitos (2000)

    Chapter  Google Scholar 

  10. Ishai, Y., Kushilevitz, E.: Perfect constant-round secure computation via perfect randomizing polynomials. In: Widmayer, P., Triguero, F., Morales, R., Hennessy, M., Eidenbenz, S., Conejo, R. (eds.) ICALP 2002. LNCS, vol. 2380, pp. 244–256. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  11. Nishide, T., Ohta, K.: Multiparty computation for interval, equality, and comparison without bit-decomposition protocol. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 343–360. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  12. Shamir, A.: How to share a secret. Communications of the ACM 22(11), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  13. Schoenmakers, B., Tuyls, P.: Practical two-party computation based on the conditional gate. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 119–136. Springer, Heidelberg (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Reistad, T.I., Toft, T. (2009). Secret Sharing Comparison by Transformation and Rotation. In: Desmedt, Y. (eds) Information Theoretic Security. ICITS 2007. Lecture Notes in Computer Science, vol 4883. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-10230-1_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-10230-1_14

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-10229-5

  • Online ISBN: 978-3-642-10230-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics