Skip to main content
Top
Published in: Wireless Networks 7/2022

05-07-2022 | Original Paper

Optimal-round preprocessing-MPC of polynomials over non-zero inputs via distributed random matrix

Authors: Dor Bitan, Shlomi Dolev

Published in: Wireless Networks | Issue 7/2022

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Secure multiparty computation (MPC) is an extensively studied research field in cryptography. It considers two main models—the plain model and the preprocessing model. The latter enables achieving objectives known to be unachievable for the plain model. One prominent example of such an objective is the perfectly secure evaluation of functions over private inputs, with the majority of the parties being dishonest. Recent results have shown that this objective can even be achieved in an optimal number of rounds of communication—two rounds. However, when the function to be evaluated is a polynomial with a possibly high degree over inputs taken from a large domain, existing solutions require an exponential amount of memory in the size of the domain. This paper presents preprocessing-MPC protocols for high-degree polynomials over non-zero inputs. These protocols are the first to have optimal round complexity, perfect security against coalitions of up to \(N-1\) out of N parties, and communication and space complexities that grow linearly with the number of monomials in the polynomial (independent of its degree). Furthermore, the results are extended to the client-server model. Namely, this paper presents a scheme that enables a user to outsource the storage of non-zero secrets to N distrusted servers and have the servers obliviously evaluate polynomials over the secrets in a single round of communication, perfectly secure against coalitions of up to \(N-1\) servers. These schemes are based on a novel secret sharing scheme, Distributed Random Matrix (DRM), first presented here. The DRM secret sharing scheme supports homomorphic multiplications and, after a single round of communication, supports homomorphic additions.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Footnotes
1
The term active security refers to security against malicious parties. These parties might deviate from the protocol in an attempt to sabotage the computation process. Handling malicious parties is out of the scope of this work.
 
2
If every two-party functionality had a protocol with polynomial space complexity, this would imply an unexpected answer to a longstanding open question on the complexity of information-theoretic private information retrieval. See [10, 37].
 
3
Note that [34] suggests a specific example for a specific technique to cope with possible zeros, which is a special case for our techniques.
 
Literature
1.
go back to reference Applebaum, B., Brakerski, Z., & Tsabary R. (2018). Perfect secure computation in two rounds. In Theory of cryptography conference (pp. 152–174). Springer. Applebaum, B., Brakerski, Z., & Tsabary R. (2018). Perfect secure computation in two rounds. In Theory of cryptography conference (pp. 152–174). Springer.
2.
go back to reference Beaver, D., Micali, S., & Rogaway, P. (1990). The round complexity of secure protocols. In Proceedings of the twenty-second annual ACM symposium on theory of computing (pp. 503–513). ACM. Beaver, D., Micali, S., & Rogaway, P. (1990). The round complexity of secure protocols. In Proceedings of the twenty-second annual ACM symposium on theory of computing (pp. 503–513). ACM.
3.
go back to reference Ben-Or, M., Goldwasser, S., & Wigderson, A. (1988). Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proceedings of the twentieth annual ACM symposium on theory of computing (pp. 1–10). ACM. Ben-Or, M., Goldwasser, S., & Wigderson, A. (1988). Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proceedings of the twentieth annual ACM symposium on theory of computing (pp. 1–10). ACM.
4.
go back to reference Chaum, D., Crépeau, C., Damgard, I. (1988). Multiparty unconditionally secure protocols. In Proceedings of the twentieth annual ACM symposium on theory of computing (pp. 11–19). ACM. Chaum, D., Crépeau, C., Damgard, I. (1988). Multiparty unconditionally secure protocols. In Proceedings of the twentieth annual ACM symposium on theory of computing (pp. 11–19). ACM.
5.
go back to reference Damgård, I., & Nielsen, J. B. (2003). Universally composable efficient multiparty computation from threshold homomorphic encryption. In Annual international cryptology conference (pp. 247–264). Springer. Damgård, I., & Nielsen, J. B. (2003). Universally composable efficient multiparty computation from threshold homomorphic encryption. In Annual international cryptology conference (pp. 247–264). Springer.
6.
go back to reference Goldreich, O., Micali, S., & Wigderson, A. (1987). How to play any mental game. In Proceedings of the nineteenth annual ACM symposium on theory of computing (pp. 218–229). ACM. Goldreich, O., Micali, S., & Wigderson, A. (1987). How to play any mental game. In Proceedings of the nineteenth annual ACM symposium on theory of computing (pp. 218–229). ACM.
7.
go back to reference Rivest, R. (1999). Unconditionally secure commitment and oblivious transfer schemes using private channels and a trusted initializer. Rivest, R. (1999). Unconditionally secure commitment and oblivious transfer schemes using private channels and a trusted initializer.
8.
9.
go back to reference Beaver, D. (1997). Commodity-based cryptography. In Proceedings of the twenty-ninth annual ACM symposium on Theory of computing (pp. 446–455). ACM. Beaver, D. (1997). Commodity-based cryptography. In Proceedings of the twenty-ninth annual ACM symposium on Theory of computing (pp. 446–455). ACM.
10.
go back to reference Ishai, Y., Kushilevitz, E., Meldgaard, S., Orlandi, C., & Paskin-Cherniavsky, A. (2013). On the power of correlated randomness in secure computation. In Theory of cryptography conference (pp. 600–620). Springer. Ishai, Y., Kushilevitz, E., Meldgaard, S., Orlandi, C., & Paskin-Cherniavsky, A. (2013). On the power of correlated randomness in secure computation. In Theory of cryptography conference (pp. 600–620). Springer.
11.
go back to reference Kushilevitz, E., & Nisan, N. (2006). Communication complexity. Cambridge University Press.MATH Kushilevitz, E., & Nisan, N. (2006). Communication complexity. Cambridge University Press.MATH
13.
go back to reference Bar-Ilan, J., & Beaver, D. (1989). Non-cryptographic fault-tolerant computing in constant number of rounds of interaction. In Proceedings of the eighth annual ACM symposium on principles of distributed computing (pp. 201–209). ACM. Bar-Ilan, J., & Beaver, D. (1989). Non-cryptographic fault-tolerant computing in constant number of rounds of interaction. In Proceedings of the eighth annual ACM symposium on principles of distributed computing (pp. 201–209). ACM.
14.
go back to reference Damgård, I., Larsen, K. G., & Nielsen, J. B. (2019). Communication lower bounds for statistically secure MPC, with or without preprocessing. IACR Cryptology, 2019, 220. Damgård, I., Larsen, K. G., & Nielsen, J. B. (2019). Communication lower bounds for statistically secure MPC, with or without preprocessing. IACR Cryptology, 2019, 220.
15.
go back to reference Patra, A., & Ravi, D. (2018). On the exact round complexity of secure three-party computation. In Annual international cryptology conference (pp. 425–458). Springer. Patra, A., & Ravi, D. (2018). On the exact round complexity of secure three-party computation. In Annual international cryptology conference (pp. 425–458). Springer.
16.
go back to reference Ananth, P., Choudhuri, A. R., Goel, A., & Jain, A. (2018). Round-optimal secure multiparty computation with honest majority. In Annual international cryptology conference (pp. 395–424). Springer. Ananth, P., Choudhuri, A. R., Goel, A., & Jain, A. (2018). Round-optimal secure multiparty computation with honest majority. In Annual international cryptology conference (pp. 395–424). Springer.
17.
go back to reference Garg, S., Ishai, Y., & Srinivasan, A. (2018) Two-round MPC: information-theoretic and black-box. In Theory of cryptography conference (pp. 123–151). Springer. Garg, S., Ishai, Y., & Srinivasan, A. (2018) Two-round MPC: information-theoretic and black-box. In Theory of cryptography conference (pp. 123–151). Springer.
18.
go back to reference Couteau, G. (2019). A note on the communication complexity of multiparty computation in the correlated randomness model. In Advances in cryptology—EUROCRYPT 2019—38th annual international conference on the theory and applications of cryptographic techniques, Darmstadt, Germany, 2019, proceedings, part II (pp. 473–503). Couteau, G. (2019). A note on the communication complexity of multiparty computation in the correlated randomness model. In Advances in cryptology—EUROCRYPT 2019—38th annual international conference on the theory and applications of cryptographic techniques, Darmstadt, Germany, 2019, proceedings, part II (pp. 473–503).
19.
go back to reference Damgård, I., Nielsen, J. B., Nielsen, M., & Ranellucci, S. (2017). The tinytable protocol for 2-party secure computation, or: Gate-scrambling revisited. In Advances in cryptology—CRYPTO 2017—37th annual international cryptology conference, Santa Barbara, CA, 2017, proceedings, part I (pp. 167–187). Damgård, I., Nielsen, J. B., Nielsen, M., & Ranellucci, S. (2017). The tinytable protocol for 2-party secure computation, or: Gate-scrambling revisited. In Advances in cryptology—CRYPTO 2017—37th annual international cryptology conference, Santa Barbara, CA, 2017, proceedings, part I (pp. 167–187).
20.
go back to reference Ametepe, A. F.-X., Ahouandjinou, A. S. R. M., & Ezin, E. C. (2022). Robust encryption method based on AES-CBC using elliptic curves Diffie–Hellman to secure data in wireless sensor networks. Wireless Networks, 28(3), 991–1001.CrossRef Ametepe, A. F.-X., Ahouandjinou, A. S. R. M., & Ezin, E. C. (2022). Robust encryption method based on AES-CBC using elliptic curves Diffie–Hellman to secure data in wireless sensor networks. Wireless Networks, 28(3), 991–1001.CrossRef
21.
go back to reference Akbari, M. R., Barati, H., & Barati, A. (2022). An overlapping routing approach for sending data from things to the cloud inspired by fog technology in the large-scale IoT ecosystem. Wireless Networks, 28(2), 521–538.CrossRef Akbari, M. R., Barati, H., & Barati, A. (2022). An overlapping routing approach for sending data from things to the cloud inspired by fog technology in the large-scale IoT ecosystem. Wireless Networks, 28(2), 521–538.CrossRef
22.
go back to reference Chen, X., Jiao, L., Li, W., & Xiaoming, F. (2016). Efficient multi-user computation offloading for mobile-edge cloud computing. IEEE/ACM Transactions on Networking, 24(5), 2795–2808.CrossRef Chen, X., Jiao, L., Li, W., & Xiaoming, F. (2016). Efficient multi-user computation offloading for mobile-edge cloud computing. IEEE/ACM Transactions on Networking, 24(5), 2795–2808.CrossRef
23.
go back to reference Derbeko, P., Dolev, S., & Gudes, E. (2021). Wavelet-based dynamic and privacy-preserving similitude data models for edge computing. Wireless Networks, 27(1), 351–366.CrossRef Derbeko, P., Dolev, S., & Gudes, E. (2021). Wavelet-based dynamic and privacy-preserving similitude data models for edge computing. Wireless Networks, 27(1), 351–366.CrossRef
24.
go back to reference Ganesan, S., & Muthuswamy, V. (2021). Ensuring reliability of high-priority data transport using expected congestion shortfall prediction in wireless sensor networks. Wireless Networks, 27(8), 5125–5143.CrossRef Ganesan, S., & Muthuswamy, V. (2021). Ensuring reliability of high-priority data transport using expected congestion shortfall prediction in wireless sensor networks. Wireless Networks, 27(8), 5125–5143.CrossRef
25.
go back to reference Li, X., Shuo, X., Zhao, H., Han, S., & Yan, L. (2022). An adaptive multi-zone geographic routing protocol for underwater acoustic sensor networks. Wireless Networks, 28(1), 209–223.CrossRef Li, X., Shuo, X., Zhao, H., Han, S., & Yan, L. (2022). An adaptive multi-zone geographic routing protocol for underwater acoustic sensor networks. Wireless Networks, 28(1), 209–223.CrossRef
26.
go back to reference Liu, J., & Yang, W. (2022). Secure UAV communication against cooperative adaptive eavesdroppers. Wireless Networks, 28(3), 1113–1128.CrossRef Liu, J., & Yang, W. (2022). Secure UAV communication against cooperative adaptive eavesdroppers. Wireless Networks, 28(3), 1113–1128.CrossRef
27.
go back to reference Rao, F.-Y., & Bertino, E. (2019). Privacy techniques for edge computing systems. Proceedings of the IEEE, 107(8), 1632–1654.CrossRef Rao, F.-Y., & Bertino, E. (2019). Privacy techniques for edge computing systems. Proceedings of the IEEE, 107(8), 1632–1654.CrossRef
28.
go back to reference Srinivas, M., & Amgoth, T. (2022). Data acquisition in large-scale wireless sensor networks using multiple mobile sinks: A hierarchical clustering approach. Wireless Networks, 28(2), 603–619. Srinivas, M., & Amgoth, T. (2022). Data acquisition in large-scale wireless sensor networks using multiple mobile sinks: A hierarchical clustering approach. Wireless Networks, 28(2), 603–619.
29.
go back to reference Saida, R., Hadj Kacem, Y., BenSaleh, M. S., & Abid, M. (2022). A model based process for reconfigurable wireless sensor network development. Wireless Networks, 28(2), 567–585.CrossRef Saida, R., Hadj Kacem, Y., BenSaleh, M. S., & Abid, M. (2022). A model based process for reconfigurable wireless sensor network development. Wireless Networks, 28(2), 567–585.CrossRef
30.
go back to reference Santhosh Kumar, S. V. N., Palanichamy, Y., Selvi, M., Ganapathy, S., Kannan, A., & Pariserum Perumal, S. (2021). Energy efficient secured k means based unequal fuzzy clustering algorithm for efficient reprogramming in wireless sensor networks. Wireless Networks, 27(6), 3873–3894.CrossRef Santhosh Kumar, S. V. N., Palanichamy, Y., Selvi, M., Ganapathy, S., Kannan, A., & Pariserum Perumal, S. (2021). Energy efficient secured k means based unequal fuzzy clustering algorithm for efficient reprogramming in wireless sensor networks. Wireless Networks, 27(6), 3873–3894.CrossRef
31.
go back to reference Wang, K., XiaoYi, Y., Lin, W. L., Deng, Z. L., & Liu, X. (2021). Computing aware scheduling in mobile edge computing system. Wireless Networks, 27(6), 4229–4245.CrossRef Wang, K., XiaoYi, Y., Lin, W. L., Deng, Z. L., & Liu, X. (2021). Computing aware scheduling in mobile edge computing system. Wireless Networks, 27(6), 4229–4245.CrossRef
32.
go back to reference Wigderson, A. (2017). Technical perspective: Low-depth arithmetic circuits. Communications of the ACM, 60(6), 91–91.CrossRef Wigderson, A. (2017). Technical perspective: Low-depth arithmetic circuits. Communications of the ACM, 60(6), 91–91.CrossRef
33.
go back to reference Damgård, I., & Zakarias, S. (2013). Constant-overhead secure computation of Boolean circuits using preprocessing. In Proceedings of theory of cryptography 2013—The 10th theory of cryptography conference TCC (pp. 621–641). Damgård, I., & Zakarias, S. (2013). Constant-overhead secure computation of Boolean circuits using preprocessing. In Proceedings of theory of cryptography 2013—The 10th theory of cryptography conference TCC (pp. 621–641).
34.
go back to reference Ghodosi, H., Pieprzyk, J., & Steinfeld, R. (2012). Multi-party computation with conversion of secret sharing. Designs, Codes and Cryptography, 62(3), 259–272.MathSciNetCrossRef Ghodosi, H., Pieprzyk, J., & Steinfeld, R. (2012). Multi-party computation with conversion of secret sharing. Designs, Codes and Cryptography, 62(3), 259–272.MathSciNetCrossRef
35.
go back to reference Halevi, S., Ishai, Y., Kushilevitz, E., & Rabin, T. (2018). Best possible information-theoretic MPC. In Theory of cryptography conference (pp. 255–281). Springer. Halevi, S., Ishai, Y., Kushilevitz, E., & Rabin, T. (2018). Best possible information-theoretic MPC. In Theory of cryptography conference (pp. 255–281). Springer.
36.
go back to reference Valiant, L. G. (1979). Completeness classes in algebra. In Proceedings of the eleventh annual ACM symposium on theory of computing (pp. 249–261). ACM. Valiant, L. G. (1979). Completeness classes in algebra. In Proceedings of the eleventh annual ACM symposium on theory of computing (pp. 249–261). ACM.
37.
go back to reference Chor, B., Goldreich, O., Kushilevitz, E., & Sudan, M. (1995). Private information retrieval. In Proceedings of IEEE 36th annual foundations of computer science (pp. 41–50). IEEE. Chor, B., Goldreich, O., Kushilevitz, E., & Sudan, M. (1995). Private information retrieval. In Proceedings of IEEE 36th annual foundations of computer science (pp. 41–50). IEEE.
Metadata
Title
Optimal-round preprocessing-MPC of polynomials over non-zero inputs via distributed random matrix
Authors
Dor Bitan
Shlomi Dolev
Publication date
05-07-2022
Publisher
Springer US
Published in
Wireless Networks / Issue 7/2022
Print ISSN: 1022-0038
Electronic ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-022-03040-7

Other articles of this Issue 7/2022

Wireless Networks 7/2022 Go to the issue