2011
DOI: 10.1007/978-3-642-19074-2_2
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Secure Two-Party Exponentiation

Abstract: Abstract. We present a new framework to design secure two-party computation protocols for exponentiation over integers and over ZQ where Q is a publicly-known prime. Using our framework, we realize efficient protocols in the semi-honest setting. Assuming the base is non-zero, and the exponent is at most Q/2 for the ZQ case, our protocols consist of at most 5 rounds (each party sending 5 messages) and the total communication consists of a small constant number (≤ 18) of encrypted/encoded elements in ZQ. Without… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2012
2012
2024
2024

Publication Types

Select...
2
2
2

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(3 citation statements)
references
References 23 publications
(53 reference statements)
0
3
0
Order By: Relevance
“…There exist SMPCs based on other techniques (homomorphic encryption, oblivious transfer, etc.) that do not assume an honest majority (e.g., [31,42]), but that are currently less efficient. Nevertheless, since PrivaDA is parameterized over the underlying arithmetic SMPCs, it can take immediate advantage of the rapid progress in this research field.…”
Section: Discussionmentioning
confidence: 98%
See 1 more Smart Citation
“…There exist SMPCs based on other techniques (homomorphic encryption, oblivious transfer, etc.) that do not assume an honest majority (e.g., [31,42]), but that are currently less efficient. Nevertheless, since PrivaDA is parameterized over the underlying arithmetic SMPCs, it can take immediate advantage of the rapid progress in this research field.…”
Section: Discussionmentioning
confidence: 98%
“…The SMPC protocols we adopt for the realization of our approach are based on secret sharing: such SMPCs are secure in the malicious setting (i.e., the computation parties may try to deviate from the protocol) but, for certain arithmetic operations, they assume the majority of the computation parties not to collude. We could in principle adopt other kinds of SMPC protocols that do not require this assumption [11,31,42], but they are currently less efficient.…”
Section: P1mentioning
confidence: 99%
“…Our modular exponentiation protocol works over the ring Z 2 ℓ . In contrast, to our knowledge, all the existing protocols for modular exponentiations are defined over finite fields [2,17,29,36]. The state-of-the-art exponentiation protocol proposed in [2] has constant round complexity with respect to the input bit-length, and requires 13 rounds if working in the two-party setting.…”
Section: Integer Logarithm and Modular Exponentiation Protocolsmentioning
confidence: 99%