2017
DOI: 10.1155/2017/5207386
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Solutions to Two-Party and Multiparty Millionaires’ Problem

Abstract: The millionaires' problem is the basis of secure multiparty computation and has many applications. Using a vectorization method and the Paillier encryption scheme, we first propose a secure two-party solution to the millionaires' problem, which can determine = , < , or > in one execution. Subsequently, using the vectorization and secret splitting methods, we propose an information-theoretically secure protocol to solve the multiparty millionaires' problem (a.k.a. secure sorting problem), and this protocol can … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
9

Relationship

0
9

Authors

Journals

citations
Cited by 19 publications
(16 citation statements)
references
References 32 publications
0
16
0
Order By: Relevance
“…1) Motivated by the vectorization method proposed in [8], we transform the private integer comparison into a block comparison problem. We encode the private inputs into blocks to improve the protocol efficiency for large integers comparison.…”
Section: A Our Contributionsmentioning
confidence: 99%
See 1 more Smart Citation
“…1) Motivated by the vectorization method proposed in [8], we transform the private integer comparison into a block comparison problem. We encode the private inputs into blocks to improve the protocol efficiency for large integers comparison.…”
Section: A Our Contributionsmentioning
confidence: 99%
“…2) We propose an efficient two-party integer comparison protocol in the semi-honest model. By using a block vectorization mechanism, our protocol significantly reduces the execution time of the protocol in [8] and achieves low communication and computational complexities for large integer inputs. The computational complexity of our protocol is 2( √ M +2) lg N modular multiplications, where M is the size of the original encoding vector.…”
Section: A Our Contributionsmentioning
confidence: 99%
“…Liu et al [138] used the vectorization method to transform the greater-than problem into the computation of the vector. Then, based on the Paillier algorithm, the authors designed a secure protocol that could solve the greater-than problem in one execution.…”
Section: Basic Operationsmentioning
confidence: 99%
“…However, it demands multiple rounds of computation and communication between the participating parties for sorting multi-party objects based on attribute value. Recently Xin et al also proposed a solution for secure multi-party sorting problem [34]. However, their protocol is based on the assumption that the attributes' value are elements of a universal set, which is known by all participating parties and the computational complexity of the protocol will become high when the size of the universal set is large.…”
Section: Multi-party Secure Computationmentioning
confidence: 99%