MULTIPARTY COMPARISON - An Improved Multiparty Protocol for Comparison of Secret-shared Values

Tord Ingolf Reistad

2009

Abstract

Given any linear secret sharing scheme with a multiplication protocol, we show that a set of players holding shares of two values a,b ∈ Zp for some prime p (written [a] and [b]), it is possible to compute a sharing [result] such that [result] = ([a] < [b]). The protocol maintains the same security against active/adaptive adversaries as the underlying secret sharing scheme.

References

  1. Bar-Ilan, J. and Beaver, D. (1989). Non-cryptographic faulttolerant computing in a constant number of rounds of interaction. In Rudnicki, P., editor, Proceedings of the eighth annual ACM Symposium on Principles of distributed computing, pages 201-209, New York. ACM Press.
  2. Ben-Or, M., Goldwasser, S., and Wigderson, A. (1988). Completeness theorems for noncryptographic faulttolerant distributed computations. In 20th Annual ACM Symposium on Theory of Computing, pages 1- 10. ACM Press.
  3. Bogetoft, P., Christensen, D., Da°mgard, I., Geisler, M., Jakobsen, T., Krøigaard, M., Nielsen, J., Nielsen, J., Nielsen, K., Pagter, J., Schwartzbach, M., and Toft, T. (2008). Multi-party computation goes live. Cryptology ePrint Archive, Report 2008/068.
  4. Bogetoft, P., Damga°rd, I., Jakobsen, T., Nielsen, K., Pagter, J., and Toft, T. (2005). Secure computing, economy, and trust: A generic solution for secure auctions with real-world applications. BRICS Report Series RS-05- 18, BRICS. http://www.brics.dk/RS/05/18/.
  5. Damga°rd, I., Fitzi, M., Kiltz, E., Nielsen, J., and Toft, T. (2006). Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In Halevi, S. and Rabin, T., editors, Theory of Cryptography, volume 3876 of Lecture Notes in Computer Science (LNCS), pages 285-304. Springer.
  6. Fischlin, M. (2001). A cost-effective pay-per-multiplication comparison method for millionaires. In Naccache, D., editor, Topics in Cryptology - CT-RSA 2001, volume 2020 of Lecture Notes in Computer Science, pages 457-471. Springer-Verlag, Berlin, Germany.
  7. Gennaro, R., Rabin, M., and Rabin, T. (1998). Simplified vss and fast-track multiparty computations with applications to threshold cryptography. In PODC 7898: Proceedings of the seventeenth annual ACM symposium on Principles of distributed computing, pages 101- 111, New York, NY, USA. ACM Press.
  8. Nishide, T. and Ohta, K. (2007). Multiparty computation for interval, equality, and comparison without bit-decomposition protocol. In PKC 2007 International Workshop on Theory and Practice in Public Key Cryptography, Lecture Notes in Computer Science. Springer-Verlag, Berlin, Germany.
  9. Reistad, T. and Toft, T. (2007). Secret sharing comparison by transformation and rotation. In Preproceedings ICITS, International Conference on Information Theoretic Security 2007
  10. Schoenmakers, B. and Tuyls, P. (2004). Practical twoparty computation based on the conditional gate. In Lee, P. J., editor, Advances in Cryptology - ASIACRYPT 2004, volume 3329 of Lecture Notes in Computer Science, pages 119-136. Springer-Verlag, Berlin, Germany.
  11. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11):612-613.
  12. Yao, A. (1982). Protocols for secure computation. In Proceedings of the twenty-third annual IEEE Symposium on Foundations of Computer Science, pages 160-164. IEEE Computer Society.
Download


Paper Citation


in Harvard Style

Ingolf Reistad T. (2009). MULTIPARTY COMPARISON - An Improved Multiparty Protocol for Comparison of Secret-shared Values . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009) ISBN 978-989-674-005-4, pages 325-330. DOI: 10.5220/0002233603250330


in Bibtex Style

@conference{secrypt09,
author={Tord Ingolf Reistad},
title={MULTIPARTY COMPARISON - An Improved Multiparty Protocol for Comparison of Secret-shared Values},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)},
year={2009},
pages={325-330},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002233603250330},
isbn={978-989-674-005-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)
TI - MULTIPARTY COMPARISON - An Improved Multiparty Protocol for Comparison of Secret-shared Values
SN - 978-989-674-005-4
AU - Ingolf Reistad T.
PY - 2009
SP - 325
EP - 330
DO - 10.5220/0002233603250330