Skip to main content

A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires

  • Conference paper
  • First Online:
Topics in Cryptology — CT-RSA 2001 (CT-RSA 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2020))

Included in the following conference series:

Abstract

Based on the quadratic residuosity assumption we present a non-interactive crypto-computing protocol for the greater-than function, i.e., a non-interactive procedure between two parties such that only the relation of the parties’ inputs is revealed. In comparison to previous solutions our protocol reduces the number of modular multiplications significantly. We also discuss applications to conditional oblivious transfer, private bidding and the millionaires’ problem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Beaver: Minimal-Latency Secure Function Evaluation, Eurocrypt 2000, Lecture Notes in Computer Science, Vol. 1807, Springer-Verlag, pp. 335–350, 2000.

    Google Scholar 

  2. F. Boudot, B. Schoenmakers, J. TraorÉ: A Fair and Eficient Solution to the Socialist Millionaires’ Problem, to appear in Discrete Applied Mathematics, Special Issue on Coding and Cryptography, Elsevier, 2000.

    Google Scholar 

  3. C. Cachin: Eficient Private Bidding and Auctions with an Oblivious Third Party, 6th ACM Conference on Computer and Communications Security, pp. 120–127, 1999.

    Google Scholar 

  4. C. Cachin, J. Camenish: Optimistic Fair Secure Computations, Crypto 2000, Lecture Notes in Computer Science, Vol. 1880, Springer-Verlag, pp. 93–111, 2000.

    Google Scholar 

  5. C. Cachin, J. Camenish, J. Kilian, J. Müller: One-Round Secure Computation and Secure Autonomous Mobile Agents, ICALP 2000, Lecture Notes in Computer Science, Springer-Verlag, 2000.

    Google Scholar 

  6. R. Canetti: Security and Composition of Multiparty Cryptographic Protocols, Journal of Cryptology, Vol. 13, No. 1, Springer-Verlag, pp. 143–202, 2000.

    Google Scholar 

  7. G. Di Crescenzo, R. Ostrovsky, S. Rajagopalan: Conditional Oblivious Transfer and Time-Release Encryption, Eurocrypt’ 99, Lecture Notes in Computer Science, Vol. 1592, Springer-Verlag, pp. 74–89, 1999.

    Google Scholar 

  8. U. Feige, A. Fiat, A. Shamir: Zero-Knowledge Proofs of Identity, Journal of Cryptology, Vol. 1, No.2, pp. 77–94, Springer-Verlag, 1988.

    Article  MATH  MathSciNet  Google Scholar 

  9. O. Goldreich: Secure Multi-Party Computation, (working draft, version 1.2), available at http://www.wisdom.weizmann.ac.il/home/oded/public html/pp.html, March 2000.

  10. O. Goldreich, S. Micali, A. Wigderson: How to Play any Mental Game —or— a Completeness Theorem for Protocols with Honest Majorities, Proceedings of the 19th Annual ACM Symposium on the Theory of Computing, pp. 218–229, 1987.

    Google Scholar 

  11. O. Goldreich, S. Micali, A. Wigderson: Proofs That Yield Nothing About Their Validity —or— All Languages in NP Have Zero-Knowledge Proof Systems, Journal of the ACM, Vol.8, No. 1, pp. 691–729, 1991.

    MathSciNet  Google Scholar 

  12. S. Goldwasser, S. Micali: Probabilistic Encryption, Journal of Computer and System Sciences, Vol. 28(2), pp. 270–299, 1984.

    Article  MATH  MathSciNet  Google Scholar 

  13. S. Goldwassser, S. Micali, C. Rackoff: The Knowledge Complexity of Interactive Proof Systems, SIAM Journal on Computation, Vol. 18, pp. 186–208, 1989.

    Article  Google Scholar 

  14. G. Hardy, E. Wright: An Introduction to the Theory of Numbers, Oxford University Press, 1979.

    Google Scholar 

  15. M. Jakobsson, M. Yung: Proving Without Knowing: On Oblivious, Agnostic and Blindfolded Provers, Crypto’ 96, Lecture Notes in Computer Science, Vol. 1109, Springer-Verlag, pp. 186–200, 1996.

    Google Scholar 

  16. M. Naor, B. Pinkas, R. Sumner: Privacy Preserving Auctions and Mechanism Design, 1st ACM Conference on Electronic Commerce, available at http://www.wisdom.weizmann.ac.il/~bennyp/, 1999. 470 M. Fischlin

  17. M. Rabin: How to Exchange Secrets by Oblivious Transfer, Technical Report TR-81, Harvard, 1981.

    Google Scholar 

  18. T. Sander, A. Young, M. Yung: Non-Interactive Crypto-Computing for NC1, Proceedings of the 40th IEEE Symposium on Foundations of Computer Science (FOCS), 1999.

    Google Scholar 

  19. A. Yao: Protocols for Secure Computation, Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science (FOCS), pp. 160–164, 1982.

    Google Scholar 

  20. A. Yao: How to Generate and Exchange Secrets, Proceedings of the 27th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 162–167, 1986.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fischlin, M. (2001). A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires. In: Naccache, D. (eds) Topics in Cryptology — CT-RSA 2001. CT-RSA 2001. Lecture Notes in Computer Science, vol 2020. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45353-9_33

Download citation

  • DOI: https://doi.org/10.1007/3-540-45353-9_33

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-41898-6

  • Online ISBN: 978-3-540-45353-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics