Skip to main content

Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis

(Extended Abstract)

  • Conference paper
Financial Cryptography and Data Security (FC 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6052))

Included in the following conference series:

Abstract

For the homomorphic Paillier cryptosystem we construct a protocol for secure modulo reduction, that on input of an encryption [[x]] with x of bit length ℓ x and a public ‘modulus’ a of bit length ℓ a outputs an encryption \([[{x\bmod a}]]\). As a result, a protocol for computing an encrypted integer division [[x div a]] is obtained. Surprisingly, efficiency of the protocol is independent of ℓ x : the broadcast complexity of the protocol varies between O(nk a ) and \(O(n^2k\ell_a)\), for n parties and security parameter k, and it is very efficient in case of small ℓ a (in practical cases ℓ a often is much smaller than ℓ x ). Our protocol allows for efficient multiparty computation of statistics such as the mean, the variance and the median, and it is therefore very applicable to surveys for the benefit of statistical analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Algesheimer, J., Camenisch, J., Shoup, V.: Efficient computation modulo a shared secret with application to the generation of shared safe-prime products. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 417–432. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  2. Bianchi, T., Piva, A., Barni, M.: Efficient pointwise and blockwise encrypted operations. In: MM&Sec 2008, pp. 85–90. ACM, New York (2008)

    Chapter  Google Scholar 

  3. Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431–444. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  4. Catrina, O., Dragulin, C.: Multiparty computation of fixed-point multiplication and reciprocal. In: DEXA 2009, pp. 107–111. IEEE Computer Society, Los Alamitos (2009)

    Google Scholar 

  5. Cramer, R., Damgård, I., Nielsen, J.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280–300. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J., Toft, T.: Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285–304. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  7. Damgård, I., Geisler, M., Krøigaard, M.: Efficient and secure comparison for on-line auctions. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 416–430. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  8. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  9. Du, W., Atallah, M.: Privacy-preserving cooperative statistical analysis. In: ACSAC 2001, pp. 102–112. IEEE Computer Society, Los Alamitos (2001)

    Google Scholar 

  10. Erkin, Z., Franz, M., Guajardo, J., Katzenbeisser, S., Lagendijk, I., Toft, T.: Privacy-preserving face recognition. In: Goldberg, I., Atallah, M.J. (eds.) PETS 2009. LNCS, vol. 5672, pp. 235–253. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  11. Franklin, M., Haber, S.: Joint encryption and message-efficient secure computation. Journal of Cryptology 9(4), 217–232 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  12. Franklin, M., Reiter, M.: The design and implementation of a secure auction service. IEEE Transactions on Software Engineering 22(5), 302–312 (1996)

    Article  Google Scholar 

  13. From, S., Jakobsen, T.: Secure multi-party computation on integers. Master’s thesis, University of Århus, Århus (2006), http://www.cs.au.dk/~tpj/uni/thesis/report.pdf

  14. Garay, J., Schoenmakers, B., Villegas, J.: Practical and secure solutions for integer comparison. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 330–342. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  15. Groth, J.: Non-interactive zero-knowledge arguments for voting. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 467–482. Springer, Heidelberg (2005)

    Google Scholar 

  16. Guajardo, J., Mennink, B., Schoenmakers, B.: Modulo reduction for Paillier encryptions and application to secure statistical analysis. Full version of this paper, available from the authors (2009)

    Google Scholar 

  17. Kiayias, A., Yener, B., Yung, M.: Privacy-preserving information markets for computing statistical data. In: Dingledine, R., Golle, P. (eds.) FC 2009. LNCS, vol. 5628, pp. 32–50. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  18. Kiltz, E., Leander, G., Malone-Lee, J.: Secure computation of the mean and related statistics. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 283–302. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  19. Lipmaa, H.: On diophantine complexity and statistical zero-knowledge arguments. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 398–415. Springer, Heidelberg (2003)

    Google Scholar 

  20. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  21. Schoenmakers, B., Sidorenko, A.: Distributed generation of uniformly random bounded integers (October 1, 2007) (unpublished manuscript)

    Google Scholar 

  22. Schoenmakers, B., Tuyls, P.: Practical two-party computation based on the conditional gate. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 119–136. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  23. Schoenmakers, B., Tuyls, P.: Efficient binary conversion for Paillier encrypted values. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 522–537. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  24. SecureSCM. Secure computation models and frameworks. Technical Report D9.1, SecureSCM (July 2008), http://www.securescm.org

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Guajardo, J., Mennink, B., Schoenmakers, B. (2010). Modulo Reduction for Paillier Encryptions and Application to Secure Statistical Analysis. In: Sion, R. (eds) Financial Cryptography and Data Security. FC 2010. Lecture Notes in Computer Science, vol 6052. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14577-3_32

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14577-3_32

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14576-6

  • Online ISBN: 978-3-642-14577-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics