ticipants, we use a fixed precision 2
−p
such that
2
n(2p+1)
< N ≤ 2
n(2(p+1)+1)
and round the trust co-
efficients to bx2
p
c mod N from [0,1] → D. Then the
dot-product can be bounded as follows:
Lemma 7. If each coefficient of the u
i
and v
i
are
between 0 and 2
p
− 1, then the coefficients of S =
z
n
i=1
(u
i
Fv
i
) are bounded by 2
n(2p+1)
in absolute
value.
Proof. For all u, v, the coefficients of (uFv) are be-
tween 0 and (2
p
− 1)(2
p
− 1) + (2
p
− 1)(2
p
− 1) =
2
2p+1
− 2
p+2
+ 2 < 2
2p+1
− 1 for p a positive integer.
Then, by induction, when aggregating k of those with
z, the absolute values of the coefficients remain less
than 2
k(2p+1)
− 1.
Therefore, with N an 2048 bits modulus and n ≤
4 in the ESDP protocols of Algorithm 3, Lemma 7
allows a precision close to 2
−255
≈ 10
−77
.
In conclusion, we provide an efficient and secure
protocol DSDP
n
to securely compute dot products
(against semi-honest adversary) in the MPC model,
with unsual data division between n players. It can be
used to perform a private matrix multiplication and
also be adapted to securely compute trust aggregation
between players.
REFERENCES
Amirbekyan, A. and Estivill-Castro, V. (2007). A new ef-
ficient privacy-preserving scalar product protocol. In
AusDM 2007, volume 70 of CRPIT, pages 209–214.
Batir, N. (2011). Sharp bounds for the psi function and har-
monic numbers. Mathematical inequalities and appli-
cations, 14(4).
Ben-Or, M., Goldwasser, S., and Wigderson, A. (1988).
Completeness theorems for non-cryptographic fault-
tolerant distributed computation. In STOC’88. ACM.
Benaloh, J. (1994). Dense probabilistic encryption. In
SAC’94.
Bendlin, R., Damg
˚
ard, I., Orlandi, C., and Zakarias, S.
(2011). Semi-homomorphic encryption and multi-
party computation. In EUROCRYPT’11, LNCS.
Blanchet, B. (2001). An efficient cryptographic protocol
verifier based on prolog rules. In IEEE CSFW’01.
Blanchet, B. (2004). Cryptographic Protocol Verifier User
Manual.
Chaum, D., Evertse, J., van de Graaf, J., and Peralta, R.
(1986). Demonstrating possession of a discrete loga-
rithm without revealing it. In CRYPTO’86.
Damg
˚
ard, I., Pastro, V., Smart, N., and Zakarias, S. (2012).
Multiparty computation from somewhat homomor-
phic encryption. In CRYPTO’12, LNCS. Springer.
Delaune, S. (2006). An undecidability result for agh. Theor.
Comput. Sci.
Dolev, S., Gilboa, N., and Kopeetsky, M. (2010). Com-
puting multi-party trust privately: in O(n) time units
sending one (possibly large) message at a time. In
SAC’10. ACM.
Du, W. and Atallah, M. J. (2001). Privacy-preserving co-
operative statistical analysis. In ACSAC ’01, pages
102–110.
Du, W. and Zhan, Z. (2002). A practical approach to
solve secure multi-party computation problems. In
NSPW’02. ACM.
Dumas, J.-G. and Hossayni, H. (2012). Matrix powers al-
gorithm for trust evaluation in PKI architectures. In
STM’12, ESORICS 2012, LNCS.
Foley, S. N., Adams, W. M., and O’Sullivan, B. (2010). Ag-
gregating trust using triangular norms in the keynote
trust management system. In STM’2010.
Fousse, L., Lafourcade, P., and Alnuaimi, M. (2011). Be-
naloh’s dense probabilistic encryption revisited. In
AFRICACRYPT’11.
Goethals, B., Laur, S., Lipmaa, H., and Mielik
¨
ainen, T.
(2005). On private scalar product computation for
privacy-preserving data mining. In ICISC’04, LNCS.
Springer.
Guha, R. V., Kumar, R., Raghavan, P., and Tomkins,
A. (2004). Propagation of trust and distrust. In
WWW’2004.
Huang, J. and Nicol, D. M. (2010). A formal-semantics-
based calculus of trust. IEEE Internet Computing.
Jøsang, A. (2007). Probabilistic logic under uncertainty. In
CATS’2007.
Lafourcade, P. and Puys, M. (2015). Performance eval-
uations of cryptographic protocols verification tools
dealing with algebraic properties. In FPS’15.
Lindell, Y. (2009). Secure computation for privacy pre-
serving data mining. In Encyclopedia of Data Ware-
housing and Mining, Second Edition 4 Volumes). IGI
Global.
Michalas, A., Dimitriou, T., Giannetsos, T., Komninos, N.,
and Prasad, N. R. (2012). Vulnerabilities of decen-
tralized additive reputation systems regarding the pri-
vacy of individual votes. Wireless Personal Commni-
cations, 66(3):559–575.
Mohassel, P. (2011). Efficient and secure delegation of lin-
ear algebra. IACR Cryptology ePrint Archive.
Ozarow, L. H. and Wyner, A. D. (1984). Wire-tap channel
II. In EUROCRYPT’84.
Paillier, P. (1999). Public-key cryptosystems based on com-
posite degree residuosity classes. In EUROCRYPT’99.
Shamir, A. (1979). How to share a secret. CACM, 22(11).
Wang, I.-C., Shen, C.-H., Hsu, T.-S., Liao, C.-C., Wang, D.-
W., and Zhan, J. (2008). Towards empirical aspects of
secure scalar product. In ISA’08.
Yao, A. C. (1982). Protocols for secure computations.
2013 IEEE 54th Annual Symposium on Foundations
of Computer Science.
SECRYPT 2016 - International Conference on Security and Cryptography
72