2019
DOI: 10.1007/978-3-030-12612-4_23
|View full text |Cite
|
Sign up to set email alerts
|

Fast Secure Comparison for Medium-Sized Integers and Its Application in Binarized Neural Networks

Abstract: In 1994, Feige, Kilian, and Naor proposed a simple protocol for secure 3-way comparison of integers a and b from the range [0, 2]. Their observation is that for p = 7, the Legendre symbol (x | p) coincides with the sign of x for x = a−b ∈ [−2, 2], thus reducing secure comparison to secure evaluation of the Legendre symbol. More recently, in 2011, Yu generalized this idea to handle secure comparisons for integers from substantially larger ranges [0, d], essentially by searching for primes for which the Legendre… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(4 citation statements)
references
References 12 publications
0
4
0
Order By: Relevance
“…These agents also know one of the values, i.e., x or y. This implies, from Corollary 3.1, that the probability with which these agents can guess the value of x or y from X + Y is 1 2 d . Thus in SCP, the threshold of the probability with which a party can guess the value of x (y) is 1 2 d , which is negligible in d. ZKP in SCP.…”
Section: Scp: Security and Privacy Analysismentioning
confidence: 91%
See 2 more Smart Citations
“…These agents also know one of the values, i.e., x or y. This implies, from Corollary 3.1, that the probability with which these agents can guess the value of x or y from X + Y is 1 2 d . Thus in SCP, the threshold of the probability with which a party can guess the value of x (y) is 1 2 d , which is negligible in d. ZKP in SCP.…”
Section: Scp: Security and Privacy Analysismentioning
confidence: 91%
“…To the best of our knowledge, the existing protocols comprise one or more of (i) garbled circuits, (ii) partialhomomorphic encryption, and (iii) continuous involvement of the parties during execution. Note that, [1] is limited as it is only applicable for integers in the range of ≈ 2 60 ; whereas SCP works for any range. Consequently, these protocols can not be adapted towards designing lightweight and secure AI applications.…”
Section: Related Literaturementioning
confidence: 99%
See 1 more Smart Citation
“…The communications and computations are inefficient requiring many rounds of interaction. In contrast to bitwise comparisons, more efficient protocols were given in [7,8,9,10] to compare multiple bits simultaneously with a single ciphertext by a somewhat homomorphic encryption.…”
Section: Introductionmentioning
confidence: 99%