Abstract

We consider the following problem: A set of n parties, each holding an input value x i ∈{0, 1,…, m−1}, wishes to distributively compute the sum of their input values modulo the integer m, (i.e, ∑ n i=1 x i mod m). The parties wish to compute this sum t-privately. That is, in a way that no coalition of size at most t can infer any additional information, other than what follows from their input values and the computed sum. We present an oblivious protocol which computes the sum t-privately, using n·⌈( t+1)/2⌉ messages. This protocol requires fewer messages than the known private protocols for modular addition. Then, we show that this protocol is in a sense optimal, by proving a tight lower bound of ⌈ n·( t+1)/2⌉ messages for any oblivious protocol that computes the sum t-privately.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call