A Round and Communication Efficient Secure Ranking Protocol

In this work, we initiate the study of realizing a ranking functionality (m1, ⋯, mn)↦ (r1, ⋯, rn) in the non-adaptive malicious model, where $r_{i}=+ \sharp \{m_{j}:m_{j} < m_{i}\}$. Generically, it has been solved by a general multi-party computation technique (via a circuit formulation). However, such a solution is inefficient in either round complexity or communication complexity. In this work, we propose an efficient construction without a circuit. Our protocol is constant round and efficient in communication complexity as well. Furthermore, we show it is directly secure in the non-adaptive malicious model (i.e., without a compiler, as is used in many general constructions).

[1]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[2]  Victor Shoup,et al.  On Formal Models for Secure Key Exchange , 1999, IACR Cryptol. ePrint Arch..

[3]  Joseph Y. Halpern,et al.  Message-optimal protocols for Byzantine Agreement , 1993, Mathematical systems theory.

[4]  Silvio Micali,et al.  Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.

[5]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[6]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[7]  Mihir Bellare,et al.  Verifiable partial key escrow , 1997, CCS '97.

[8]  Matthew Franklin,et al.  Complexity and security of distributed protocols , 1994 .

[9]  Matthew K. Franklin,et al.  Joint encryption and message-efficient secure computation , 1993, Journal of Cryptology.

[10]  Moti Yung,et al.  Cryptographic Computation: Secure Faut-Tolerant Protocols and the Public-Key Model , 1987, CRYPTO.

[11]  Ueli Maurer,et al.  Robustness for Free in Unconditional Multi-party Computation , 2001, CRYPTO.

[12]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[13]  Ivan Damgård,et al.  Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.

[14]  Markus Jakobsson,et al.  Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.

[15]  R. Cramer,et al.  Multiparty Computation from Threshold Homomorphic Encryption , 2000 .

[16]  Yuval Ishai,et al.  Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.