Efficient Secure Multi-Party Computation for Multi-Dimensional Arithmetics and Its Applications †
Abstract
1. Introduction
1.1. Motivation
- Privacy-Preserving Machine LearningThe training process of machine learning models often rely on large-scale data collected from multiple sources, such as personal information, medical records, financial transactions, and user behavior logs. Directly sharing raw data among parties poses significant privacy risks and may violate legal regulations. On the other hand, when making use of these models, inevitable exchanges of information about sensitive data, such as personal information and private model parameters between the servers and the clients, also necessitate secure protocols for privacy protection. Privacy-preserving machine learning aims to enable collaborative model training and inference without exposing sensitive data. The core challenge in privacy-preserving machine learning is secure computation over encrypted or distributed data. Many machine learning algorithms, from the most basic functionalities such as linear regression and clustering to more sophisticated model structures such as convolution neural networks and large language models (LLMs), rely heavily on matrix operations, particularly matrix multiplication, for procedures like forward propagation, back propagation, and gradient updates. Secure matrix product protocols are therefore crucial in privacy-preserving machine learning, enabling parties to jointly compute matrix products without revealing individual data entries.
- Privacy-Preserving Biometric IdentificationBiometric identification systems rely on physiological or behavioral traits such as fingerprints, iris scans, facial features, and gait patterns for authentication and recognition. Traditional biometric systems store and process biometric templates in raw forms, and usually in centralized databases, raising concerns about data security, unauthorized access, and identity theft. Privacy-preserving biometric identification techniques aim to enable secure biometric matching while preventing information leakage. In privacy-preserving biometric identification, the secure matrix product plays a crucial role in similarity computations, such as secure batched dot products and squared Euclidean distance computation, where biometric features are often represented as high-dimensional vectors or matrices. Secure matrix product protocols are therefore crucial in privacy-preserving biometric identification for comparisons of encrypted biometric templates without revealing their contents.
1.2. Our Contribution
- Efficiency: The tensor triple method behaves much more efficient both computationally and communicatively compared to the usual Beaver’s method when dealing with secure matrix multiplication and the vector outer product.
- Flexibility: Or pre-computability. The usual matrix triple method for secure matrix multiplication cannot generate triples in the offline phase without the knowledge of the dimensions of the matrices involved in the online phase of the MPC protocol, while the tensor triple method can generate tensor triples beforehand that are suitable and utilizable in the online phase for all matrices as long as the dimensions are below a pre-determined threshold. When the parties are not capable of determining the sizes of the matrices in the pre-computation process or when the matrices involved in the online phase of the protocol may have various and different sizes, it seems to the authors that only the tensor triple method can perform the triple generation process in the offline phase.
1.3. Related Works
1.4. Security Model
1.5. Organization of Paper
2. Preliminaries and Notations
2.1. Vectors and Matrices
2.2. Oblivious Transfer (OT)
2.3. Tensor Triple
3. Tensor-Triple-Based MPC Protocols
3.1. Tensor Triple Generation
3.1.1. sVOLE-Based Two-Party Tensor Triple Generation
3.1.2. Third-Party Tensor Triple Generation
3.2. Secure Multi-Dimensional Arithmetic Evaluations
3.2.1. Linear Operations and Dot Product
- ;
- Given a public constant vector , , for ;
- , where is a constant number;
- , where , and is a constant vector;
- , where is a constant vector.
3.2.2. Outer Product and Matrix Product
3.2.3. Security
- 1.
- The simulator invokes as the sender and receives .
- 2.
- The simulator invokes as the receiver and receives .
- :
- The real-world execution of the protocol, where the simulator acts exactly as an honest .
- :
- The ideal-world execution. The simulator acts as . This hybrid is indistinguishable from the original hybrid by Theorem 1.
- 1.
- The simulator receives from the adversary the shares of two vectors .
- 2.
- The simulator invokes as the participant and receives .
- 3.
- The simulator samples random vectors for all and sends to the adversary the shares .
- 4.
- The view of the adversary follows the execution of the protocol with .
- :
- The real-world execution of the protocol, where the simulator acts exactly as an honest .
- :
- The ideal-world execution. The simulator acts as . This hybrid is indistinguishable from the original hybrid by Theorem 2 and the security of the Beaver method.
3.2.4. Compact Storage of Tensor Triples
4. Applications
4.1. Batched Squared Euclidean Distance Computing
4.2. Batched Privacy-Preserving Biometric Identification
4.2.1. FingerCode
- 1.
- The parties securely compute , where and
- 2.
- The parties securely compare entries of D with the pre-determined threshold d. Recognize as if .
4.2.2. Eigenfaces
- 1.
- The parties securely compute , where ;
- 2.
- The parties securely compute , where and More specifically, they use a Beaver triple to compute and tensor triple to compute . Also, note that can be computed locally;
- 3.
- The parties securely compare entries of D with the pre-determined threshold d. Recognize as if .
4.2.3. FaceNet
4.2.4. One-Sided Triple Method
4.2.5. Joint Biometric Identification
4.3. Privacy-Preserving Machine Learning
4.3.1. Matrix-Triple-Based MPC
4.3.2. Optimization for Horizontal Data
5. Implementation and Performance
5.1. Tensor Triple Generation
5.2. Matrix Multiplication
5.3. Batched Privacy-Preserving Biometric Identification
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Erkin, Z.; Franz, M.; Guajardo, J.; Katzenbeisser, S.; Lagendijk, I.; Toft, T. Privacy-Preserving Face Recognition. In Proceedings of the 9th Privacy Enhancing Technologies Symposium (PETS 2009), Seattle, WA, USA, 5–7 August 2009; pp. 235–253. [Google Scholar]
- Blanton, M.; Gasti, P. Secure and Efficient Protocols for Iris and Fingerprint Identification. In Proceedings of the 16th European Symposium on Research in Computer Security, Leuven, Belgium, 12–14 September 2011; pp. 190–209. [Google Scholar]
- Huang, Y.; Malka, L.; Evans, D.; Katz, J. Efficient privacy-preserving biometric identification. In Proceedings of the 17th Conference Network and Distributed System Security Symposium, San Diego, CA, USA, 6–9 February 2011. [Google Scholar]
- Shahandashti, S.F.; Safavi-Naini, R.; Ogunbona, P. Private Fingerprint Matching. In Proceedings of the 17th Australasian Conference on Information Security and Privacy, Wollongong, Australia, 9–11 July 2012; pp. 426–433. [Google Scholar]
- Bringer, J.; Chabanne, H.; Patey, A. Privacy-Preserving Biometric Identification Using Secure Multiparty Computation: An Overview and Recent Trends. IEEE Signal Process. Mag. 2013, 30, 42–52. [Google Scholar] [CrossRef]
- Bringer, J.; Chabanne, H.; Favre, M.; Patey, A.; Schneider, T.; Zohner, M. GSHADE: Faster Privacy-Preserving Distance Computation and Biometric Identification. In Proceedings of the 2nd ACM Workshop on Information Hiding and Multimedia Security, Salzburg, Austria, 11–13 June 2014; pp. 187–198. [Google Scholar]
- Hahn, C.; Hur, J. Efficient and privacy-preserving biometric identification in cloud. ICT Express 2016, 2, 135–139. [Google Scholar] [CrossRef]
- Gomez-Barrero, M.; Galbally, J.; Morales, A.; Fierrez, J. Privacy-Preserving Comparison of Variable-Length Data with Application to Biometric Template Protection. IEEE Access 2017, 5, 8606–8619. [Google Scholar] [CrossRef]
- Ma, Z.; Liu, Y.; Liu, X.; Ma, J.; Ren, K. Lightweight Privacy-Preserving Ensemble Classification for Face Recognition. IEEE Internet Things J. 2019, 6, 5778–5790. [Google Scholar] [CrossRef]
- Nikolaenko, V.; Weinsberg, U.; Ioannidis, S.; Joye, M.; Boneh, D.; Taft, N. Privacy-Preserving Ridge Regression on Hundreds of Millions of Records. In Proceedings of the IEEE Symposium on Security and Privacy, San Francisco, CA, USA, 19–22 May 2013; pp. 334–348. [Google Scholar]
- Bonawitz, K.; Ivanov, V.; Kreuter, B.; Marcedone, A.; McMahan, H.B.; Patel, S.; Ramage, D.; Segal, A.; Seth, K. Practical Secure Aggregation for Privacy-Preserving Machine Learning. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, Dallas, TX, USA, 30 October–3 November 2017; pp. 1175–1191. [Google Scholar]
- Mohassel, P.; Rindal, P. ABY3: A Mixed Protocol Framework for Machine Learning. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 22018; pp. 35–52. [Google Scholar]
- Mohassel, P.; Rosulek, M.; Trieu, N. Practical Privacy-Preserving K-means Clustering. Proc. Priv. Enhancing Technol. 2020, 2020, 414–433. [Google Scholar] [CrossRef]
- Koti, N.; Pancholi, M.; Patra, A.; Suresh, A. SWIFT: Super-fast and Robust Privacy-Preserving Machine Learning. In Proceedings of the 30th USENIX Security Symposium (USENIX Security 21), Online, 11–13 August 2021; pp. 2651–2668. [Google Scholar]
- Chen, H.; Kim, M.; Razenshteyn, I.P.; Rotaru, D.; Song, Y.; Wagh, S. Maliciously Secure Matrix Multiplication with Applications to Private Deep Learning. In Proceedings of the Advances in Cryptology—ASIACRYPT 2020, Daejeon, Republic of Korea, 7–11 December 2020; pp. 31–59. [Google Scholar]
- Abspoel, M.; Cramer, R.; Damgard, I.; Escudero, D.; Rambaud, M.; Xing, C.; Yuan, C. Asymptotically Good Multiplicative LSSS over Galois Rings and Applications to MPC over Z/pkZ. In Proceedings of the Advances in Cryptology—ASIACRYPT 2020, Daejeon, Republic of Korea, 7–11 December 2020; pp. 151–180. [Google Scholar]
- Naor, M.; Pinkas, B. Oblivious Polynomial Evaluation. SIAM J. Comput. 2006, 35, 1254–1281. [Google Scholar] [CrossRef]
- Applebaum, B.; Damgard, I.; Ishai, Y.; Nielsen, M.; Zichron, L. Secure Arithmetic Computation with Constant Computational Overhead. In Proceedings of the Advances in Cryptology—CRYPTO 2017, Santa Barbara, CA, USA, 20–24 August 2017; pp. 223–254. [Google Scholar]
- Boyle, E.; Couteau, G.; Gilboa, N.; Ishai, Y. Compressing Vector OLE. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada, 15–19 October 2018; pp. 896–912. [Google Scholar]
- Boyle, E.; Couteau, G.; Gilboa, N.; Ishai, Y.; Kohl, L.; Rindal, P.; Scholl, P. Efficient Two-Round OT Extension and Silent Non-Interactive Secure Computation. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 291–308. [Google Scholar]
- Jain, A.K.; Prabhakar, S.; Hong, L.; Pankanti, S. FingerCode: A filterbank for fingerprint representation and matching. In Proceedings of the IEEE Computer Society Conference on Computer Vision and Pattern Recognition (Cat. No PR00149), Fort Collins, CO, USA, 23–25 June 1999; Volume 2, pp. 187–193. [Google Scholar]
- Turk, M.; Pentland, A. Eigenfaces for Recognition. J. Cogn. Neurosci. 1991, 3, 71–86. [Google Scholar] [CrossRef] [PubMed]
- Schroff, F.; Kalenichenko, D.; Philbin, J. FaceNet: A unified embedding for face recognition and clustering. In Proceedings of the 2015 IEEE Conference on Computer Vision and Pattern Recognition (CVPR), Boston, MA, USA, 7–12 June 2015; pp. 815–823. [Google Scholar]
- Mohassel, P.; Zhang, Y. SecureML: A System for Scalable Privacy-Preserving Machine Learning. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2017; pp. 19–38. [Google Scholar] [CrossRef]
- Wagh, S.; Gupta, D.; Chandran, N. SecureNN: Efficient and Private Neural Network Training. IACR Cryptol. ePrint Arch. 2018. Available online: https://eprint.iacr.org/2018/442 (accessed on 1 July 2025).
- Wu, D.; Liang, B.; Lu, Z.; Ding, J. Efficient Secure Multi-party Computation for Multi-dimensional Arithmetics and Its Application in Privacy-Preserving Biometric Identification. In Proceedings of the 23rd International Conference on Cryptology and Network Security, Cambridge, UK, 24–27 September 2024; pp. 3–25. [Google Scholar]
- Mono, J.; Güneysu, T. Implementing and Optimizing Matrix Triples with Homomorphic Encryption. In Proceedings of the 2023 ACM Asia Conference on Computer and Communications Security, Melbourne, Australia, 10–14 July 2023; pp. 29–40. [Google Scholar]
- Rabin, M.O. How To Exchange Secrets with Oblivious Transfer. IACR Cryptol. ePrint Arch. 1981. Available online: https://eprint.iacr.org/2005/187.pdf (accessed on 1 July 2025).
- Ishai, Y.; Kilian, J.; Nissim, K.; Petrank, E. Extending Oblivious Transfers Efficiently. In Proceedings of the Advances in Cryptology—CRYPTO 2003, Santa Barbara, CA, USA, 17–21 August 2003; pp. 145–161. [Google Scholar]
- Kolesnikov, V.; Kumaresan, R. Improved OT Extension for Transferring Short Secrets. In Proceedings of the Advances in Cryptology—CRYPTO 2013, Santa Barbara, CA, USA, 18–22 August 2013; pp. 54–70. [Google Scholar]
- Kolesnikov, V.; Kumaresan, R.; Rosulek, M.; Trieu, N. Efficient Batched Oblivious PRF with Applications to Private Set Intersection. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 818–829. [Google Scholar]
- Asharov, G.; Lindell, Y.; Schneider, T.; Zohner, M. More Efficient Oblivious Transfer and Extensions for Faster Secure Computation. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, Berlin, Germany, 4–8 November 2013; pp. 535–548. [Google Scholar]
- Yang, K.; Weng, C.; Lan, X.; Zhang, J.; Wang, X. Ferret: Fast Extension for Correlated OT with Small Communication. In Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, Virtual, 9–13 November 2020; pp. 1607–1626. [Google Scholar]
- Schoppmann, P.; Gascón, A.; Reichert, L.; Raykova, M. Distributed Vector-OLE: Improved Constructions and Implementation. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 1055–1072. [Google Scholar]
- Couteau, G.; Rindal, P.; Raghuraman, S. Silver: Silent VOLE and Oblivious Transfer from Hardness of Decoding Structured LDPC Codes. In Proceedings of the Advances in Cryptology—CRYPTO 2021, Virtual, 16–20 August 2021; pp. 502–534. [Google Scholar]
- Raghuraman, S.; Rindal, P.; Tanguy, T. Expand-Convolute Codes for Pseudorandom Correlation Generators from LPN. In Proceedings of the Advances in Cryptology—CRYPTO 2023, Santa Barbara, CA, USA, 20–24 August 2023; pp. 602–632. [Google Scholar]
- Gilboa, N. Two Party RSA Key Generation. In Proceedings of the Advances in Cryptology—CRYPTO’ 99, Santa Barbara, CA, USA, 15–19 August 1999; pp. 116–129. [Google Scholar]
- Demmler, D.; Schneider, T.; Zohner, M. ABY—A Framework for Efficient Mixed-Protocol Secure Two-Party Computation. In Proceedings of the Network and Distributed System Security Symposium, San Diego, CA, USA, 8–11 February 2015. [Google Scholar]
- Smart, N.P.; Tanguy, T. TaaS: Commodity MPC via Triples-as-a-Service. In Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, London, UK, 11–15 November 2019. [Google Scholar]
- Muth, P.; Katzenbeisser, S. Assisted MPC. Cryptol. ePrint Arch. 2022. Available online: https://eprint.iacr.org/2022/1453 (accessed on 1 July 2025).
- Wu, D. Highly Efficient Server-Aided Multiparty Subfield VOLE Distribution Protocol. Cryptol. ePrint Arch. 2025. Available online: https://eprint.iacr.org/2025/029 (accessed on 1 July 2025).
- Rathee, D.; Schneider, T.; Shukla, K.K. Improved Multiplication Triple Generation over Rings via RLWE-Based AHE. In Proceedings of the Cryptology and Network Security, Fuzhou, China, 25–27 October 2019; pp. 347–359. [Google Scholar]
- Damg<b>a</b>rd, I.; Pastro, V.; Smart, N.; Zakarias, S. Multiparty Computation from Somewhat Homomorphic Encryption. In Proceedings of the Advances in Cryptology—CRYPTO 2012, Santa Barbara, CA, USA, 19–23 August 2012; pp. 643–662. [Google Scholar]
- Naresh Boddeti, V. Secure Face Matching Using Fully Homomorphic Encryption. In Proceedings of the 2018 IEEE 9th International Conference on Biometrics Theory, Applications and Systems (BTAS), Redondo Beach, CA, USA, 22–25 October 2018; pp. 1–10. [Google Scholar]
LAN | WAN | LAN | WAN | LAN | WAN | LAN | WAN | |
---|---|---|---|---|---|---|---|---|
10 | 188 | 10 | 312 | 12 | 394 | 53 | 985 | |
14 | 317 | 23 | 649 | 60 | 1596 | 748 | 19,153 | |
287 | 5836 | 567 | 15,354 | 1771 | 45,577 | 22,378 | 597,527 | |
29 | 654 | 108 | 1603 | 3906 | 22,553 | |||
409 | 9356 | 1737 | 37,379 | 85,391 | 602,922 | |||
12,603 | 309,499 | 57,274 | 1,181,690 | |||||
638 | 5530 | 22,323 | 92,565 | |||||
14,003 | 149,363 | 567,917 | 2,665,457 | |||||
425,520 | 4,732,780 |
LAN | WAN | LAN | WAN | LAN | WAN | LAN | WAN | |
---|---|---|---|---|---|---|---|---|
104 | 529 | 93 | 528 | 93 | 576 | 193 | 691 | |
3865 | 4554 | 3765 | 4651 | 3840 | 4690 | 7922 | 7972 | |
123,127 | 143,559 | 122,763 | 143,203 | 122,937 | 140,101 | 257,346 | 267,526 | |
593 | 1603 | 591 | 1646 | 763 | 1733 | |||
24,532 | 33,195 | 24,534 | 32,774 | 31,096 | 37,629 | |||
786,790 | 1,047,499 | 788,486 | 1,052,955 | 1,006,983 | 1,193,853 | |||
2271 | 4850 | 2647 | 5252 | |||||
92,154 | 137,287 | 104,976 | 142,970 | |||||
2,991,083 | 4,441,299 | 3,395,699 | 4,606,848 |
COT | SOT | COT | SOT | COT | SOT | COT | SOT | |
---|---|---|---|---|---|---|---|---|
0.03 | 1.00 | 0.52 | 1.00 | 2.02 | 1.00 | 32.02 | 1.23 | |
0.76 | 32.86 | 16.26 | 32.86 | 64.26 | 32.86 | 1024.26 | 39.31 | |
12.10 | 525.82 | 260.10 | 525.82 | 1028.10 | 525.82 | 16,388.08 | 628.95 | |
16.26 | 28.79 | 64.26 | 28.79 | 1024.26 | 28.99 | |||
520.01 | 921.21 | 2056.01 | 921.21 | 32,776.01 | 927.65 | |||
8320.08 | 14,739.36 | 32,896.08 | 14,739.36 | –– | 14,842.48 | |||
257.01 | 114.76 | 4097.02 | 114.96 | |||||
8224.01 | 3672.21 | 131,104.04 | 3678.65 | |||||
130,969.60 | 58,755.36 | –– | 58,858.48 |
k | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Online | LAN | WAN | Com. | LAN | WAN | Com. | LAN | WAN | Com. | LAN | WAN | Com. | |
Tensor | 1 | 26 | 0.001 | 1 | 26 | 0.004 | 1 | 27 | 0.03 | 11 | 44 | 0.13 | |
Matrix | 2 | 142 | 0.002 | 3 | 142 | 0.010 | 3 | 267 | 0.30 | 77 | 529 | 4.19 | |
Tensor | 1 | 26 | 0.031 | 1 | 37 | 0.125 | 22 | 62 | 1.00 | 292 | 323 | 4.00 | |
Matrix | 3 | 143 | 0.047 | 3 | 225 | 0.191 | 92 | 588 | 1.75 | 4076 | 5220 | 10.00 | |
Tensor | 1 | 37 | 0.125 | 2 | 44 | 0.500 | 71 | 128 | 4.00 | 1062 | 1289 | 16.00 | |
Matrix | 3 | 225 | 0.188 | 8 | 391 | 0.754 | 372 | 896 | 6.25 | 12,799 | 15,134 | 28.00 |
d | [15] (16 thrds.) | [15] | SPDZ [43] | [27] (16 thrds.) | Ours | Ours (Offline) |
---|---|---|---|---|---|---|
128 | 5.90 | 36 | 128 | 3.09 | 0.01 | 0.51 |
256 | 25.50 | 214 | 900 | 13.49 | 0.05 | 2.82 |
384 | 68.30 | 654 | 2808 | 33.60 | 0.16 | 9.22 |
512 | 138.00 | 1470 | 6300 | 67.39 | 0.40 | 18.94 |
1024 | 870.00 | 10,380 | 44,100 | 395.20 | 4.32 | 143.36 |
Protocol | [6] | Ours | Ours (Offine) | [6] | Ours | Ours (Offline) |
Time (s) | 154.37 | 0.02 | 1.90 | 176.64 | 0.08 | 15.54 |
Comm. (MB) | 1688.71 | 1.25 | 2640.02 | 5379.24 | 5.63 | 20,560.00 |
Protocol | Ours | Ours (Offline) | Ours | Ours (Offline) |
Time (s) | 0.03 | 41.44 | 0.03 | 124.24 |
Communication (MB) | 14.57 | 65,207.00 | 14.69 | 202,057.00 |
[44] | Ours (Online) | Ours (Offline, COT) | Ours (Offline, SOT) | |
---|---|---|---|---|
2.58 | <0.01 | 0.02 | - | |
165.95 | 0.01 | 0.38 | 12.00 | |
10,559.68 | 0.25 | 19.46 | 1219.05 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wu, D.; Liang, B.; Lu, Z.; Ding, J. Efficient Secure Multi-Party Computation for Multi-Dimensional Arithmetics and Its Applications. Cryptography 2025, 9, 50. https://doi.org/10.3390/cryptography9030050
Wu D, Liang B, Lu Z, Ding J. Efficient Secure Multi-Party Computation for Multi-Dimensional Arithmetics and Its Applications. Cryptography. 2025; 9(3):50. https://doi.org/10.3390/cryptography9030050
Chicago/Turabian StyleWu, Dongyu, Bei Liang, Zijie Lu, and Jintai Ding. 2025. "Efficient Secure Multi-Party Computation for Multi-Dimensional Arithmetics and Its Applications" Cryptography 9, no. 3: 50. https://doi.org/10.3390/cryptography9030050
APA StyleWu, D., Liang, B., Lu, Z., & Ding, J. (2025). Efficient Secure Multi-Party Computation for Multi-Dimensional Arithmetics and Its Applications. Cryptography, 9(3), 50. https://doi.org/10.3390/cryptography9030050