Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Advertisement

Non-interactive secure multi-party arithmetic computations with confidentiality for P2P networks

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

A fundamental feature of Peer-to-Peer (P2P) networks is the honest collaboration among a heterogeneous community of participants. Secure Multi-Party Computation (SMPC) finds ways for parties to jointly compute a function using their inputs, while keeping these inputs private. In this paper, we propose a secure three-party computation which takes three inputs and outputs their sum and product without revealing each individual input. Recall that any general function is composed of multiple additions and multiplications, our result serves as a solution for general SMPC. Our proposal is non-interactive and can be easily extended to SMPC with any number of inputs. Furthermore, in our proposed solution, the computational results can be made only available to a designated participant.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Evans D, Kolesnikov V, Rosulek M (2018) A pragmatic introduction to secure multi-party computation. NOW Publishers

  2. Sadler C (2018) Protecting privacy with secure multi-party computation, New America, Blog Post athttps://www.newamerica.org/oti/blog/protecting-privacy-secure-multi-party computation/ on June 18

  3. Shamir A (1979) How to share a secret. Comm. ACM

  4. Goethals B, Laur S, Lipmaa H, Mielikainen T (2004) On private scalar product computation for privacy-preserving data mining. In C.-s. Park and S. Chee, editors, ICISC

  5. Dagdelen O, Venturi D (2014) A multiparty protocol for privacy-preserving cooperative linear systems of equations. In Balkan CryptSec

  6. Du W, Zhan Z (2002) A practical approach to solve secure multiparty computation problems. In NSPW'02

  7. Dumas J-G, Lafourcade P, Fenner J, Lucas D, Orfila J-B (2019) Securemulti-partymatrixmultiplicationbasedonStrassen-Winogradalgorithm.The14thInternational Workshop on Security (IWSEC 2019), Aug. Tokyo, Japan

  8. Jarecki S (2018) Efficient covert two-party computation. In PKC

  9. Mishra PK, Rathee D, Duong DH, Yasuda M (2018) Fast secure matrix multiplications over ring-based homomorphic encryption. Cryptology ePrint Archive, Report 2018/663

  10. Pettai M, Laud P (2015) Combining differential privacy and secure multiparty computation. In: 31st Annual Computer Security Applications Conference. ACM. pp. 421–430

  11. He X, Machanavajjhala A, Flynn C, Srivastava D (2017) Composing differential privacy and secure computation: a case study on scaling private record linkage. In: ACM CCS 17: 24th Conference on Computer and Communications Security. Ed. by B. M. Thuraisingham, D. Evans, T. Malkin, and D. Xu. ACM Press. Pp. 1389–1406

  12. Yao AC-C (1982) Protocols for secure computations (Extended Abstract). In: 23rd Annual Symposium on Foundations of Computer Science. IEEE Computer Society Press. pp. 160–164

  13. Ben-Or M, Goldwasser S, Wigderson A (1988) Completeness theorems for non-cryptographic fault-tolerant distributed computation (Extended Abstract). In: 20th Annual ACM Symposium on Theory of Computing. ACM Press. Pp. 1–10

  14. Chaum D, Crépeau C, Damgård I (1988) Multiparty unconditionally secure protocols (Extended Abstract). In: 20th Annual ACM Symposium on Theory of Computing. ACM pp. 11–19

  15. Goldreich O, Micali S, Wigderson A (1987) How to play any mental game or a completeness theorem for protocols with honest majority. In: 19th Annual ACM Symposium on Theory of Computing. Ed. by A. Aho. ACM Press. pp. 218–229

  16. Beaver D, Micali S, Rogaway P (1990) The round complexity of secure protocols (Extended Abstract). In: 22nd Annual ACM Symposium on Theory of Computing. ACM Press. pp. 503–513

  17. Launchbury J, Diatchki IS, DuBuisson T, Adams-Moran A (2012) Efficient lookup-table protocol in secure multiparty computation. In: ACM SIGPLAN Notices. Vol. 47. No. 9. ACM. pp. 189–200

  18. Sumana M, Hareesha KS (2015) Secure multiparty computations for privacy preserving classifiers. World Academy of Science, Engineering and Technology, International Journal of Computer and Information Engineering. Vol:9, No:12

  19. Paillier P (1999) Public-Key cryptosystems based on composite degree residuosity classes. EUROCRYPT, Springer, pp.223–238

Download references

Acknowledgments

This work was partially supported by the National Natural Science Foundation of China (Grants No. 61772224). All the authors have contributed equally to this work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chingfang Hsu.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Harn, L., Xia, Z. & Hsu, C. Non-interactive secure multi-party arithmetic computations with confidentiality for P2P networks. Peer-to-Peer Netw. Appl. 14, 722–728 (2021). https://doi.org/10.1007/s12083-020-01029-7

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-020-01029-7

Keywords