Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2517872.2517875acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
short-paper

Domain-polymorphic language for privacy-preserving applications

Published: 04 November 2013 Publication History

Abstract

We present SecreC, a programming language for specifying privacy-preserving applications using a mix of techniques for secure multiparty computation. Building on the concept of protection domain as an abstraction of resources used to ensure the privacy of data, the SecreC language allows the specification of protection domains for different pieces of data, and the specification of the computation in domain-polymorphic manner. We have implemented the compiler for the language, integrated it with the existing SMC framework Sharemind, and are currently using it for new privacy-preserving applications.

References

[1]
D. Bogdanov, P. Laud, and J. Randmets. Domain-Polymorphic Programming of Privacy-Preserving Applications. Cryptology ePrint Archive, Report 2013/371, 2013. http://eprint.iacr.org/.
[2]
D. Bogdanov, S. Laur, and J. Willemson. Sharemind: A Framework for Fast Privacy-Preserving Computations. In S. Jajodia and J. Lopez, editors, Proceedings of the 13th European Symposium on Research in Computer Security, ESORICS'08, volume 5283 of Lecture Notes in Computer Science, pages 192--206. Springer, 2008.
[3]
M. Burkhart, M. Strasser, D. Many, and X. A. Dimitropoulos. Sepia: Privacy-preserving aggregation of multi-domain network events and statistics. In USENIX Security Symposium, pages 223--240. USENIX Association, 2010.
[4]
I. Damgård and J. B. Nielsen. Universally composable efficient multiparty computation from threshold homomorphic encryption. In D. Boneh, editor, CRYPTO, volume 2729 of Lecture Notes in Computer Science, pages 247--264. Springer, 2003.
[5]
M. Geisler. Cryptographic Protocols: Theory and Implementation. PhD thesis, Aarhus University, February 2010.
[6]
C. Gentry. Fully homomorphic encryption using ideal lattices. In M. Mitzenmacher, editor, STOC, pages 169--178. ACM, 2009.
[7]
W. Henecka, S. Kögl, A.-R. Sadeghi, T. Schneider, and I. Wehrenberg. TASTY: tool for automating secure two-party computations. In E. Al-Shaer, A. D. Keromytis, and V. Shmatikov, editors, Proceedings of the 17th ACM Conference on Computer and Communications Security. CCS'10, pages 451--462. ACM, 2010.
[8]
Y. Ishai and A. Paskin. Evaluating Branching Programs on Encrypted Data. In S. P. Vadhan, editor, TCC, volume 4392 of Lecture Notes in Computer Science, pages 575--594. Springer, 2007.
[9]
F. Kerschbaum, T. Schneider, and A. Schröpfer. Automatic Protocol Selection in Secure Two-Party Computations. In 20th Network and Distributed System Security Symposium (NDSS), 2013.
[10]
B. Kreuter, abhi shelat, and C.-H. Shen. Billion-gate secure computation with malicious adversaries. In Proceedings of the 21st USENIX conference on Security, 2012.
[11]
L. Malka. Vmcrypt: modular software architecture for scalable secure computation. In Y. Chen, G. Danezis, and V. Shmatikov, editors, ACM Conference on Computer and Communications Security, pages 715--724. ACM, 2011.
[12]
A. C. Myers. JFlow: Practical Mostly-Static Information Flow Control. In A. W. Appel and A. Aiken, editors, POPL, pages 228--241. ACM, 1999.
[13]
A. Shamir. How to share a secret. Commun. ACM, 22(11):612--613, 1979.
[14]
A. C.-C. Yao. Protocols for Secure Computations (Extended Abstract). In 23rd Annual Symposium on Foundations of Computer Science. FOCS’82, pages 160--164. IEEE, 1982.
[15]
B. Zhang. Generic Constant-Round Oblivious Sorting Algorithm for MPC. In X. Boyen and X. Chen, editors, ProvSec, volume 6980 of Lecture Notes in Computer Science, pages 240--256. Springer, 2011.

Cited By

View all
  • (2023)Manticore: A Framework for Efficient Multiparty Computation Supporting Real Number and Boolean ArithmeticJournal of Cryptology10.1007/s00145-023-09464-436:3Online publication date: 11-Jul-2023
  • (2020)How Not to Use a Privacy-Preserving Computation Platform: Case Study of a Voting ApplicationComputer Security10.1007/978-3-030-42048-2_8(111-121)Online publication date: 22-Feb-2020
  • (2019)EzPC: Programmable and Efficient Secure Two-Party Computation for Machine Learning2019 IEEE European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP.2019.00043(496-511)Online publication date: Jun-2019
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
PETShop '13: Proceedings of the First ACM workshop on Language support for privacy-enhancing technologies
November 2013
36 pages
ISBN:9781450324892
DOI:10.1145/2517872
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 04 November 2013

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. secure multiparty computation
  2. software engineering

Qualifiers

  • Short-paper

Conference

CCS'13
Sponsor:

Acceptance Rates

PETShop '13 Paper Acceptance Rate 7 of 8 submissions, 88%;
Overall Acceptance Rate 7 of 8 submissions, 88%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)2
  • Downloads (Last 6 weeks)0
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Manticore: A Framework for Efficient Multiparty Computation Supporting Real Number and Boolean ArithmeticJournal of Cryptology10.1007/s00145-023-09464-436:3Online publication date: 11-Jul-2023
  • (2020)How Not to Use a Privacy-Preserving Computation Platform: Case Study of a Voting ApplicationComputer Security10.1007/978-3-030-42048-2_8(111-121)Online publication date: 22-Feb-2020
  • (2019)EzPC: Programmable and Efficient Secure Two-Party Computation for Machine Learning2019 IEEE European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP.2019.00043(496-511)Online publication date: Jun-2019
  • (2019)Privacy-Preserving Collaborative Medical Time Series Analysis Based on Dynamic Time WarpingComputer Security – ESORICS 201910.1007/978-3-030-29962-0_21(439-460)Online publication date: 15-Sep-2019
  • (2017)Server-Aided Secure Computation with Off-line PartiesComputer Security – ESORICS 201710.1007/978-3-319-66402-6_8(103-123)Online publication date: 12-Aug-2017
  • (2015)Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754 Floating-Point ComputationsFinancial Cryptography and Data Security10.1007/978-3-662-48051-9_13(172-183)Online publication date: 5-Sep-2015
  • (2014)A Practical Analysis of Oblivious Sorting Algorithms for Secure Multi-party ComputationSecure IT Systems10.1007/978-3-319-11599-3_4(59-74)Online publication date: 2014
  • (2014)Privacy-Preserving Statistical Data Analysis on Federated DatabasesPrivacy Technologies and Policy10.1007/978-3-319-06749-0_3(30-55)Online publication date: 2014

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media