Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3465481.3469203acmotherconferencesArticle/Chapter ViewAbstractPublication PagesaresConference Proceedingsconference-collections
research-article

Towards Secure Evaluation of Online Functionalities

Published: 17 August 2021 Publication History

Abstract

To date, ideal functionalities securely realized with secure multi-party computation (SMPC) mainly considers functions of the private input of a fixed number of a priori known parties. In this paper, we generalize these definitions such that protocols implementing online algorithms in a distributed fashion can be proven to be privacy-preserving. Online algorithms compute online functionalities that allow parties to join and leave over time, to provide multiple inputs and to obtain multiple outputs. In particular, the set of parties participating changes over time, i. e., at different points in time different sets of parties evaluate a function over their private inputs. To this end, we propose the notion of an online trusted third party that allows to prove the security of SMPC protocols implementing online functionalities or online algorithms, respectively. We show that any online functionality can be implemented perfectly secure in the presence of a semi-honest adversary, if strictly less than 1/2 of the parties participating are corrupted. We show that the same result holds in the presence of a malicious adversary if it corrupts strictly less than 1/3 of the parties and always allows the corrupted parties to arrive.

References

[1]
Balamurugan Anandan and Chris Clifton. 2017. Secure minimum weighted bipartite matching. In Conference on Dependable and Secure Computing. 60–67.
[2]
David W. Archer, Dan Bogdanov, Yehuda Lindell, Liina Kamm, Kurt Nielsen, Jakob Illeborg Pagter, Nigel P Smart, and Rebecca N Wright. 2018. From Keys to Databases—Real-World Applications of Secure Multi-Party Computation. Comput. J. (2018), 1749–1771.
[3]
Joshua Baron, Karim El Defrawy, Joshua Lampkins, and Rafail Ostrovsky. 2015. Communication-Optimal Proactive Secret Sharing for Dynamic Groups. In Applied Cryptography and Network Security. Springer, 23–41.
[4]
Donald Beaver. 1991. Efficient Multiparty Protocols Using Circuit Randomization. In Advances in Cryptology - CRYPTO. Springer, 420–432.
[5]
Michael Ben-Or, Shafi Goldwasser, and Avi Wigderson. 1988. Completeness Theorems For Non-Cryptographic Fault-Tolerant Distributed Computation. In Symposium on Theory of Computing. ACM, 1–10.
[6]
Marina Blanton and Siddharth Saraph. 2014. Secure and Oblivious Maximum Bipartite Matching Size Algorithm with Applications to Secure Fingerprint Identification.
[7]
Dan Bogdanov. 2013. Sharemind: programmable secure computations with practical applications. Ph.D. Dissertation. University of Tartu, Estonia.
[8]
Ran Canetti. 2000. Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology 13(2000), 143–202.
[9]
Ran Canetti. 2001. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In International Conference on Cluster Computing. 136–145.
[10]
Ran Canetti. 2020. Universally Composable Security. J. ACM 67(2020), 28:1–28:94.
[11]
David Chaum, Claude Crépeau, and Ivan Damgard. 1988. Multiparty unconditionally secure protocols. In Symposium on Theory of Computing. ACM, 11–19.
[12]
Arka Rai Choudhuri, Aarushi Goel, Matthew Green, Abhishek Jain, and Gabriel Kaptchuk. 2020. Fluid MPC: Secure Multiparty Computation with Dynamic Participants. Cryptology ePrint Archive, Report 2020/754.
[13]
Ronald Cramer, Ivan Damgård, and Jesper Buus Nielsen. 2000. Multiparty Computation from Threshold Homomorphic Encryption. Cryptology ePrint Archive, Report 2000/055.
[14]
Ivan Damgård and Jesper Buus Nielsen. 2003. Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption. In Advances in Cryptology - CRYPTO. Springer, 247–264.
[15]
Yvo Desmedt and Sushil Jajodia. 1994. Redistributing secret shares to new access structures and its applications. Technical Report ISSE TR-97-01. George Mason University.
[16]
Karim Eldefrawy, Seoyeon Hwang, Rafail Ostrovsky, and Moti Yung. 2020. Communication-Efficient (Proactive) Secure Computation for Dynamic General Adversary Structures and Dynamic Groups. In Security and Cryptography for Networks. Springer, 108–129.
[17]
Amos Fiat and Gerhard Woeginger (Eds.). 1998. Online Algorithms: The State of the Art. Springer.
[18]
Buddhima Gamlath, Michael Kapralov, Andreas Maggiori, Ola Svensson, and David Wajc. 2019. Online Matching with General Arrivals. In 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS). 26–37.
[19]
Oded Goldreich. 2004. Foundations of Cryptography: Basic Applications. Cambridge University Press.
[20]
Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to play ANY mental game. In Symposium on Theory of Computing. ACM, 218–229.
[21]
Philippe Golle. 2006. A Private Stable Matching Algorithm. In International Conference on Financial Cryptography and Data Security. Springer, 65–80.
[22]
James Heather and David Lundin. 2009. The Append-Only Web Bulletin Board. In Formal Aspects in Security and Trust. Springer, 242–256.
[23]
Bala Kalyanasundaram and Kirk Pruhs. 1993. Online Weighted Matching. Journal of Algorithms 14(1993), 478–488.
[24]
Ming Li, Ning Cao, Shucheng Yu, and Wenjing Lou. 2011. FindU: Privacy-preserving personal profile matching in mobile social networks. In International Conference on Computer Communications. 2435–2443.
[25]
Tal Rabin and Michael Ben-Or. 1989. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority. In Symposium on Theory of Computing. ACM, 73–85.
[26]
Adi Shamir. 19799. How to Share a Secret. Commun. ACM 22(19799), 612–613.
[27]
Stefan Wüller, Michael Vu, Ulrike Meyer, and Susanne Wetzel. 2017. Using Secure Graph Algorithms for the Privacy-Preserving Identification of Optimal Bartering Opportunities. In Workshop on Privacy in the Electronic Society. ACM, 123–132.
[28]
Andrew C. C. Yao. 1986. How to generate and exchange secrets. In Symposium on Foundations of Computer Science. 162–167.

Cited By

View all
  • (2023)Privacy-Preserving Fully Online Matching with DeadlinesProceedings of the Thirteenth ACM Conference on Data and Application Security and Privacy10.1145/3577923.3583654(105-116)Online publication date: 24-Apr-2023

Index Terms

  1. Towards Secure Evaluation of Online Functionalities
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Other conferences
    ARES '21: Proceedings of the 16th International Conference on Availability, Reliability and Security
    August 2021
    1447 pages
    ISBN:9781450390514
    DOI:10.1145/3465481
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 17 August 2021

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. SMPC
    2. dynamic
    3. online algorithm
    4. privacy
    5. trusted third party

    Qualifiers

    • Research-article
    • Research
    • Refereed limited

    Funding Sources

    Conference

    ARES 2021

    Acceptance Rates

    Overall Acceptance Rate 228 of 451 submissions, 51%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)8
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 09 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Privacy-Preserving Fully Online Matching with DeadlinesProceedings of the Thirteenth ACM Conference on Data and Application Security and Privacy10.1145/3577923.3583654(105-116)Online publication date: 24-Apr-2023

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format.

    HTML Format

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media