An efficient approach for secure multi-party computation without authenticated channel

被引:18
|
作者
Duy-Hien Vu [1 ]
The-Dung Luong [2 ]
Tu-Bao Ho [3 ]
机构
[1] Vietnam Banking Acad, Hanoi, Vietnam
[2] Acad Cryptog Tech, Hanoi, Vietnam
[3] Vietnam Inst Adv Study Math, Hanoi, Vietnam
关键词
Secure sum protocol; Secure multi-party computation; Data privacy; PRIVATE; SUM;
D O I
10.1016/j.ins.2019.07.031
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Secure multi-party sum is one of the most important secure multi-party computation protocols. It has been widely applied to solve many privacy-preservation problems such as privacy-preserving data mining, secure auction, secure electronic voting, and privacy-preserving statistical data analysis. To guarantee the correctness of the final output and to enhance the security level, the existing secure multi-party sum protocols have to use authenticated channels, even secure channels for participants to communicate, however such a usage requirement significantly reduces their performance. Furthermore, these secure multi-party sum protocols are impossible to run on public networks. In this paper, we propose a new secure multi-party sum protocol that can ensure the correctness of the output result as well as securely protecting the parties' privacy against attacks without requiring any authenticated/secure channel. The proposed protocol is based on a multi-party sum function employing a variant of ElGamal encryption and a Schnorr signature-derived authentication method, in which both these cryptographic tools use the same private and public keys. Additionally, our comparative evaluation shows that the proposed protocol is efficient and practical. (C) 2019 Elsevier Inc. All rights reserved.
引用
收藏
页码:356 / 368
页数:13
相关论文
共 50 条
  • [1] Secure multi-party computation without agreement
    Goldwasser, S
    Lindell, Y
    [J]. JOURNAL OF CRYPTOLOGY, 2005, 18 (03) : 247 - 287
  • [2] Secure Multi-Party Computation without Agreement
    Shafi Goldwasser
    Yehuda Lindell
    [J]. Journal of Cryptology, 2005, 18 : 247 - 287
  • [3] A New Efficient Secure Multi-party Computation
    Tang Yonglong
    [J]. EMERGING SYSTEMS FOR MATERIALS, MECHANICS AND MANUFACTURING, 2012, 109 : 626 - 630
  • [4] Optimally Efficient Multi-party Fair Exchange and Fair Secure Multi-party Computation
    Alper, Handan Kilinc
    Kupcu, Alptekin
    [J]. ACM TRANSACTIONS ON PRIVACY AND SECURITY, 2022, 25 (01)
  • [5] Secure Multi-Party Computation
    Bayatbabolghani, Fattaneh
    Blanton, Marina
    [J]. PROCEEDINGS OF THE 2018 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'18), 2018, : 2157 - 2159
  • [6] Rabbit: Efficient Comparison for Secure Multi-Party Computation
    Makri, Eleftheria
    Rotaru, Dragos
    Vercauteren, Frederik
    Wagh, Sameer
    [J]. FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2021, PT I, 2021, 12674 : 249 - 270
  • [7] Efficient secure multi-party computation - (Extended abstract)
    Hirt, M
    Maurer, U
    Przydatek, B
    [J]. ADVANCES IN CRYPTOLOGY ASIACRYPT 2000, PROCEEDINGS, 2000, 1976 : 143 - 161
  • [8] Round Efficient Computationally Secure Multi-party Computation Revisited
    Bangalore, Laasya
    Choudhury, Ashish
    Garimella, Gayathri
    [J]. ICDCN '19: PROCEEDINGS OF THE 2019 INTERNATIONAL CONFERENCE ON DISTRIBUTED COMPUTING AND NETWORKING, 2019, : 292 - 301
  • [9] Heterogeneous Secure Multi-Party Computation
    Djatmiko, Mentari
    Cunche, Mathieu
    Boreli, Roksana
    Seneviratne, Aruna
    [J]. NETWORKING 2012, PT II, 2012, 7290 : 198 - 210
  • [10] TinyKeys: A New Approach to Efficient Multi-Party Computation
    Hazay, Carmit
    Orsini, Emmanuela
    Scholl, Peter
    Soria-Vazquez, Eduardo
    [J]. JOURNAL OF CRYPTOLOGY, 2022, 35 (02)