Fair and Secure Multi-Party Computation with Cheater Detection

被引:1
|
作者
Seo, Minhye [1 ]
机构
[1] Duksung Womens Univ, Dept Cyber Secur, Seoul 01369, South Korea
基金
新加坡国家研究基金会;
关键词
secure multi-party computation; cheater detection; universal composability; fairness; smart grid; SECRET SHARING SCHEMES; IDENTIFICATION; PROTOCOL;
D O I
10.3390/cryptography5030019
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Secure multi-party computation (SMC) is a cryptographic protocol that allows participants to compute the desired output without revealing their inputs. A variety of results related to increasing the efficiency of SMC protocol have been reported, and thus, SMC can be used in various applications. With the SMC protocol in smart grids, it becomes possible to obtain information for load balancing and various statistics, without revealing sensitive user information. To prevent malicious users from tampering with input values, SMC requires cheater detection. Several studies have been conducted on SMC with cheater detection, but none of these has been able to guarantee the fairness of the protocol. In such cases, only a malicious user can obtain a correct output prior to detection. This can be a critical problem if the result of the computation is real-time information of considerable economic value. In this paper, we propose a fair and secure multi-party computation protocol, which detects malicious parties participating in the protocol before computing the final output and prevents them from obtaining it. The security of our protocol is proven in the universal composability framework. Furthermore, we develop an enhanced version of the protocol that is more efficient when computing an average after detecting cheaters. We apply the proposed protocols to a smart grid as an application and analyze their efficiency in terms of computational cost.
引用
收藏
页数:21
相关论文
共 50 条
  • [31] Secure multi-party computation protocol for sorting problem
    School of Computer Science, Shaanxi Normal University, Xi'an 710062, China
    不详
    Hsi An Chiao Tung Ta Hsueh, 2008, 2 (231-233+255): : 231 - 233
  • [32] Secure Multi-Party Computation with Service Contract Automata
    Basile, Davide
    ERCIM NEWS, 2021, (126): : 32 - 33
  • [33] Rabbit: Efficient Comparison for Secure Multi-Party Computation
    Makri, Eleftheria
    Rotaru, Dragos
    Vercauteren, Frederik
    Wagh, Sameer
    FINANCIAL CRYPTOGRAPHY AND DATA SECURITY, FC 2021, PT I, 2021, 12674 : 249 - 270
  • [34] Secure multi-party computation protocol for sequencing problem
    Tang ChunMing
    Shi GuiHua
    Yao ZhengAn
    SCIENCE CHINA-INFORMATION SCIENCES, 2011, 54 (08) : 1654 - 1662
  • [35] Quorum-based secure multi-party computation
    Beaver, D
    Wool, A
    ADVANCES IN CRYPTOLOGY - EUROCRYPT '98, 1998, 1403 : 375 - 390
  • [36] Secure multi-party computation protocol for sequencing problem
    TANG ChunMing 1
    2State Key Laboratory of Information Security
    3 School of Mathematics and Computational Science
    Science China(Information Sciences), 2011, 54 (08) : 1654 - 1662
  • [37] Round-Optimal Secure Multi-party Computation
    Halevi, Shai
    Hazay, Carmit
    Polychroniadou, Antigoni
    Venkitasubramaniam, Muthuramakrishnan
    JOURNAL OF CRYPTOLOGY, 2021, 34 (03)
  • [38] Secure Multi-party Computation of Differentially Private Median
    Bohler, Jonas
    Kerschbaum, Florian
    PROCEEDINGS OF THE 29TH USENIX SECURITY SYMPOSIUM, 2020, : 2147 - 2164
  • [39] SECURE MULTI-PARTY QUANTUM CONFERENCE AND XOR COMPUTATION
    Das, Nayana
    Paul, Goutam
    QUANTUM INFORMATION & COMPUTATION, 2021, 21 (3-4) : 203 - 232
  • [40] Secure Multi-Party Computation Using Polarizing Cards
    Shinagawa, Kazumasa
    Mizuki, Takaaki
    Schuldt, Jacob
    Nuida, Koji
    Kanayama, Naoki
    Nishide, Takashi
    Hanaoka, Goichiro
    Okamoto, Eiji
    ADVANCES IN INFORMATION AND COMPUTER SECURITY (IWSEC 2015), 2015, 9241 : 281 - 297