SECURE COMPUTATION OF COMMON DATA AMONG MALICIOUS PARTNERS

Sebastian Obermeier, Stefan Böttcher

2007

Abstract

A secure calculation of common data (D1 ∩ . . . ∩ Dn ) of different participants without disclosing Di is useful for many applications and has been studied as the Secure Multiparty Computation problem. However, proposed solutions assume all participants act “semi-honest”, which means participants may neither alter the protocol execution nor fake database content. In this contribution, we focus on malicious participant behavior and prove that an atomic exchange of common data is not possible under the assumption of malicious participants. We propose a mechanism to calculate the intersection of multiple participants, which does not only reduce the disclosure in case participants cheat by altering the protocol to a negligible amount, it is also resistant against malicious participants that cooperate in order to cheat others. Furthermore, it impedes database content faking, which could be done when using other protocols by participants in order to check if data is contained in the other’s databases. Last, we show experimentally the practical usability of our protocol and how the level of trust has an impact on the exchange speed of the intersection.

References

  1. Agrawal, R., Evfimievski, A. V., and Srikant, R. (2003). Information sharing across private databases. In Proceedings of the 2003 ACM SIGMOD International Conference on Management of Data, San Diego, California, USA, pages 86-97.
  2. Agrawal, R. and Terzi, E. (2006). On honesty in sovereign information sharing. In 10th International Conference on Extending Database Technology, pages 240-256, Munich, Germany.
  3. Ajmani, S., Morris, R., and Liskov, B. (2001). A trusted third-party computation service. Technical Report MIT-LCS-TR-847, MIT.
  4. Asokan, N., Schunter, M., and Waidner, M. (1997). Optimistic protocols for fair exchange. In CCS 7897: Proceedings of the 4th ACM conference on Computer and communications security, pages 7-17. ACM Press.
  5. Asokan, N., Shoup, V., and Waidner, M. (1998). Asynchronous protocols for optimistic fair exchange. In Proceedings of the IEEE Symposium on Research in Security and Privacy, pages 86-99.
  6. Böttcher, S. and Obermeier, S. (2006). Sovereign information sharing among malicious partners. In Secure Data Management, Third VLDB Workshop, Seoul, Korea, pages 18-29.
  7. Clifton, C., Kantarcioglu, M., Lin, X., Vaidya, J., and Zhu, M. (2003). Tools for privacy preserving distributed data mining.
  8. Diffie, W. and Hellman, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, IT-22(6):644-654.
  9. Du, W. and Atallah, M. J. (2001). Secure multi-party computation problems and their applications: A review and open problems. In New Security Paradigms Workshop, pages 11-20, Cloudcroft, New Mexico, USA.
  10. Franklin, M. K. and Reiter, M. K. (1997). Fair exchange with a semi-trusted third party (extended abstract). In ACM Conference on Computer and Communications Security, pages 1-5.
  11. Freedman, M., Nissim, K., and Pinkas, B. Efficient private matching and set intersection. In Advances in Cryptology - EUROCRYPT 2004.
  12. Gamal, T. E. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. In Proceedings of CRYPTO 84 on Advances in cryptology, pages 10-18, New York, NY, USA. Springer-Verlag New York, Inc.
  13. Goldreich, O. (2000). Working Draft.
  14. Gray, J. (1978). Notes on data base operating systems. In Operating Systems, An Advanced Course, pages 393- 481, London, UK. Springer-Verlag.
  15. Huberman, B. A., Franklin, M., and Hogg, T. (1999). Enhancing privacy and trust in electronic communities. In ACM Conference on Electronic Commerce, pages 78-86.
  16. Jefferies, N., Mitchell, C. J., and Walker, M. (1995). A proposed architecture for trusted third party services. In Cryptography: Policy and Algorithms, pages 98- 104.
  17. Kissner, L. and Song, D. X. Privacy-preserving set operations. In Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference.
  18. Naor, M. and Pinkas, B. (1999). Oblivious transfer and polynomial evaluation. In STOC 7899: Proceedings of the thirty-first annual ACM symposium on Theory of computing, pages 245-254, New York, NY, USA. ACM Press.
  19. Yao, A. C. (1982). Protocols for secure computations. In Proceedings of the 21st Annual IEEE Symposium on the Foundations of Computer Science, pages 160-164, Chicago. IEEE.
Download


Paper Citation


in Harvard Style

Obermeier S. and Böttcher S. (2007). SECURE COMPUTATION OF COMMON DATA AMONG MALICIOUS PARTNERS . In Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007) ISBN 978-989-8111-12-8, pages 345-354. DOI: 10.5220/0002117903450354


in Bibtex Style

@conference{secrypt07,
author={Sebastian Obermeier and Stefan Böttcher},
title={SECURE COMPUTATION OF COMMON DATA AMONG MALICIOUS PARTNERS},
booktitle={Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007)},
year={2007},
pages={345-354},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002117903450354},
isbn={978-989-8111-12-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the Second International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2007)
TI - SECURE COMPUTATION OF COMMON DATA AMONG MALICIOUS PARTNERS
SN - 978-989-8111-12-8
AU - Obermeier S.
AU - Böttcher S.
PY - 2007
SP - 345
EP - 354
DO - 10.5220/0002117903450354