as existing web-based scheduling applications such
as Doodle or DFN and additionally preserves privacy.
Our system guarantees security against malicious par-
ticipants and semi-honest non-colluding servers, and
we have shown that it is truly practical even for a large
number of participants and time slots.
ACKNOWLEDGEMENTS
This work was supported by the German Federal Min-
istry of Education and Research (BMBF) and the Hes-
sen State Ministry for Higher Education, Research
and the Arts (HMWK) within the National Research
Center for Applied Cybersecurity CRISP, and by the
DFG as part of project E4 within the CRC 1119
CROSSING and project A.1 within the RTG 2050
“Privacy and Trust for Mobile Users”.
REFERENCES
Asharov, G., Lindell, Y., Schneider, T., and Zohner, M.
(2013). More efficient oblivious transfer and exten-
sions for faster secure computation. In ACM SIGSAC
Conference on Computer and Communications Secu-
rity (CCS’13), pages 535–548. ACM.
Beaver, D. (1991). Efficient multiparty protocols using
circuit randomization. In Advances in Cryptology –
CRYPTO’91, volume 576 of LNCS, pages 420–432.
Springer.
Bellare, M., Hoang, V. T., Keelveedhi, S., and Rogaway,
P. (2013). Efficient garbling from a fixed-key block-
cipher. In IEEE Symposium on Security and Privacy
(S&P’13), pages 478–492. IEEE Computer Society.
Bilogrevic, I., Jadliwala, M., Kumar, P., Walia, S. S.,
Hubaux, J.-P., Aad, I., and Niemi, V. (2011). Meet-
ings through the cloud: Privacy-preserving scheduling
on mobile devices. Journal of Systems and Software,
84(11):1910–1927.
Demmler, D., Schneider, T., and Zohner, M. (2014). Ad-
hoc secure two-party computation on mobile devices
using hardware tokens. In USENIX Security Sympo-
sium, pages 893–908. USENIX Association.
Demmler, D., Schneider, T., and Zohner, M. (2015). ABY -
a framework for efficient mixed-protocol secure two-
party computation. In Network and Distributed Sys-
tem Security Symposium (NDSS’15). The Internet So-
ciety.
DFN (2018). Scheduler. https://terminplaner.dfn.de/.
Doodle (2018). Get together with doodle. https://www.
doodle.com.
Dresden, T. U. (2018). Dudle. https://dudle.inf.tu-
dresden.de/.
Feigenbaum, J., Pinkas, B., Ryger, R., and Saint-Jean, F.
(2004). Secure computation of surveys. In EU Work-
shop on Secure Multiparty Protocols.
Goldreich, O., Micali, S., and Wigderson, A. (1987). How
to play any mental game or A completeness theorem
for protocols with honest majority. In ACM Sympo-
sium on Theory of Computing (STOC’87), pages 218–
229. ACM.
Huang, Y., Chapman, P., and Evans, D. (2011). Privacy-
preserving applications on smartphones. In USENIX
Workshop on Hot Topics in Security (HotSec’11).
USENIX Association.
Ishai, Y., Kilian, J., Nissim, K., and Petrank, E. (2003).
Extending oblivious transfers efficiently. In Advances
in Cryptology - CRYPTO’03, volume 2729 of LNCS,
pages 145–161. Springer.
Kaliski, B. (1998). RFC 2313: PKCS #1: RSA encryption
version 1.5. https://tools.ietf.org/html/rfc2313.
Kamara, S., Mohassel, P., and Raykova, M. (2011). Out-
sourcing multi-party computation. IACR Cryptology
ePrint Archive, 2011:272. https://ia.cr/2011/272.
Kellermann, B. (2010). Open research questions of privacy-
enhanced event scheduling. In Open Research Prob-
lems in Network Security (iNetSec’10), LNCS, pages
9–19. Springer.
Kellermann, B. (2011). Privacy-enhanced web-based event
scheduling with majority agreement. In Information
Security Conference (SEC’11), volume 354 of IFIP
Advances in Information and Communication Tech-
nology, pages 235–246. Springer.
Kellermann, B. and Böhme, R. (2009). Privacy-enhanced
event scheduling. In Conference on Computational
Science and Engineering (CSE’09), pages 52–59.
IEEE Computer Society.
Kolesnikov, V. and Schneider, T. (2008). Improved garbled
circuit: Free XOR gates and applications. In Interna-
tional Colloquium on Automata, Languages and Pro-
gramming (ICALP’08), volume 5126 of LNCS, pages
486–498. Springer.
Naor, M. and Pinkas, B. (2001). Efficient oblivious trans-
fer protocols. In Symposium on Discrete Algorithms
(SODA’01), pages 448–457. ACM/SIAM.
Tim Dierks, E. R. (2008). RFC 5246: The trans-
port layer security (TLS) protocol version 1.2.
https://tools.ietf.org/html/rfc5246.
Yao, A. C.-C. (1986). How to generate and exchange
secrets. In Annual Symposium on Foundations of
Computer Science (FOCS’86), pages 162–167. IEEE
Computer Society.
Zahur, S., Rosulek, M., and Evans, D. (2015). Two halves
make a whole - reducing data transfer in garbled cir-
cuits using half gates. In Advances in Cryptology –
EUROCRYPT’15, volume 9057 of LNCS, pages 220–
250. Springer.
Web Application for Privacy-preserving Scheduling using Secure Computation
463