Secure Multiparty Computations for Collaboration between Competing Service Providers

Authors

  • Davit H. Danoyan Yerevan State University

Keywords:

Secure multiparty computation, Oblivious transfer, White-box cryptography

Abstract

We introduce a platform for secure computations and describe the platform workflow. We detail the Golreich-Micalli-Widgerson protocol employed for secure multiparty computation in our platform with optimization techniques applied to it. Being based on white-box cryptography, the underlying oblivious transfer protocol avoids the use of expensive public key operations and provides good overhead compared to similar systems. Also we point out some useful application scenarios and provide a real world application design based on our platform.

References

D. Malkhi, N. Nisan, B. Pinkas and Y. Sella, "Fairplay - Secure Two-Party Computation System," Proceedings of the 13th USENIX Security Symposium, vol. 4, 2004.

Y. Huang, D. Evans, J. Katz and L. Malka, "Faster Secure Two-Party Computation Using Garbled Circuits", USENIX Security Symposium, vol. 201, no. 1. 2011.

О. Goldreich, Foundations of cryptography: volume 2, basic applications. Cambridge university press, 2009.

H. Carter, B. Mood, P. Traynor and K. Butler, “Secure outsourced garbled circuit evaluation for mobile devices”, Proceedings of the USENIX Security Symposium, pp. 1- 44, 2013.

P. Bogetoft, I. Damgård, T. Jakobsen, K. Nielsen, J. Pagter and T. Toft, “A practical implementtation of secure auctions based on multiparty integer computation”, Financial Cryptography and Data Security, vol. 4107 of LNCS, pp 142-147, Springer, 2006.

Y. Lindell and B. Pinkas “Secure multiparty computation for privacy-preserving data mining”, Journal of Privacy and Confidentiality 1, no. 1., pp. 5, 2009.

S. Choi, K. W. Hwang, J. Katz, T. Malkin and D. Rubenstein, “Secure multi-party computation of boolean circuits with applications to privacy in on-line marketplaces”, Topics in Cryptology–CT-RSA 2012, Springer Berlin Heidelberg, pp. 416-432, 2012.

D. Danoyan, “Extending white-box cryptography based oblivious transfer protocol”, Proceedings of the Yerevan State University, Physical and Mathematical Sciences no. 1, pp. 40-44, 2016

D. Danoyan and T. Sokhakyan, “A generic framework for secure computations”, Proceedings of Russian-Armenian (Slavonic) University 2015 (Physical, mathematical and natural sciences), vol. 2, pp. 14-21, 2015.

E. W. Dijkstra, "A note on two problems in connexion with graphs", Numerische mathematik 1, no. 1, pp. 269-271, 1959.

A. Jivanyan and G. Khachatryan, “Efficient oblivious transfer protocols based on whitebox cryptography”, AUA Internal reports, 2013.

A. Yao, “How to Generate and exchange secrets”, In 27th FOCS, pp. 162-167, 1986.

M. Rabin, “How to exchange secrets by oblivious transfer”, Tech. Memo TR-81, Aiken Computation Laboratory, Harvard University, 1981.

S. Even, O. Goldreich and A. Lempel, “A randomized protocol for signing contracts”, Communications of the ACM, vol. 28, pp. 1985.

T. Schneider and M. Zohner, “GMW vs. Yao? Efficient secure two-party computation with low depth circuits”, Financial Cryptography and Data Security, pp. 275-292. Springer Berlin Heidelberg, 2013.

Y. Ishai, J. Kilian, K. Nissim and E. Petrank, “Extending oblivious transfers efficiently”, CRYPTO 2003, Springer-Verlag (LNCS 2729), pp. 145-161, 2003.

D. Beaver, “Correlated pseudorandomness and the complexity of private computations”, STOC 1996, pp. 479-488, 1996.

O. Goldreich, S. Micali and A. Wigderson, “How to play any mental game, or a completeness theorem for protocols with honest majority”, 19th Annual ACM Symposium on Theory of Computing (STOC), pp. 218-229, 1987.

A. Yao, “Protocols for secure computations”, Foundations of Computer Science, 1982. SFCS'08. 23rd Annual Symposium on 1982, IEEE, pp. 160-164, 1982.

Downloads

Published

2021-12-10

How to Cite

Danoyan, D. H. . (2021). Secure Multiparty Computations for Collaboration between Competing Service Providers. Mathematical Problems of Computer Science, 45, 59–66. Retrieved from http://mpcs.sci.am/index.php/mpcs/article/view/168