scispace - formally typeset
Search or ask a question

Showing papers on "Secure multi-party computation published in 2004"


Journal ArticleDOI
TL;DR: A novel approach to secret image sharing based on a (k, n)-threshold scheme with the additional capabilities of steganography and authentication with the capability of authenticating the fidelity of each processed camouflage image, called a stego-image is proposed.

454 citations


Journal ArticleDOI
TL;DR: The frequency of white pixels is used to show the contrast of the recovered image and the scheme is nonexpansible and can be easily implemented on a basis of conventional VSS scheme.

426 citations


Proceedings Article
01 Jan 2004
TL;DR: A practical security model is developed based on which a number of building blocks for solving two Secure 2-party multivariate statistical analysis problems are developed: Secure 1-party Multivariate Linear Regression problem and Secure 2/3 party Multivariate Classification problem.
Abstract: Multivariate statistical analysis is an important data analysis technique that has found applications in various areas In this paper, we study some multivariate statistical analysis methods in Secure 2-party Computation (S2C) framework illustrated by the following scenario: two parties, each having a secret data set, want to conduct the statistical analysis on their joint data, but neither party is willing to disclose its private data to the other party or any third party The current statistical analysis techniques cannot be used directly to support this kind of computation because they require all parties to send the necessary data to a central place In this paper, We define two Secure 2-party multivariate statistical analysis problems: Secure 2-party Multivariate Linear Regression problem and Secure 2-party Multivariate Classification problem We have developed a practical security model, based on which we have developed a number of building blocks for solving these two problems

380 citations


Proceedings ArticleDOI
13 Jun 2004
TL;DR: Under these assumptions, neither secret sharing nor multiparty function computation is possible using a mechanism that has a fixed running time, however, it is shown that both are possible using randomized mechanisms with constant expected running time.
Abstract: We consider the problems of secret sharing and multiparty computation, assuming that agents prefer to get the secret (resp., function value) to not getting it, and secondarily, prefer that as few as possible of the other agents get it. We show that, under these assumptions, neither secret sharing nor multiparty function computation is possible using a mechanism that has a fixed running time. However, we show that both are possible using randomized mechanisms with constant expected running time.

336 citations



Journal ArticleDOI
TL;DR: A protocol of multiparty secret sharing of quantum information based on entanglement swapping is analyzed and it is convenient to realize the quantum secret sharing among the members of any subset of users.

235 citations


Proceedings ArticleDOI
13 Jun 2004
TL;DR: This protocol yields the first construction of constant-round phstand-alone secure multi-party computation with a dishonest majority, proven secure under standard (polynomial-time) hardness assumptions; previous solutions to this task either require logarithmic round-complexity, or subexponential hardness assumptions.
Abstract: We show how to securely realize any multi-party functionality in a way that preserves security under an a-priori bounded number of concurrent executions, regardless of the number of corrupted parties. Previous protocols for the above task either rely on set-up assumptions such as a Common Reference String, or require an honest majority. Our constructions are in the plain model and rely on standard intractability assumptions (enhanced trapdoor permutations and collision resistant hash functions). Even though our main focus is on feasibility of concurrent multi-party computation we actually obtain a protocol using only a constant number of communication rounds. As a consequence our protocol yields the first construction of constant-round phstand-alone secure multi-party computation with a dishonest majority, proven secure under standard (polynomial-time) hardness assumptions; previous solutions to this task either require logarithmic round-complexity, or subexponential hardness assumptions. The core of our protocol is a novel construction of (concurrently) simulation-sound zero-knowledge protocols, which might be of independent interest. Finally, we extend the framework constructed to give a protocol for secure multi-party (and thus two-party) computation for any number of corrupted parties, which remains secure even when arbitrary subsets of parties concurrently execute the protocol, possibly with interchangeable roles. As far as we know, for the case of two-party or multi-party protocols with a dishonest majority, this is the first positive result for any non-trivial functionality which achieves this property in the plain model.

211 citations


Journal Article
TL;DR: This paper provides a complete description of Yao’s protocol, along with a rigorous proof of security, for securely computing any two-party functionality in the presence of semi-honest adversaries (FOCS 1986).
Abstract: In the mid 1980’s, Yao presented a constant-round protocol for securely computing any two-party functionality in the presence of semi-honest adversaries (FOCS 1986). In this paper, we provide a complete description of Yao’s protocol, along with a rigorous proof of security. Despite the importance of Yao’s protocol to the field of secure computation, to the best of our knowledge, this is the first time that a proof of security has been published.

201 citations


Book ChapterDOI
15 Aug 2004
TL;DR: In this paper, the exact round complexity of secure two-party computation with arbitrary malicious behavior of either party was studied. But the exact number of rounds required to compute an arbitrary poly-time function was not previously known.
Abstract: We consider the central cryptographic task of secure two-party computation: two parties wish to compute some function of their private inputs (each receiving possibly different outputs) where security should hold with respect to arbitrarily-malicious behavior of either of the participants Despite extensive research in this area, the exact round-complexity of this fundamental problem (ie, the number of rounds required to compute an arbitrary poly-time functionality) was not previously known

198 citations


Book ChapterDOI
02 May 2004
TL;DR: The multi-party protocol can be used in the two-party case and can be made secure against a malicious adversary, and can hide the sizes of the original datasets.
Abstract: Given two or more parties possessing large, confidential datasets, we consider the problem of securely computing the k th -ranked element of the union of the datasets, e.g. the median of the values in the datasets. We investigate protocols with sublinear computation and communication costs. In the two-party case, we show that the k th -ranked element can be computed in log k rounds, where the computation and communication costs of each round are O(log M), where log M is the number of bits needed to describe each element of the input data. The protocol can be made secure against a malicious adversary, and can hide the sizes of the original datasets. In the multi-party setting, we show that the k th -ranked element can be computed in log M rounds, with O(s log M) overhead per round, where s is the number of parties. The multi-party protocol can be used in the two-party case and can also be made secure against a malicious adversary.

179 citations


Proceedings ArticleDOI
13 Jun 2004
TL;DR: In this paper, a modification to the Universal Composition (UC) security framework is proposed, which involves comparing the real protocol execution with an ideal execution involving ideal functionalities, but allowing the environment and adversary access to some superpolynomial computational power.
Abstract: We propose a modification to the framework of Universally Composable (UC) security [3]. Our new notion involves comparing the real protocol execution with an ideal execution involving ideal functionalities (just as in UC-security), but allowing the environment and adversary access to some super-polynomial computational power. We argue the meaningfulness of the new notion, which in particular subsumes many of the traditional notions of security. We generalize the Universal Composition theorem of [3] to the new setting. Then under new computational assumptions, we realize secure multi-party computation (for static adversaries) without a common reference string or any other set-up assumptions, in the new framework. This is known to be impossible under the UC framework.

Journal ArticleDOI
TL;DR: A novel two-stage technique to generate personalized cryptographic keys from the face biometric, which offers the inextricably link to its owner, with security comparable to cryptographic hashing of token and knowledge key-factor.

Proceedings ArticleDOI
22 Aug 2004
TL;DR: This paper explores the issue of privacy breach in data mining by developing a framework under which this question can be addressed, and proposes metrics, along with analysis that those metrics are consistent in the face of apparent problems.
Abstract: Privacy-preserving data mining has concentrated on obtaining valid results when the input data is private. An extreme example is Secure Multiparty Computation-based methods, where only the results are revealed. However, this still leaves a potential privacy breach: Do the results themselves violate privacy? This paper explores this issue, developing a framework under which this question can be addressed. Metrics are proposed, along with analysis that those metrics are consistent in the face of apparent problems.

Proceedings ArticleDOI
17 Oct 2004
TL;DR: It is shown that certain cryptographic tasks like bit commitment, encryption, secret sharing, zero-knowledge, non-interactive zero- knowledge, and secure two-party computation for any non-trivial junction are impossible to realize if parties have access to entropy sources with slightly less-than-perfect entropy, i.e., sources with imperfect randomness.
Abstract: We investigate the feasibility of a variety of cryptographic tasks with imperfect randomness. The kind of imperfect randomness we consider are entropy sources, such as those considered by Santha and Vazirani, Chor and Goldreich, and Zuckerman. We show the following: (1) certain cryptographic tasks like bit commitment, encryption, secret sharing, zero-knowledge, non-interactive zero-knowledge, and secure two-party computation for any non-trivial junction are impossible to realize if parties have access to entropy sources with slightly less-than-perfect entropy, i.e., sources with imperfect randomness. These results are unconditional and do not rely on any un-proven assumption. (2) On the other hand, based on stronger variants of standard assumptions, secure signature schemes are possible with imperfect entropy sources. As another positive result, we show (without any unproven assumption) that interactive proofs can be made sound with respect to imperfect entropy sources.

Proceedings Article
13 Aug 2004
TL;DR: This work presents a practical scheme for Internet-scale collaborative analysis of information security threats which provides strong privacy guarantees to contributors of alerts, and proposes a set of data sanitization techniques and correlation, while maintaining privacy for alert contributors.
Abstract: We present a practical scheme for Internet-scale collaborative analysis of information security threats which provides strong privacy guarantees to contributors of alerts. Wide-area analysis centers are proving a valuable early warning service against worms, viruses, and other malicious activities. At the same time, protecting individual and organizational privacy is no longer optional in today's business climate. We propose a set of data sanitization techniques and correlation, while maintaining privacy for alert contributors. Our approach is practical, scalable, does not rely on trusted third parties or secure multiparty computation schemes, and does not require sophisticated schemes, and does not require sophisticated key management.

Book ChapterDOI
19 Feb 2004
TL;DR: This work presents a perfect secret sharing scheme for threshold secret sharing in groups with hierarchical structure that uses Birkhoff interpolation, i.e., the construction of a polynomial according to an unstructured set of point and derivative values.
Abstract: We consider the problem of threshold secret sharing in groups with hierarchical structure. In such settings, the secret is shared among a group of participants that is partitioned into levels. The access structure is then determined by a sequence of threshold requirements: a subset of participants is authorized if it has at least k 0 members from the highest level, as well as at least k 1 > k 0 members from the two highest levels and so forth. Such problems may occur in settings where the participants differ in their authority or level of confidence and the presence of higher level participants is imperative to allow the recovery of the common secret. Even though secret sharing in hierarchical groups has been studied extensively in the past, none of the existing solutions addresses the simple setting where, say, a bank transfer should be signed by three employees, at least one of whom must be a department manager. We present a perfect secret sharing scheme for this problem that, unlike most secret sharing schemes that are suitable for hierarchical structures, is ideal. As in Shamir’s scheme, the secret is represented as the free coefficient of some polynomial. The novelty of our scheme is the usage of polynomial derivatives in order to generate lesser shares for participants of lower levels. Consequently, our scheme uses Birkhoff interpolation, i.e., the construction of a polynomial according to an unstructured set of point and derivative values. A substantial part of our discussion is dedicated to the question of how to assign identities to the participants from the underlying finite field so that the resulting Birkhoff interpolation problem will be well posed. In the course of this discussion, we borrow some results from the theory of Birkhoff interpolation over ℝ and import them to the context of finite fields.

Patent
Marten van Dijk1
28 Oct 2004
TL;DR: In this paper, a secure solution to the problem of secret key agreement is provided, in particular a method of reliable forward secret key sharing is disclosed between two legitimate correspondents whose profiles match sufficiently.
Abstract: A secure solution is provided to the problem of secret key agreement. In particular, a method of reliable forward secret key sharing is disclosed between two legitimate correspondents whose profiles match sufficiently. The invention relies on a physical random function, sometimes referred to as a physical unclonable function (PUF) to provide a secure solution to the problem of secret key agreement. In one embodiment, a one-pass protocol is introduced based on Reed-Solomon codes leading to an unconditionally secure solution. In a further embodiment, the solution of the first embodiment is improved upon by providing a conditionally secure solution based on a pseudo random family of functions. In a still further embodiment, a two-pass protocol is introduced which is used exclusively for purposes of identification and authentication. In accordance with the principles of the two-pass protocol, two communications are required and unlike the one-pass protocol, the second correspondent selects the secret key K.

Journal Article
TL;DR: The multi-party protocol can be used in the two-party case and can be made secure against a malicious adversary, and can hide the sizes of the original datasets.
Abstract: Given two or more parties possessing large, confidential datasets, we consider the problem of securely computing the k th -ranked element of the union of the datasets, e.g. the median of the values in the datasets. We investigate protocols with sublinear computation and communication costs. In the two-party case, we show that the k th -ranked element can be computed in log k rounds, where the computation and communication costs of each round are O(log M), where log M is the number of bits needed to describe each element of the input data. The protocol can be made secure against a malicious adversary, and can hide the sizes of the original datasets. In the multi-party setting, we show that the k th -ranked element can be computed in log M rounds, with O(s log M) overhead per round, where s is the number of parties. The multi-party protocol can be used in the two-party case and can also be made secure against a malicious adversary.

01 Jan 2004
TL;DR: In this paper, the authors present several privacy-preserving data mining algorithms operating over vertically partitioned data, and the set of underlying techniques solving independent sub-problems are also presented.
Abstract: The goal of data mining is to extract or “mine” knowledge from large amounts of data. However, data is often collected by several different sites. Privacy, legal and commercial concerns restrict centralized access to this data. Theoretical results from the area of secure multiparty computation in cryptography prove that assuming the existence of trapdoor permutations, one may provide secure protocols for any two-party computation as well as for any multiparty computation with honest majority. However, the general methods are far too inefficient and impractical for computing complex functions on inputs consisting of large sets of data. What remains open is to come up with a set of techniques to achieve this efficiently within a quantifiable security framework. The distributed data model considered is the heterogeneous database scenario with different features of the same set of data being collected by different sites. This thesis argues that it is indeed possible to have efficient and practical techniques for useful privacy-preserving mining of knowledge from large amounts of data. The dissertation presents several privacy preserving data mining algorithms operating over vertically partitioned data. The set of underlying techniques solving independent sub-problems are also presented. Together, these enable the secure “mining” of knowledge.

Proceedings ArticleDOI
22 Aug 2004
TL;DR: This paper defines a new privacy model -- k-privacy -- by means of an innovative, yet natural generalization of the accepted trusted third party model, which allows implementing cryptographically secure efficient primitives for real-world large-scale distributed systems.
Abstract: Secure multiparty computation allows parties to jointly compute a function of their private inputs without revealing anything but the output. Theoretical results [2] provide a general construction of such protocols for any function. Protocols obtained in this way are, however, inefficient, and thus, practically speaking, useless when a large number of participants are involved.The contribution of this paper is to define a new privacy model -- k-privacy -- by means of an innovative, yet natural generalization of the accepted trusted third party model. This allows implementing cryptographically secure efficient primitives for real-world large-scale distributed systems.As an example for the usefulness of the proposed model, we employ k-privacy to introduce a technique for obtaining knowledge -- by way of an association-rule mining algorithm -- from large-scale Data Grids, while ensuring that the privacy is cryptographically secure.

Book ChapterDOI
02 May 2004
TL;DR: This work revisits the following open problem in information-theoretic cryptography: can computationally unbounded players compute an arbitrary function of their inputs with polynomial communication complexity and a linear threshold of unconditional privacy?
Abstract: We revisit the following open problem in information-theoretic cryptography: Does the communication complexity of unconditionally secure computation depend on the computational complexity of the function being computed? For instance, can computationally unbounded players compute an arbitrary function of their inputs with polynomial communication complexity and a linear threshold of unconditional privacy? Can this be done using a constant number of communication rounds?

Journal ArticleDOI
TL;DR: This paper proves that secret sharing schemes for a set of secrets of size two (BSSs) and VCSs are "equivalent" with respect to the randomness, and shows how to transform a BSS for a given access structure into a VCS for the same access structure while preserving therandomness of the original scheme.

Book
01 Jan 2004
TL;DR: This work discusses Cryptographic Flaws in GNU Privacy Guard v1.2.3, as well as security proofs for Identity-Based Identification and Signature Schemes, and the Hierarchy of Key Evolving Signatures.
Abstract: Private Computation.- Efficient Private Matching and Set Intersection.- Positive Results and Techniques for Obfuscation.- Secure Computation of the k th -Ranked Element.- Signatures I.- Short Signatures Without Random Oracles.- Sequential Aggregate Signatures from Trapdoor Permutations.- Unconditional Security.- On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-Way Quantum Transmission.- The Exact Price for Unconditionally Secure Asymmetric Cryptography.- On Generating the Initial Key in the Bounded-Storage Model.- Distributed Cryptography.- Practical Large-Scale Distributed Key Generation.- Optimal Communication Complexity of Generic Multicast Key Distribution.- Foundations I.- An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem.- Black-Box Composition Does Not Imply Adaptive Security.- Identity-Based Encryption.- Chosen-Ciphertext Security from Identity-Based Encryption.- Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles.- Elliptic Curves.- Construction of Secure Random Curves of Genus 2 over Prime Fields.- Projective Coordinates Leak.- Signatures II.- Security Proofs for Identity-Based Identification and Signature Schemes.- Concurrent Signatures.- The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures.- Public-Key Cryptography.- Public-Key Steganography.- Immunizing Encryption Schemes from Decryption Errors.- Secure Hashed Diffie-Hellman over Non-DDH Groups.- Foundations II.- On Simulation-Sound Trapdoor Commitments.- Hash Function Balance and Its Impact on Birthday Attacks.- Multiparty Computation.- Multi-party Computation with Hybrid Security.- On the Hardness of Information-Theoretic Multiparty Computation.- Dining Cryptographers Revisited.- Cryptanalysis.- Algebraic Attacks and Decomposition of Boolean Functions.- Finding Small Roots of Bivariate Integer Polynomial Equations Revisited.- New Applications.- Public Key Encryption with Keyword Search.- Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data.- Algorithms and Implementation.- Merkle Tree Traversal in Log Space and Time.- Can We Trust Cryptographic Software? Cryptographic Flaws in GNU Privacy Guard v1.2.3.- Anonymity.- Traceable Signatures.- Handcuffing Big Brother: an Abuse-Resilient Transaction Escrow Scheme.- Anonymous Identification in Ad Hoc Groups.

Book ChapterDOI
19 Feb 2004
TL;DR: This paper states that all functions can be computed securely in the information theoretic setting, given access to a black box for some complete function such as AND, and gives rise to two types of functions, those that can be compute without aBlack box (“easy”) and those that cannot (”hard”).
Abstract: Secure computation is one of the most fundamental cryptographic tasks. It is known that all functions can be computed securely in the information theoretic setting, given access to a black box for some complete function such as AND. However, without such a black box, not all functions can be securely computed. This gives rise to two types of functions, those that can be computed without a black box (“easy”) and those that cannot (“hard”). However, no further distinction among the hard functions is made.

Journal ArticleDOI
TL;DR: This paper presents several threshold schemes that are generalizations of Shamir's secret sharing scheme such that only authorized people can reconstruct the secret from their shares.
Abstract: A secret sharing scheme is a system designed to share a piece of information or the secret among a group of people such that only authorized people can reconstruct the secret from their shares. Since Blakley and Shamir proposed threshold secret sharing schemes in 1979 independently, many secret sharing schemes have been constructed. In this paper, we present several threshold schemes that are generalizations of Shamir's secret sharing scheme.

Proceedings ArticleDOI
29 Mar 2004
TL;DR: The concept of admission tickets is employed to delegate the access right from ancestors to their descendants and the presented scheme is based on general hierarchies, and may be more suitable for real applications.
Abstract: We propose a secret sharing scheme with the property of access structures in a hierarchy. We employ the concept of admission tickets to delegate the access right from ancestors to their descendants. Each participant group has an authorized access structure and each access structure has its own secret key. The presented scheme is based on general hierarchies, and may be more suitable for real applications.

Posted Content
TL;DR: A framework for fair multi-party computation is proposed, within which a definition of secure and fair protocols is formulated, and a very efficient protocol is constructed that fairly and securely solves the socialist millionaires’ problem.
Abstract: We study the problem of constructing secure multi-party computation (MPC) protocols that are completely fair — meaning that either all the parties learn the output of the function, or nobody does — even when a majority of the parties are corrupted. We first propose a framework for fair multi-party computation, within which we formulate a definition of secure and fair protocols. The definition follows the standard simulation paradigm, but is modified to allow the protocol to depend on the runing time of the adversary. In this way, we avoid a well-known impossibility result for fair MPC with corrupted majority; in particular, our definition admits constructions that tolerate up to (n − 1) corruptions, where n is the total number of parties. Next, we define a “commit-provefair-open” functionality and construct an efficient protocol that realizes it, using a new variant of a cryptographic primitive known as “time-lines.” With this functionality, we show that some of the existing secure MPC protocols can be easily transformed into fair protocols while preserving their security. Putting these results together, we construct efficient, secure MPC protocols that are completely fair even in the presence of corrupted majorities. Furthermore, these protocols remain secure when arbitrarily composed with any protocols, which means, in particular, that they are concurrently-composable and non-malleable. Finally, as an example of our results, we show a very efficient protocol that fairly and securely solves the socialist millionaires’ problem.

Journal Article
TL;DR: A protocol for comparing information of equality is proposed, which needs only a single round of interaction and ensures fairness, efficiency and security, and is believed that the protocol may be of practical significance for electronic transaction.
Abstract: At present, research on secure multi-party computation is of great interest in modern cryptography. It should be acknowledged that if any function can be computed securely, then it results in a very powerful tool. In fact, all natural protocols are, or can be rephrased to be, special cases of the multi-party computation problems. Design and analysis of the special multi-party computation protocols is meaningful and has attracted much interest in this field. Based on the combination of a public-key cryptosystem of the homomorphic encryption and on the theoretic construction relying on the F-hiding assumption, a protocol for comparing information of equality is proposed. The protocol needs only a single round of interaction and ensures fairness, efficiency and security. The protocol is fair, which means that one party knows the sound result of the comparison if and only if the other one knows the result. The protocol is efficient with the help of an oblivious third party for calculating. However, the third party cannot learn any information about the participant抯 private inputs and even about the comparison result, and cannot collude with any participant. The protocol is secure for the two participants, that is, any information about their secret input will not leak except the final computation result. A precise proof of security of the protocol is presented. Applications of this protocol may include private bidding and auctions, secret ballot elections, commercial business, identification in a number of scenarios and so on. It is believed that the protocol may be of practical significance for electronic transaction.

Journal Article
TL;DR: In this article, it was shown that the communication complexity of unconditionally secure computation depends on the computational complexity of the function being computed, and that the difficulty of resolving these questions is closely related to the problem of obtaining efficient protocols for (information-theoretic) private information retrieval and hence also to constructing short locally-decodable error-correcting codes.
Abstract: We revisit the following open problem in information-theoretic cryptography: Does the communication complexity of unconditionally secure computation depend on the computational complexity of the function being computed? For instance, can computationally unbounded players compute an arbitrary function of their inputs with polynomial communication complexity and a linear threshold of unconditional privacy? Can this be done using a constant number of communication rounds? We provide an explanation for the difficulty of resolving these questions by showing that they are closely related to the problem of obtaining efficient protocols for (information-theoretic) private information retrieval and hence also to the problem of constructing short locally-decodable error-correcting codes. The latter is currently considered to be among the most intriguing open problems in complexity theory.

DOI
01 Jan 2004
TL;DR: The ability for GPUs to simultaneously process large quantities of pixels to offload cryptographic processing from the main processor is exploited to accelerate cryptographic processing and has potential applications in image processing by limiting exposure of the plaintext to within the GPU.
Abstract: One frequently cited reason for the lack of wide deployment of cryptographic protocols is the (perceived) poor performance of the algorithms they employ and their impact on the rest of the system. Although high-performance dedicated cryptographic accelerator cards have been commercially available for some time, market penetration remains low. We take a different approach, seeking to exploit existing system resources, such as Graphics Processing Units (GPUs) to accelerate cryptographic processing. We exploit the ability for GPUs to simultaneously process large quantities of pixels to offload cryptographic processing from the main processor. We demonstrate the use of GPUs for stream ciphers, which can achieve 75% the performance of a fast CPU. We also investigate the use of GPUs for block ciphers, discuss operations that make certain ciphers unsuitable for use with a GPU, and compare the performance of an OpenGL-based implementation of AES with implementations utilizing general CPUs. In addition to offloading system resources, the ability to perform encryption and decryption within the GPU has potential applications in image processing by limiting exposure of the plaintext to within the GPU.