Privacy-preserving conditional random selection

In this paper, we introduce a new primitive - referred to as conditional random selection. This new primitive allows the random selection of a data record from the subset of data records that meet a specified condition. We present a new privacy-preserving protocol that implements the new primitive and is secure in the semi-honest model. At its core, it uses newly developed protocols for oblivious shuffling, oblivious swapping, and privacy-preserving less than comparison on binary values with shared output. We show the relevance of conditional random selection in various application scenarios.

[1]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[2]  Yehuda Lindell,et al.  " Efficient Secure Two-party Protocols " , 2013 .

[3]  Jacques Stern,et al.  Sharing Decryption in the Context of Voting or Lotteries , 2000, Financial Cryptography.

[4]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[5]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[6]  Jan Willemson,et al.  Round-Efficient Oblivious Database Manipulation , 2011, ISC.

[7]  Daniel A. Mayer,et al.  DESIGN AND IMPLEMENTATION OF EFFICIENT PRIVACY-PRESERVING AND UNBIASED RECONCILIATION PROTOCOLS , 2012 .

[8]  Kristján Valur Jónsson,et al.  Secure Multi-Party Sorting and Applications , 2011, IACR Cryptol. ePrint Arch..

[9]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[10]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[11]  Jie Cheng,et al.  Programming Massively Parallel Processors. A Hands-on Approach , 2010, Scalable Comput. Pract. Exp..

[12]  Wenliang Du,et al.  Bureaucratic protocols for secure two-party sorting, selection, and permuting , 2010, ASIACCS '10.

[13]  Chris Clifton,et al.  Practical and Secure Integer Comparison and Interval Check , 2010, 2010 IEEE Second International Conference on Social Computing.

[14]  Yehuda Lindell,et al.  A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation , 2015, Journal of Cryptology.

[15]  Jonathan Katz,et al.  Private Set Intersection: Are Garbled Circuits Better than Custom Protocols? , 2012, NDSS.

[16]  Bingsheng Zhang,et al.  Generic Constant-Round Oblivious Sorting Algorithm for MPC , 2011, ProvSec.

[17]  Ivan Damgård,et al.  Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.

[18]  Florian Kerschbaum,et al.  Filtering for Private Collaborative Benchmarking , 2006, ETRICS.

[19]  Katsumi Takahashi,et al.  Practically Efficient Multi-party Sorting Protocols from Comparison Sort Algorithms , 2012, ICISC.

[20]  Yehuda Lindell,et al.  Introduction to Modern Cryptography (Chapman & Hall/Crc Cryptography and Network Security Series) , 2007 .

[21]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.