Efficient Collusion-Resisting Secure Sum Protocol ∗

Secure sum protocol is a significant secure multiparty computation protocol and it has various applications in privacy-preserving distributed multiparty computation. However, most existing secure sum protocols rarely considered how to resist underlying collusion which is a significant practical problem. Urabe et al. proposed a collusion-resistant secure sum protocol, but too much cost of communication and computation results in its low performance efficiency. In this paper, we propose security definitions to measure secure multiparty computation protocol’s capability of resisting potential collusion. Then, we precisely analyze several previous secure sum protocols’ capability of resisting collusion. In addition, considering realistic requirement to resist collusion and performance efficiency needs, we present a novel collusion-resisting secure sum protocol. Theoretical analysis and experimental results confirm that our secure sum protocol is efficient and has strong capability of resisting potential collusion such that it is much superior to previous ones. The communication overheads and computation complexity of our scheme both are linearity of the number of participants. Besides, our protocol’s capability of resisting collusion is adjustable according to different security needs.

[1]  Ray Kresman,et al.  Data Mining and Collusion Resistance , .

[2]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[3]  Tsan-sheng Hsu,et al.  Privacy Protection in Social Network Data Disclosure Based on Granular Computing , 2006, 2006 IEEE International Conference on Fuzzy Systems.

[4]  Lisa Singh,et al.  Measuring Topological Anonymity in Social Networks , 2007, 2007 IEEE International Conference on Granular Computing (GRC 2007).

[5]  Chris Clifton,et al.  Tools for privacy preserving distributed data mining , 2002, SKDD.

[6]  Adam D. Smith,et al.  Efficient Two Party and Multi Party Computation Against Covert Adversaries , 2008, EUROCRYPT.

[7]  Toyoo Takata,et al.  A high collusion-resistant approach to distributed privacy-preserving data mining , 2007, Parallel and Distributed Computing and Networks.

[8]  Lisa Singh,et al.  Privacy-Preserving Collaborative Social Networks , 2008, ISI Workshops.

[9]  Vipin Kumar,et al.  Privacy Preserving Nearest Neighbor Search , 2006, Sixth IEEE International Conference on Data Mining - Workshops (ICDMW'06).

[10]  Chris Clifton,et al.  Privacy-preserving distributed mining of association rules on horizontally partitioned data , 2004, IEEE Transactions on Knowledge and Data Engineering.

[11]  Nico Schlitter,et al.  A Protocol for Privacy Preserving Neural Network Learning on Horizontally Partitioned Data , 2008 .

[12]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2000, Journal of Cryptology.

[13]  Shuguo Han,et al.  Privacy-Preserving Linear Fisher Discriminant Analysis , 2008, PAKDD.

[14]  Justin Zhijun Zhan,et al.  Privacy-Preserving Collaborative E-Voting , 2008, ISI Workshops.

[15]  Bruce Schneier,et al.  Applied cryptography (2nd ed.): protocols, algorithms, and source code in C , 1995 .

[16]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[17]  G. Blosser,et al.  Privacy Preserving Collaborative Social Network , 2008, 2008 International Conference on Information Security and Assurance (isa 2008).

[18]  Hillol Kargupta,et al.  TR-CS _ 01 _ 07 A Game Theoretic Approach toward Multi-Party Privacy-Preserving Distributed Data Mining , 2007 .