Heterogeneous Secure Multi-Party Computation

The increased processing power and storage capacity of inhome and mobile computing devices has motivated their inclusion in distributed and cloud computing systems. The resulting diverse environment creates a strong requirement for secure computations, which can be realised by Secure Multi-Party Computation (MPC). However, MPC most commonly assumes that parties performing the secure computation have the same characteristics and evenly distributes the computation load. In a heterogeneous environment, MPC using the same approach would result in poor performance. In this paper, we propose a mechanism for MPC share distribution in such an environment and present an analysis of the gain in robustness and the corresponding computational and communication complexity. Our results show that the uneven share distribution is a worthwhile approach in diverse computing systems.

[1]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[2]  Ron Goldman,et al.  CHAPTER 2 – Lagrange Interpolation and Neville's Algorithm , 2003 .

[3]  Ron Goldman,et al.  Pyramid algorithms - a dynamic programming approach to curves and surfaces for geometric modeling , 2002, Morgan Kaufmann series in computer graphics and geometric modeling.

[4]  Ian Goldberg,et al.  Proceedings of the 19th USENIX conference on Security , 2010 .

[5]  Deborah Estrin,et al.  Participatory sensing: applications and architecture , 2010, MobiSys '10.

[6]  Zbigniew Michalewicz,et al.  Evolutionary algorithms , 1997, Emerging Evolutionary Algorithms for Antennas and Wireless Communications.

[7]  Xenofontas A. Dimitropoulos,et al.  SEPIA: Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics , 2010, USENIX Security Symposium.

[8]  Kaoru Kurosawa,et al.  Advances in Cryptology - ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007, Proceedings , 2007, International Conference on the Theory and Application of Cryptology and Information Security.

[9]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[10]  Ivan Damgård,et al.  Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..

[11]  Refik Molva,et al.  Core: a collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks , 2002, Communications and Multimedia Security.

[12]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[13]  Ada Gavrilovska,et al.  Cloud4Home -- Enhancing Data Services with @Home Clouds , 2011, 2011 31st International Conference on Distributed Computing Systems.

[14]  Cong Wang,et al.  Privacy-Preserving Query over Encrypted Graph-Structured Data in Cloud Computing , 2011, 2011 31st International Conference on Distributed Computing Systems.

[15]  Stanislaw Jarecki,et al.  Public Key Cryptography – PKC 2009 , 2009, Lecture Notes in Computer Science.

[16]  Cong Wang,et al.  Harnessing the Cloud for Securely Solving Large-Scale Systems of Linear Equations , 2011, 2011 31st International Conference on Distributed Computing Systems.

[17]  R. Cramer,et al.  Multiparty Computation, an Introduction , 2005 .

[18]  Marco Tomassini,et al.  Evolutionary Algorithms , 1995, Towards Evolvable Hardware.

[19]  Jean-Jacques Quisquater,et al.  Advances in Cryptology — EUROCRYPT ’89 , 1991, Lecture Notes in Computer Science.

[20]  Matthias Fitzi,et al.  Secure Protocols with Asymmetric Trust , 2007, ASIACRYPT.

[21]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[22]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .

[23]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.