Deploying Secure Multi-Party Computation for Financial Data Analysis - (Short Paper)

We show how to collect and analyze financial data for a consortium of ICT companies using secret sharing and secure multi-party computation (MPC). This is the first time where the actual MPC computation on real data was done over the internet with computing nodes spread geographically apart. We describe the technical solution and present user feedback revealing that MPC techniques give sufficient assurance for data donors to submit their sensitive information.

[1]  Elaine B. Barker,et al.  Recommendation for Random Number Generation Using Deterministic Random Bit Generators , 2007 .

[2]  Shahram Khazaei,et al.  New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba , 2008, FSE.

[3]  Xenofontas A. Dimitropoulos,et al.  SEPIA: Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics , 2010, USENIX Security Symposium.

[4]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[5]  Frederik Vercauteren,et al.  Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.

[6]  Ahmad-Reza Sadeghi,et al.  TASTY: tool for automating secure two-party computations , 2010, CCS '10.

[7]  Craig Gentry,et al.  Implementing Gentry's Fully-Homomorphic Encryption Scheme , 2011, EUROCRYPT.

[8]  Lior Malka,et al.  VMCrypt: modular software architecture for scalable secure computation , 2011, CCS '11.

[9]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[10]  Riivo Talviste,et al.  Deploying secure multiparty computation for joint data analysis — a case study , 2011 .

[11]  Dan Bogdanov SecreC : a Privacy-Aware Programming Language with Applications in Data Mining Master ’ s Thesis ( 30 EAP ) Supervisor : , 2010 .

[12]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[13]  Benny Pinkas,et al.  FairplayMP: a system for secure multi-party computation , 2008, CCS.

[14]  Dan Bogdanov,et al.  Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.

[15]  Kenneth E. Batcher,et al.  Sorting networks and their applications , 1968, AFIPS Spring Joint Computing Conference.

[16]  Joan Feigenbaum,et al.  Secure computation of surveys , 2004 .

[17]  Roman Jagomägis,et al.  SecreC: a Privacy-Aware Programming Language with Applications in Data Mining , 2010 .