An Improved Protocol for Securely Solving the Shortest Path Problem and its Application to Combinatorial Auctions

We propose a protocol to securely compute the solution to the (single source) Shortest Path Problem, based on Dijkstra’s algorithm and Secure Multiparty Computation. Our protocol improves state of the art by Aly et al. [FC 2013 & ICISC 2014] and offers perfect security against both semi-honest and malicious adversaries. Moreover, it can easily be adapted to form a subroutine in other combinatorial mechanisms and we show how it can help solve certain combinatorial auctions. Finally, we demonstrate the efficiency of our protocol by experiments and benchmarking.

[1]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[2]  Mathieu Van Vyve,et al.  Securely Solving Simple Combinatorial Graph Problems , 2013, Financial Cryptography.

[3]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[4]  Tomas Toft Solving Linear Programs Using Multiparty Computation , 2009, Financial Cryptography.

[5]  Marcel Keller,et al.  Efficient, Oblivious Data Structures for MPC , 2014, IACR Cryptol. ePrint Arch..

[6]  Abdelrahaman Aly,et al.  Network flow problems with secure multiparty computation , 2015 .

[7]  Sven de Vries,et al.  Combinatorial Auctions: A Survey , 2003, INFORMS J. Comput..

[8]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[9]  Ivan Damgård,et al.  Universally Composable Efficient Multiparty Computation from Threshold Homomorphic Encryption , 2003, CRYPTO.

[10]  Douglas R. Stinson,et al.  Efficient Sealed-Bid Auction Protocols Using Verifiable Secret Sharing , 2014, ISPEC.

[11]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[12]  Octavian Catrina,et al.  Secure Multiparty Linear Programming Using Fixed-Point Arithmetic , 2010, ESORICS.

[13]  Octavian Catrina,et al.  Improved Primitives for Secure Multiparty Integer Computation , 2010, SCN.

[14]  Mathieu Van Vyve,et al.  Securely Solving Classical Network Flow Problems , 2014, ICISC.

[15]  Artur Czumaj,et al.  Delayed path coupling and generating random permutations via distributed stochastic processes , 1999, SODA '99.

[16]  Michael T. Goodrich,et al.  Randomized Shellsort: A Simple Data-Oblivious Sorting Algorithm , 2011, JACM.

[17]  Dries R. Goossens,et al.  Winner Determination in Geometrical Combinatorial Auctions , 2016, Eur. J. Oper. Res..

[18]  Marcel Keller,et al.  MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..

[19]  Katsumi Takahashi,et al.  Practically Efficient Multi-party Sorting Protocols from Comparison Sort Algorithms , 2012, ICISC.

[20]  Mikhail J. Atallah,et al.  Secure and Private Collaborative Linear Programming , 2006, 2006 International Conference on Collaborative Computing: Networking, Applications and Worksharing.

[21]  Marina Blanton,et al.  Data-oblivious graph algorithms for secure computation and outsourcing , 2013, ASIA CCS '13.

[22]  Vitaly Shmatikov,et al.  Privacy-preserving remote diagnostics , 2007, CCS '07.

[23]  I. Damglurd Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation , 2006 .

[24]  Jan Willemson,et al.  Round-Efficient Oblivious Database Manipulation , 2011, ISC.