Secure Multiparty Sorting Protocols with Covert Privacy

We introduce the notion of covert privacy for secret-sharing-based secure multiparty computation (SMC) protocols. We show how covertly or actively private SMC protocols, together with recently introduced verifiable protocols allow the construction of SMC protocols secure against active adversaries. For certain computational problems, the relative overhead of our protocols, when compared to protocols secure against passive adversaries only, approaches zero as the problem size increases.

[1]  Marcel Keller,et al.  An architecture for practical actively secure MPC with dishonest majority , 2013, IACR Cryptol. ePrint Arch..

[2]  Dan Bogdanov,et al.  A Practical Analysis of Oblivious Sorting Algorithms for Secure Multi-party Computation , 2014, NordSec.

[3]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[4]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[5]  Marcel Keller,et al.  Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.

[6]  Dan Bogdanov,et al.  Students and Taxes: a Privacy-Preserving Social Study Using Secure Computation , 2015, IACR Cryptol. ePrint Arch..

[7]  Dan Bogdanov,et al.  Students and Taxes: a Privacy-Preserving Study Using Secure Computation , 2016, Proc. Priv. Enhancing Technol..

[8]  Yehuda Lindell,et al.  Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, TCC.

[9]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[10]  Craig Gentry,et al.  Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.

[11]  Peeter Laud,et al.  Preprocessing Based Verification of Multiparty Protocols with Honest Majority , 2015, Proc. Priv. Enhancing Technol..

[12]  Dan Bogdanov,et al.  How the Estonian Tax and Customs Board Evaluated a Tax Fraud Detection System Based on Secure Multi-party Computation , 2015, Financial Cryptography.

[13]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[14]  Yuval Ishai,et al.  Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.

[15]  Peeter Laud,et al.  Parallel Oblivious Array Access for Secure Multiparty Computation and Privacy-Preserving Minimum Spanning Trees , 2015, Proc. Priv. Enhancing Technol..

[16]  Dan Bogdanov,et al.  High-performance secure multi-party computation for data mining applications , 2012, International Journal of Information Security.

[17]  Katsumi Takahashi,et al.  Practically Efficient Multi-party Sorting Protocols from Comparison Sort Algorithms , 2012, ICISC.

[18]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[19]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[20]  Peeter Laud,et al.  Verifiable Computation in Multiparty Protocols with Honest Majority , 2014, ProvSec.

[21]  Jan Willemson,et al.  Round-Efficient Oblivious Database Manipulation , 2011, ISC.

[22]  Wenliang Du,et al.  Bureaucratic protocols for secure two-party sorting, selection, and permuting , 2010, ASIACCS '10.

[23]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[24]  Dan Bogdanov,et al.  From Input Private to Universally Composable Secure Multi-party Computation Primitives , 2014, 2014 IEEE 27th Computer Security Foundations Symposium.

[25]  Katsumi Takahashi,et al.  Oblivious Radix Sort: An Efficient Sorting Algorithm for Practical Secure Multi-party Computation , 2014, IACR Cryptol. ePrint Arch..

[26]  Peeter Laud,et al.  Automatic Proofs of Privacy of Secure Multi-party Computation Protocols against Active Adversaries , 2015, 2015 IEEE 28th Computer Security Foundations Symposium.

[27]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[28]  Kristján Valur Jónsson,et al.  Secure Multi-Party Sorting and Applications , 2011, IACR Cryptol. ePrint Arch..

[29]  Berry Schoenmakers,et al.  Certificate Validation in Secure Computation and Its Use in Verifiable Linear Programming , 2016, AFRICACRYPT.

[30]  Dan Bogdanov,et al.  Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.

[31]  Kazuo Ohta,et al.  Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol , 2007, Public Key Cryptography.

[32]  Marcel Keller,et al.  MASCOT: Faster Malicious Arithmetic Secure Computation with Oblivious Transfer , 2016, IACR Cryptol. ePrint Arch..

[33]  Bingsheng Zhang,et al.  Generic Constant-Round Oblivious Sorting Algorithm for MPC , 2011, ProvSec.