Secure multi-party computation protocol using asymmetric encryption

Privacy preservation is very essential in various real life applications such as medical science and financial analysis. This paper focuses on implementation of an asymmetric secure multi-party computation protocol using anonymization and public-key encryption where all parties have access to trusted third party (TTP) who (1) doesn't add any contribution to computation (2) doesn't know who is the owner of the input received (3) has large number of resources (4) decryption key is known to trusted third party (TTP) to get the actual input for computation of final result. In this environment, concern is to design a protocol which deploys TTP for computation. It is proposed that the protocol is very proficient (in terms of secure computation and individual privacy) for the parties than the other available protocols. The solution incorporates protocol using asymmetric encryption scheme where any party can encrypt a message with the public key but decryption can be done by only the possessor of the decryption key (private key). As the protocol works on asymmetric encryption and packetization it ensures following: (1) Confidentiality (Anonymity) (2) Security (3) Privacy (Data).

[1]  D.K. Mishra,et al.  Anonymity enabled secure multi-party computation for indian BPO , 2007, TENCON 2007 - 2007 IEEE Region 10 Conference.

[2]  Yehuda Lindell,et al.  An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, EUROCRYPT.

[3]  A. Yao,et al.  Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.

[4]  Vladimir Zadorozhny,et al.  Secure Multi-party Computations and Privacy Preservation: Results and Open Problems , 2007 .

[5]  Moni Naor,et al.  A minimal model for secure computation (extended abstract) , 1994, STOC '94.

[6]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[7]  Mariana Raykova,et al.  Outsourcing Multi-Party Computation , 2011, IACR Cryptol. ePrint Arch..

[8]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[9]  Stark C. Draper,et al.  Secure Biometrics: Concepts, Authentication Architectures, and Challenges , 2013, IEEE Signal Processing Magazine.

[10]  Benny Pinkas,et al.  Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..

[11]  D.K. Mishra,et al.  A zero-hacking protocol for secure multiparty computation using multiple TTP , 2008, TENCON 2008 - 2008 IEEE Region 10 Conference.

[12]  Joachim Biskup,et al.  On Pseudonymization of Audit Data for Intrusion Detection , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[13]  Yehuda Lindell,et al.  Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries , 2008, SCN.

[14]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[15]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[16]  Ueli Maurer The role of cryptography in database security , 2004, SIGMOD '04.