Privacy-Preserving Multi-Party Reconciliation Secure in the Malicious Model

The problem of fair and privacy-preserving ordered set reconciliation arises in a variety of applications like auctions, e-voting, and appointment reconciliation. While several multi-party protocols have been proposed that solve this problem in the semi-honest model, there are no multi-party protocols that are secure in the malicious model so far. In this paper, we close this gap. Our newly proposed protocols are shown to be secure in the malicious model based on a variety of novel non-interactive zero-knowledge-proofs. We describe the implementation of our protocols and evaluate their performance in comparison to protocols solving the problem in the semi-honest case.

[1]  Emiliano De Cristofaro,et al.  On the performance of certain Private Set Intersection protocols. (And some remarks on the recent paper by Huang et al. in NDSS'12) , 2012, IACR Cryptol. ePrint Arch..

[2]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[3]  Jens Groth,et al.  A Verifiable Secret Shuffle of Homomorphic Encryptions , 2003, Journal of Cryptology.

[4]  Jonathan Katz,et al.  Private Set Intersection: Are Garbled Circuits Better than Custom Protocols? , 2012, NDSS.

[5]  M. Burkhart,et al.  Fast Private Set Operations with SEPIA , 2012 .

[6]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[7]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[8]  Ulrike Meyer,et al.  Design and implementation of privacy-preserving reconciliation protocols , 2013, EDBT '13.

[9]  Ulrike Meyer,et al.  Fair and Privacy-Preserving Multi-party Protocols for Reconciling Ordered Input Sets , 2010, ISC.

[10]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[11]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[12]  Ulrike Meyer,et al.  New Advances on Privacy-Preserving Policy Reconciliation , 2010, IACR Cryptol. ePrint Arch..

[13]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[14]  Ivan Damgård,et al.  Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.

[15]  David Pointcheval,et al.  Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks , 2001, ASIACRYPT.

[16]  Daniel A. Mayer,et al.  Verifiable private equality test: enabling unbiased 2-party reconciliation on ordered sets in the malicious model , 2012, ASIACCS '12.

[17]  Marina Blanton,et al.  Private and oblivious set and multiset operations , 2012, AsiaCCS.

[18]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[19]  Yuval Ishai,et al.  Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle , 2008, EUROCRYPT.

[20]  Ulrike Meyer,et al.  Enabling fair and privacy-preserving applications using reconciliation protocols on ordered sets , 2011, 34th IEEE Sarnoff Symposium.

[21]  Emiliano De Cristofaro,et al.  Experimenting with Fast Private Set Intersection , 2012, TRUST.

[22]  Reihaneh Safavi-Naini,et al.  Verifiable Shuffles: A Formal Model and a Paillier-Based Efficient Construction with Provable Security , 2004, ACNS.

[23]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[24]  Bogdan Warinschi,et al.  How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios , 2012, ASIACRYPT.

[25]  Ulrike Meyer,et al.  Distributed Privacy-Preserving Policy Reconciliation , 2007, 2007 IEEE International Conference on Communications.

[26]  Dawn Xiaodong Song,et al.  Privacy-Preserving Set Operations , 2005, CRYPTO.

[27]  Frederik Vercauteren,et al.  On CCA-Secure Somewhat Homomorphic Encryption , 2011, Selected Areas in Cryptography.

[28]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[29]  J. Camenisch,et al.  Proof systems for general statements about discrete logarithms , 1997 .

[30]  I. Damgård,et al.  A Generalisation, a Simplification and some Applications of Paillier’s Probabilistic Public-Key System , 2000 .