Non-interactive secure multi-party arithmetic computations with confidentiality for P2P networks

A fundamental feature of Peer-to-Peer (P2P) networks is the honest collaboration among a heterogeneous community of participants. Secure Multi-Party Computation (SMPC) finds ways for parties to jointly compute a function using their inputs, while keeping these inputs private. In this paper, we propose a secure three-party computation which takes three inputs and outputs their sum and product without revealing each individual input. Recall that any general function is composed of multiple additions and multiplications, our result serves as a solution for general SMPC. Our proposal is non-interactive and can be easily extended to SMPC with any number of inputs. Furthermore, in our proposed solution, the computational results can be made only available to a designated participant.

[1]  Wenliang Du,et al.  A practical approach to solve Secure Multi-party Computation problems , 2002, NSPW '02.

[2]  Silvio Micali,et al.  A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.

[3]  Divesh Srivastava,et al.  Composing Differential Privacy and Secure Computation: A Case Study on Scaling Private Record Linkage , 2017, CCS.

[4]  Bart Goethals,et al.  On Private Scalar Product Computation for Privacy-Preserving Data Mining , 2004, ICISC.

[5]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[6]  Daniele Venturi,et al.  A Multi-Party Protocol for Privacy-Preserving Cooperative Linear Systems of Equations , 2014, BalkanCryptSec.

[7]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[8]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[9]  LaunchburyJohn,et al.  Efficient lookup-table protocol in secure multiparty computation , 2012 .

[10]  Stanislaw Jarecki,et al.  Efficient Covert Two-Party Computation , 2018, Public Key Cryptography.

[11]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[12]  Jean-Guillaume Dumas,et al.  Secure Multiparty Matrix Multiplication Based on Strassen-Winograd Algorithm , 2019, IWSEC.

[13]  K. S. Hareesha,et al.  Secure Multiparty Computations for Privacy Preserving Classifiers , 2017 .

[14]  Vladimir Kolesnikov,et al.  A Pragmatic Introduction to Secure Multi-Party Computation , 2019, Found. Trends Priv. Secur..

[15]  Masaya Yasuda,et al.  Fast secure matrix multiplications over ring-based homomorphic encryption , 2020, IACR Cryptol. ePrint Arch..

[16]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[17]  Silvio Micali,et al.  The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.

[18]  Peeter Laud,et al.  Combining Differential Privacy and Secure Multiparty Computation , 2015, ACSAC.