Towards Privacy-Preserving Multi-party Bartering

Both B2B bartering as well as bartering between individuals is increasingly facilitated through online platforms. However, typically these platforms lack automation and tend to neglect the privacy of their users by leaking crucial information about trades. It is in this context that we devise the first privacy-preserving protocol for automatically determining an actual trade between multiple parties without involving a trusted third party.

[1]  Simone Frintrop,et al.  Sequence Level Salient Object Proposals for Generic Object Detection in Video , 2014 .

[2]  Ulrike Meyer,et al.  A secure two-party bartering protocol using privacy-preserving interval operations , 2014, 2014 Twelfth Annual International Conference on Privacy, Security and Trust.

[3]  John B. Shoven,et al.  I , Edinburgh Medical and Surgical Journal.

[4]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[5]  U. Naumann,et al.  Symbolic vs . Algorithmic Differentiation of GSL Integration Routines , 2015 .

[6]  Benny Pinkas,et al.  Secure computation of the kth-ranked element , 2004 .

[7]  Vladimir Kolesnikov,et al.  Secure two-party computation and communication , 2006 .

[8]  Valérie Issarny,et al.  Security and Trust , 2011, SFM.

[9]  Manuel Núñez,et al.  A multi-agent system for e-barter including transaction and shipping costs , 2003, SAC '03.

[10]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[11]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[12]  Marc Brockschmidt,et al.  Automated Termination Analysis for Programs with Pointer Arithmetic , 2014 .

[13]  Oded Goldreich Foundations of Cryptography: Volume 1 , 2006 .

[14]  Jürgen Giesl,et al.  Inferring Lower Bounds for Runtime Complexity , 2015, RTA.

[15]  Dominik Franke Testing life cycle-related properties of mobile applications = Testen von Lebenszykluseigenschaften mobiler Anwendungen , 2015 .

[16]  Carsten Otto,et al.  Java program analysis by symbolic execution , 2015 .

[17]  Thomas Noll,et al.  Tree-Like Grammars and Separation Logic , 2015, APLAS.

[18]  Dominique Gückel Synthesis of state space generators for model checking microcontroller code , 2015 .

[19]  Makoto Yokoo,et al.  Secure computation for combinatorial auctions and market exchanges , 2004, Proceedings of the Third International Joint Conference on Autonomous Agents and Multiagent Systems, 2004. AAMAS 2004..

[20]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[21]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[22]  Gilles Brassard,et al.  Blind Negotiation in Electronic Commerce , 2004 .

[23]  Ulrike Meyer,et al.  Privacy-preserving two-party bartering secure against active adversaries , 2016, 2016 14th Annual Conference on Privacy, Security and Trust (PST).

[24]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[25]  Jürgen Giesl,et al.  Lower Runtime Bounds for Integer Programs , 2016, IJCAR.

[26]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[27]  Ulrike Meyer,et al.  Privacy-preserving conditional random selection , 2015, 2015 13th Annual Conference on Privacy, Security and Trust (PST).

[28]  Hongfei Fu,et al.  Verifying probabilistic systems: new algorithms and complexity results , 2014 .

[29]  Matthew K. Franklin,et al.  Secure Group Barter: Multi-party Fair Exchange with Semi-Trusted Neutral Parties , 1998, Financial Cryptography.

[30]  Andreas Polzer,et al.  Ansatz zur variantenreichen und modellbasierten Entwicklung von eingebetteten Systemen unter Berücksichtigung regelungs- und softwaretechnischer Anforderungen , 2015 .

[31]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[32]  Ibtissem Ben Makhlouf Comparative evaluation and improvement of computational approaches to reachability analysis of linear hybrid systems , 2016 .

[33]  Klaus Wehrle,et al.  HotBox: Testing Temperature Effects in Sensor Networks , 2014, ArXiv.

[34]  Yehuda Lindell,et al.  A Full Proof of the BGW Protocol for Perfectly Secure Multiparty Computation , 2015, Journal of Cryptology.

[35]  Keith B. Frikken,et al.  PBS: Private Bartering Systems , 2008, Financial Cryptography.

[36]  Ivan Damgård,et al.  Multiparty Computation from Threshold Homomorphic Encryption , 2000, EUROCRYPT.

[37]  U. Naumann,et al.  Algorithmic Differentiation of Numerical Methods : Second-Order Tangent and Adjoint Solvers for Systems of Parametrized Nonlinear Equations , 2014 .

[38]  Gilles Brassard,et al.  Blind sales in electronic commerce , 2004, ICEC '04.

[39]  Ulrike Meyer,et al.  Designing privacy-preserving interval operations based on homomorphic encryption and secret sharing techniques , 2017, J. Comput. Secur..

[40]  Thomas Noll,et al.  Generating Inductive Predicates for Symbolic Execution of Pointer-Manipulating Programs , 2014, ICGT.

[41]  Felix Brandt,et al.  A verifiable, bidder-resolved Auction Protocol , 2002 .

[42]  Klaus Wehrle,et al.  The SensorCloud Protocol: Securely Outsourcing Sensor Data to the Cloud , 2016, ArXiv.

[43]  Daniel A. Mayer,et al.  DESIGN AND IMPLEMENTATION OF EFFICIENT PRIVACY-PRESERVING AND UNBIASED RECONCILIATION PROTOCOLS , 2012 .

[44]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[45]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[46]  Yehuda Lindell,et al.  " Efficient Secure Two-party Protocols " , 2013 .

[47]  Ulrike Meyer,et al.  Information Hiding in the Public RSA Modulus , 2016 .

[48]  Jacques Stern,et al.  Sharing Decryption in the Context of Voting or Lotteries , 2000, Financial Cryptography.

[49]  Kouichi Sakurai,et al.  Distributed Paillier Cryptosystem without Trusted Dealer , 2010, WISA.

[50]  Benny Pinkas,et al.  Secure Computation of the k th-Ranked Element , 2004, EUROCRYPT.

[51]  Emiliano De Cristofaro,et al.  Experimenting with Fast Private Set Intersection , 2012, TRUST.

[52]  Xin Chen,et al.  Reachability analysis of non-linear hybrid systems using Taylor Models , 2015 .

[53]  Sampath Kannan,et al.  Private Pareto Optimal Exchange , 2018, ACM Trans. Economics and Comput..

[54]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.