403 research outputs found

    Practically Efficient Secure Computation of Rank-based Statistics Over Distributed Datasets

    Full text link
    In this paper, we propose a practically efficient model for securely computing rank-based statistics, e.g., median, percentiles and quartiles, over distributed datasets in the malicious setting without leaking individual data privacy. Based on the binary search technique of Aggarwal et al. (EUROCRYPT \textquotesingle 04), we respectively present an interactive protocol and a non-interactive protocol, involving at most logR\log ||R|| rounds, where R||R|| is the range size of the dataset elements. Besides, we introduce a series of optimisation techniques to reduce the round complexity. Our computing model is modular and can be instantiated with either homomorphic encryption or secret-sharing schemes. Compared to the state-of-the-art solutions, it provides stronger security and privacy while maintaining high efficiency and accuracy. Unlike differential-privacy-based solutions, it does not suffer a trade-off between accuracy and privacy. On the other hand, it only involves O(NlogR)O(N \log ||R||) time complexity, which is far more efficient than those bitwise-comparison-based solutions with O(N2logR)O(N^2\log ||R||) time complexity, where NN is the dataset size. Finally, we provide a UC-secure instantiation with the threshold Paillier cryptosystem and Σ\Sigma-protocol zero-knowledge proofs of knowledge

    Scalable Multi-Party Private Set-Intersection

    Get PDF
    In this work we study the problem of private set-intersection in the multi-party setting and design two protocols with the following improvements compared to prior work. First, our protocols are designed in the so-called star network topology, where a designated party communicates with everyone else, and take a new approach of leveraging the 2PC protocol of [FreedmanNP04]. This approach minimizes the usage of a broadcast channel, where our semi-honest protocol does not make any use of such a channel and all communication is via point-to-point channels. In addition, the communication complexity of our protocols scales with the number of parties. More concretely, (1) our first semi-honest secure protocol implies communication complexity that is linear in the input sizes, namely O((i=1nmi)κ)O((\sum_{i=1}^n m_i)\cdot\kappa) bits of communication where κ\kappa is the security parameter and mim_i is the size of PiP_i\u27s input set, whereas overall computational overhead is quadratic in the input sizes only for a designated party, and linear for the rest. We further reduce this overhead by employing two types of hashing schemes. (2) Our second protocol is proven secure in the malicious setting. This protocol induces communication complexity O((n^2 + nm_\maxx + nm_\minn\log m_\maxx)\kappa) bits of communication where m_\minn (resp. m_\maxx) is the minimum (resp. maximum) over all input sets sizes and nn is the number of parties
    corecore