DOI QR코드

DOI QR Code

Semi-trusted Collaborative Framework for Multi-party Computation

  • Received : 2010.02.24
  • Accepted : 2010.05.22
  • Published : 2010.06.30

Abstract

Data sharing is an essential process for collaborative works particularly in the banking, finance and healthcare industries. These industries require many collaborative works with their internal and external parties such as branches, clients, and service providers. When data are shared among collaborators, security and privacy concerns becoming crucial issues and cannot be avoided. Privacy is an important issue that is frequently discussed during the development of collaborative systems. It is closely related with the security issues because each of them can affect the other. The tradeoff between privacy and security is an interesting topic that we are going to address in this paper. In view of the practical problems in the existing approaches, we propose a collaborative framework which can be used to facilitate concurrent operations, single point failure problem, and overcome constraints for two-party computation. Two secure computation protocols will be discussed to demonstrate our collaborative framework.

Keywords

References

  1. R. Agrawal, A. Evfimievski, and R. Srikant, "Information Sharing across Private Databases," in Proc. of 22nd ACM SIGMOD Int. Conference on Management of Data, pp. 86-97, 2003.
  2. C. Clifton, M. Kantarcioglu, A. Doan, G. Schadow, J. Vaidya, A. K., Elmagarmid, and D. Suciu, "Privacy preserving data integration and sharing," in Prof. of 9th ACM SIGMOD Workshop on Research Issues in Data Mining and Knowledge, pp. 19-26, 2004.
  3. M. Naor, and B. Pinkas, "Oblivious transfer and polynomial evaluation," in Proc. of 31st ACM Symposium on Theory of Computing, pp. 245-254, 1999.
  4. B. Stefan, and O. Sebastian, "Secure set union and bag union computation for guaranteeing anonymity of distrustful participants," Journal of Software, vol. 3. no. 1, pp. 9-17, 2008.
  5. A. C. Yao, "Protocols for secure computations," in Proc. of 23rd Symposium on Foundations of Computer Science, pp. 160-164, 1982.
  6. O. Goldreich, S. Micali, and A. Wigderson, "How to Play Any Mental Game - A Completeness Theorem for Protocols with Honest Majority," in Proc. of 19th ACM Conf. on Theory of computing, pp. 218-229, 1987.
  7. R. Agrawal, and R. Srikant, "Privacy-preserving Data Mining," in Prof. of 6th ACM SIGMOD Int. Conf. on Management of Data, pp. 439-450, 2000.
  8. W. Du, Z. Zhan, "Using Randomized Response Techniques for Privacy-preserving Data Mining," in Proc. of 9th ACM SIGKDD Conf. on Knowledge Discovery and Data mining, pp. 505-510, 2003.
  9. A. Evfimievski, J. Gehrke, and R. Srikant, "Limiting Privacy Breaches in Privacy Preserving Data Mining," in Prof. of 22nd ACM SIGMOD-SIGACTSIGART Symposium on Principles of Database Systems, pp. 211-222, 2003.
  10. H. Kargupta, S. Datta, Q. Wang, and K. Sivakumar, "On the Privacy Preserving Properties of Random Data Perturbation Techniques," in Proc. of 3rd ICDM IEEE Conf. on Data Mining, pp.99-106, 2003.
  11. A. Evfimievski, R. Srikant, D. Agrawal, and J. Gehrke, "Privacy Preserving Mining of Association Rules," in Proc. of 8th ACM SIGKDD Conf. on Knowledge Discovery and Data Mining, pp. 217-228, 2002.
  12. A. C. Yao, "How to generate and exchange secrets," in Proc. of 27th Annual Symposium on Foundations of computer science, pp. 162-167, 1986.
  13. O. Goldreich, "The Foundations of Cryptography," Cambridge University Press, vo.2, 2004.
  14. Y. Lindell, and B. Pinkas, "Privacy Preserving Data Mining," Journal of Cryptology, vol. 15, no. 3, pp. 177-206, 2002. https://doi.org/10.1007/s00145-001-0019-2
  15. C. Clifton, M. Kantarcioglu, J. Vaidya, X. Lin, M. Y. Zhu, "Tools for Privacy Preserving Distributed Data Mining," IEEE Trans. Knowledge Data Engineering, vol. 16, no. 9, pp. 1026-1037, 2004. https://doi.org/10.1109/TKDE.2004.45
  16. M. J. Freedman, K. Nissim, and B. Pinkas, "Efficient private matching and set intersection," in Prof. of Eurocrypt 2004, pp. 1-9, 2004.
  17. P. Paillier, "Public Key Cryptosystems Based on Composite Degree Residuosity Classes," in Proc. of Advances in Cryptography EUROCRYPT, pp. 223-238, 1999.