TU Darmstadt / ULB / TUbiblio

Comparison-Based MPC in Star Topology

Chandran, Gowri R. ; Hazay, Carmit ; Hundt, Robin ; Schneider, Thomas (2022)
Comparison-Based MPC in Star Topology.
19th International Conference on Security and Cryptography (SECRYPT'22). Lisbon, Portugal (11.07.2022 - 13.07.2022)
doi: 10.5220/0011144100003283
Konferenzveröffentlichung, Bibliographie

Kurzbeschreibung (Abstract)

With the large amount of data generated nowadays, analysis of this data has become eminent. Since a vast amount of this data is private, it is also important that the analysis is done in a secure manner. Comparison-based functions are commonly used in data analysis. These functions use the comparison operation as the basis. Secure computation of such functions have been discussed for median by Aggarwal et al. (EUROCRYPT'04) and for convex hull by Shelat and Venkitasubramaniam (ASIACRYPT'15). In this paper, we present a generic protocol for the secure computation of comparison-based functions. In order to scale to a large number of participants, we propose this protocol in a star topology with an aim to reduce the communication complexity. We also present a protocol for one specific comparison-based function, the kth ranked element. The construction of one of our protocols leaks some intermediate values but does not reveal information about an individual party's inputs. We demonstrate that our protocol offers better performance than the protocol for kth ranked element by Tueno et. al. (FC'20) by providing an implementation.

Typ des Eintrags: Konferenzveröffentlichung
Erschienen: 2022
Autor(en): Chandran, Gowri R. ; Hazay, Carmit ; Hundt, Robin ; Schneider, Thomas
Art des Eintrags: Bibliographie
Titel: Comparison-Based MPC in Star Topology
Sprache: Englisch
Publikationsjahr: Juli 2022
Verlag: SciTePress
Buchtitel: Proceedings of the 19th International Conference on Security and Cryptography
Veranstaltungstitel: 19th International Conference on Security and Cryptography (SECRYPT'22)
Veranstaltungsort: Lisbon, Portugal
Veranstaltungsdatum: 11.07.2022 - 13.07.2022
DOI: 10.5220/0011144100003283
Zugehörige Links:
Kurzbeschreibung (Abstract):

With the large amount of data generated nowadays, analysis of this data has become eminent. Since a vast amount of this data is private, it is also important that the analysis is done in a secure manner. Comparison-based functions are commonly used in data analysis. These functions use the comparison operation as the basis. Secure computation of such functions have been discussed for median by Aggarwal et al. (EUROCRYPT'04) and for convex hull by Shelat and Venkitasubramaniam (ASIACRYPT'15). In this paper, we present a generic protocol for the secure computation of comparison-based functions. In order to scale to a large number of participants, we propose this protocol in a star topology with an aim to reduce the communication complexity. We also present a protocol for one specific comparison-based function, the kth ranked element. The construction of one of our protocols leaks some intermediate values but does not reveal information about an individual party's inputs. We demonstrate that our protocol offers better performance than the protocol for kth ranked element by Tueno et. al. (FC'20) by providing an implementation.

Fachbereich(e)/-gebiet(e): 20 Fachbereich Informatik
20 Fachbereich Informatik > Praktische Kryptographie und Privatheit
DFG-Sonderforschungsbereiche (inkl. Transregio)
DFG-Sonderforschungsbereiche (inkl. Transregio) > Sonderforschungsbereiche
DFG-Graduiertenkollegs
DFG-Graduiertenkollegs > Graduiertenkolleg 2050 Privacy and Trust for Mobile Users
DFG-Sonderforschungsbereiche (inkl. Transregio) > Sonderforschungsbereiche > SFB 1119: CROSSING – Kryptographiebasierte Sicherheitslösungen als Grundlage für Vertrauen in heutigen und zukünftigen IT-Systemen
Hinterlegungsdatum: 25 Jul 2024 08:04
Letzte Änderung: 25 Jul 2024 08:04
PPN:
Export:
Suche nach Titel in: TUfind oder in Google
Frage zum Eintrag Frage zum Eintrag

Optionen (nur für Redakteure)
Redaktionelle Details anzeigen Redaktionelle Details anzeigen