[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.5555/872752.873513guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Privacy-Preserving Cooperative Scientific Computations

Published: 11 June 2001 Publication History

Abstract

Abstract: The growth of the Internet has triggered tremendous opportunities for cooperative computation, in which multiple parties need to jointly conduct computation tasks based on the private inputs they each supply. These computations could occur between mutually untrusted parties, or even between competitors. For example, two competing financial organizations might jointly invest in a project that must satisfy both organizations' private and valuable constraints. Today, to conduct such a computation, one must usually know the inputs from all the participants; however if nobody can be trusted enough to know all the inputs, privacy will become a primary concern. Linear systems of equations problem and linear least-square problem problems are two important scientific computations that involve linear equations. Solutions to these problems are widely used in many areas such as banking, manufacturing, and telecommunications. However, the existing solutions do not extend to the privacy-preserving cooperative computation situation, in which the linear equations are shared by multiple parties, who do not want to disclose their data to the other parties. In this paper, we formally define these specific privacy-preserving cooperative computation problems, and present protocols to solve them.

References

[1]
Rakesh Agrawal and Ramakrishnan Srikant. Privacy-preserving data mining. In Proceedings of the 2000 ACM SIGMOD on Management of data, pages 439-450, Dallas, TX USA, May 15-18 2000.
[2]
C. Cachin. Efficient private bidding and auctions with an oblivious third party. In Proceedings of the 6th ACM conference on Computer and communications security, pages 120- 127, Singapore, November 1-4 1999.
[3]
B. Chor and N. Gilboa. Computationally private information retrieval (extended abstract). In Proceedings of the twenty-ninth annual ACM symposillm on Theory of computing, El Paso, TX USA, May 4-6 1997.
[4]
G. Brassard, C. Crepeau and J. Robert. All-or-nothing disclosure of secrets. In Advances in Cryptology - Crypto86, Lecture Notes in Computer Science, volume 234-238, 1987.
[5]
Y. Desmedt. Some recent research aspects of threshold cryptography. In Lecture Notes in Computer Science 1396, pages 158-173. Springer-Verlag, 1997.
[6]
O. Goldreich. Secure multi-party computation (working draft). Available from http://www.wisdom.weizmann.ac.il/home/oded/publi_html/ foc.html, 1998.
[7]
S. Evan, O. Goldreich and A. Lempel. A randomized protocol for signing contracts. Communications of the ACM, 28:637-647, 1985.
[8]
S. Goldwasser. Multi-party computations: Past and present. In Proceedings of the sixteenth annual ACM symposium on Principles of distributed computing, Santa Barbara, CA USA, August 21-24 1997.
[9]
Y. Gertner, S. Goldwasser and T. Malkin. A random server model for private information retrieval. In 2nd International Workshop on Randomization and Approximation Techniques in Computer Science (RANDOM '98), 1998.
[10]
G. Di-Crescenzo, Y. Ishai and R. Ostrovsky. Universal service-providers for database private information retrieval. In Proceedings of the 17th Annual ACM Symposium on Principles of Distributed Computing, September 21 1998.
[11]
Y. Ishai and E. Kushilevitz. Improved upper bounds on information-theoretic private information retrieval (extended abstract). In Proceedings of the thirty-first annual ACM symposium on Theory of computing, Atlanta, GA USA, May 1-4 1999.
[12]
B. Chor, O. Goldreich, E. Kushilevitz and M. Sudan. Private information retrieval. In Proceedings of IEEE Symposium on Foundations of Computer Science, Milwaukee, WI USA, October 23-25 1995.
[13]
E. Kushilevitz and R. Ostrovsky. Replication is not needed: Single database, computationally-private information retrieval. In Proceedings of the 38th annual IEEE computer society conference on Foundation of Computer Science, Miami Beach, Florida USA, October 20-22 1997.
[14]
Y. Gertner, Y. Ishai, E. Kushilevitz and T. Malkin. Protecting data privacy in private information retrieval schemes. In Proceedings of the thirtieth annual ACM symposium on Theory of computing, Dallas, TX USA, May 24-26 1998.
[15]
C. L. Lawson and R. J. Hanson. Solving Least Squares Problems. Prentice-Hall, Englewood Cliffs, 1974.
[16]
Y. Lindel and B. Pinkas. Privacy preserving data mining. In Advances in Cryptology - Crypto2000, Lecture Notes in Computer Science, volume 1880, 2000.
[17]
C. Cachin, S. Micali and M. Stadler. Computationally private information retrieval with polylogarithmic communication. Advances in Cryptology: EUROCRYPT '99, Lecture Notes in Computer Science, 1592:402-414, 1999.
[18]
O. Goldreich, S. Micali and A. Wigderson. How to play any mental game. In Proceedings of the 19th annual ACM symposium on Theory of computing, pages 218-229, 1987.
[19]
M. Naor and B. Pinkas. Oblivious transfer and poynomial evaluation (extended abstract). In Proceedings of the 31th ACM Symposium on Theory of Computing, pages 245-254, Atanta, GA, USA, May 1-4 1999.
[20]
J. R. Rice. Matrix Computations and Mathematical Software. McGraw-Hill Book Company, 1981.
[21]
A. Shamir. How to share a secret. Communication of the ACM, 22(11):612-613, 1979.
[22]
A. Yao. Protocols for secure computations. In Proceedings of the 23rd Annual IEEE Symposium on Foundatiom of Computer Science, 1982.

Cited By

View all
  • (2018)ABY3Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243760(35-52)Online publication date: 15-Oct-2018
  • (2016)Secure Sum Computation for Insecure NetworksProceedings of the Second International Conference on Information and Communication Technology for Competitive Strategies10.1145/2905055.2905316(1-7)Online publication date: 4-Mar-2016
  • (2014)A new Lagrange solution to the privacy-preserving general geometric intersection problemJournal of Network and Computer Applications10.1016/j.jnca.2014.08.00446:C(94-99)Online publication date: 1-Nov-2014
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
CSFW '01: Proceedings of the 14th IEEE workshop on Computer Security Foundations
June 2001

Publisher

IEEE Computer Society

United States

Publication History

Published: 11 June 2001

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 25 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2018)ABY3Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243760(35-52)Online publication date: 15-Oct-2018
  • (2016)Secure Sum Computation for Insecure NetworksProceedings of the Second International Conference on Information and Communication Technology for Competitive Strategies10.1145/2905055.2905316(1-7)Online publication date: 4-Mar-2016
  • (2014)A new Lagrange solution to the privacy-preserving general geometric intersection problemJournal of Network and Computer Applications10.1016/j.jnca.2014.08.00446:C(94-99)Online publication date: 1-Nov-2014
  • (2014)Secure similarity coefficients computation for binary data and its extensionsConcurrency and Computation: Practice & Experience10.1002/cpe.305926:5(1023-1037)Online publication date: 10-Apr-2014
  • (2012)Secure and efficient distributed linear programmingJournal of Computer Security10.5555/2590608.259061320:5(583-634)Online publication date: 1-Sep-2012
  • (2011)Efficient distributed linear programming with limited disclosureProceedings of the 25th annual IFIP WG 11.3 conference on Data and applications security and privacy10.5555/2029896.2029917(170-185)Online publication date: 11-Jul-2011
  • (2011)Protocol to compute polygon intersection in STC modelProceedings of the Second international conference on Information Computing and Applications10.1007/978-3-642-25255-6_81(641-648)Online publication date: 1-Oct-2011
  • (2009)Privacy-preserving linear programmingProceedings of the 2009 ACM symposium on Applied Computing10.1145/1529282.1529729(2002-2007)Online publication date: 8-Mar-2009
  • (2009)Toward empirical aspects of secure scalar productIEEE Transactions on Systems, Man, and Cybernetics, Part C: Applications and Reviews10.1109/TSMCC.2009.201643039:4(440-447)Online publication date: 1-Jul-2009
  • (2009)Secure Multi-party Computation Using Virtual Parties for Computation on Encrypted DataProceedings of the 3rd International Conference and Workshops on Advances in Information Security and Assurance10.1007/978-3-642-02617-1_42(412-421)Online publication date: 18-Jun-2009
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media