Volume 15, Issue 4 (3-2019)                   JSDP 2019, 15(4): 31-40 | Back to browse issues page


XML Persian Abstract Print


Download citation:
BibTeX | RIS | EndNote | Medlars | ProCite | Reference Manager | RefWorks
Send citation to:

azizi S, Ashouri-Talouki M, mala H. An Efficient and Secure Frequent Multiparty Summation protocol. JSDP 2019; 15 (4) :31-40
URL: http://jsdp.rcisp.ac.ir/article-1-649-en.html
University of Isfahan
Abstract:   (3325 Views)
In secure multiparty computation (SMC), a group of users jointly and securely computes a mathematical function on their private inputs, such that the privacy of their private inputs will be preserved. One of the widely used applications of SMC is the secure multiparty summation which securely computes the summation value of the users’ private inputs. In this paper, we consider a secure multiparty summation problem where each group member has m private inputs and wants to efficiently and securely computes the summation values of their corresponding inputs; in other words, users compute m summation values where the first value is the summation of users’ first private inputs, the second one is the summation of users’ second private inputs and so on. We propose an efficient and secure protocol in the semi honest model, called frequent-sum, which computes the desired values while preserving the privacy of users’ private inputs as well as the privacy of the summation results.
Let  be a set of n users and the private inputs of user  is denoted as . The proposed frequent-sum protocol includes three phases:
  1. In the first phase, each user  selects a random number , computes and publishes the vectors  of  components where each component  of  is of  form . After it,  computes the vector , such that each component  is of form.
  2. In the second phase, users jointly and securely compute their AV-net (Anonymous Veto network) masks and the Burmester-Desmedt (BD) conference key. To do so, each user  selects two random numbers  and  and publishes  to the group. Then,  computes and sends  to the group. Then, each user is able to compute  and ;  is the AV-net mask of  and  is the conference key.
  3. In the third phase, using the AV-net mask and the conference key, group members securely and collaboratively compute the summation of their random numbers , . To achieve this, each user broadcasts  to the group, where  is the AV-net mask of  and  is the ’s portion of the conference key. Multiplying all s results in canceling the AV-net mask and getting the value of . Then each member is able to compute  by the following Eq.:
Now each user is able to compute  by subtracting  from each component of :

It is shown that the proposed protocol is secure against collusion attack of at most  users. In other words, the frequent-sum protocol is secure against partial collusion attack; only a full collusion (collusion of  users) would break the privacy of the victim user, in this situation there is no reason for the victim user to join to such a group. The performance analysis shows that the proposed protocol is efficient in terms of the computation and communication costs, comparing with previous works. Also, the computation cost of the frequent-sum protocol is in-dependent of the number of inputs of each user  which makes the protocol more efficient than the previous works. Table 1 compares the proposed protocol with previous works.
Full-Text [PDF 10752 kb]   (954 Downloads)    
Type of Study: Applicable | Subject: Paper
Received: 2016/09/2 | Accepted: 2019/01/9 | Published: 2019/03/8 | ePublished: 2019/03/8

References
1. [1] A. C. Yao, "Protocols for Secure Computations", Proceedings of the 23 rd Annual IEEE Symposium on Foundations of Computer Science. Chicago: IEEE . 1982. pp. 160-164. [DOI:10.1109/SFCS.1982.38]
2. [2] C. Clifton, M. Kantarcioglu, J. Vaidya, X. Lin and M. Y. Zhu, "Tools for Privacy Preserving Distributed Data Mining". ACM SIGKDD Explorations Newslette, volume 4, pp. 28-34. 2002. [DOI:10.1145/772862.772867]
3. [3] M. Ashouri-Talouki and A. Baraani-Dastjerdi, "Anonymous Electronic Voting Protocol with Deniable Authentication for Mobile Ad Hoc Networks". International Journal of Multimedia and Ubiquitous Engineering, vol. 9, pp. 361-368, 2014. [DOI:10.14257/ijmue.2014.9.1.33]
4. [4] H. Kaur, N. Kumar and S. Batra, "An efficient multi-party scheme for privacy preserving colla-borative filtering for healthcare recommender system", Future Generation Computer Systems, 2018. [DOI:10.1016/j.future.2018.03.017]
5. [5] M. Ashouri-Talouki, A. Baraani-Dastjerdi and A. A. Selçuk, "GLP: A cryptographic approach for group location privacy", Computer Communi-cations, vol. 35, pp. 1527-1533, 2012. [DOI:10.1016/j.comcom.2012.04.019]
6. [6] M. Ashouri-Talouki, A. Baraani-Dastjerdi and A. A. Selçuk, "The Cloaked-Centroid protocol: loca-tion privacy protection for a group of users of location-based services". Knowledge and Informa-tion Systems, vol. 45, pp. 589-615, 2015. [DOI:10.1007/s10115-014-0809-0]
7. [7] M. Ashouri-Talouki, A. Baraani-Dastjerdi and A. A. Selçuk, "Preserving location privacy for a group of users", Turkish Journal of Electrical Engineering & Computer Sciences, vol. 21, pp. 1857-1870, 2013.
8. [8] Y. Wu, K. Wang, Z. Zhang, W. Lin, H. Chen and C. Li, "Privacy Preserving Group Nearest Neighbor Search", In Proceedings of the 21st International Conference on Extending Database Technology (EDBT), 2018.
9. [9] S. Li, K. Xue, Q. Yang and P. Hong, "PPMA: Privacy-preserving multisubset data aggregation in smart grid". IEEE Transactions on Industrial Informatics, vol. 14, pp. 462-471, 2018. [DOI:10.1109/TII.2017.2721542]
10. [10] M. Joye, "Cryptanalysis of a privacy-preserving aggregation protocol", IEEE Transactions on Dependable and Secure Computing, vol. 14, pp. 693-694, 2017. [DOI:10.1109/TDSC.2016.2519889]
11. [11] Y. Zhang, Q. Chen and S. Zhong, "Efficient and Privacy-Preserving Min and k-th Min Computations in Mobile Sensing Systems", IEEE Transactions on Dependable and Secure Compu-ting, vol. 14, pp. 9-21, 2017.
12. [12] Y. Mo and R. M. Murray, "Privacy preserving average consensus". IEEE Transactions on Automatic Control, vol. 62, pp. 753-765, 2017. [DOI:10.1109/TAC.2016.2564339]
13. [13] R. Sheikh, B. Kumar and D. K. Mishra, "Privacy-Preserving k-Secure Sum Protocol". Interna-tional Journal of Computer Science and Information Security (IJCSIS), vol. 6, pp. 184-188, 2009.
14. [14] R. Sheikh, B. Kumar and D. K. Mishra, "A Distributed k-Secure Sum Protocol for Secure Multi-Party Computations". Journal of Compu-ting, vol. 2, no. 3. 2010.
15. [15] R. Sheikh, B. Kumar and D. K. Mishra, "Changing Neighbors k-Secure Sum Protocol for Secure Multi-Party Computation". International Journal of Computer Science and Information Security (IJCSIS), vol. 7, pp. 239-243, 2010.
16. [16] M. Jangde, M. S. Chandel and M. K. Mishra, "Hybrid Technique For Secure Sum Protocol". World of Computer Science and Information Technology Journal (WCSIT), vol. 1, pp. 198-201, 2011.
17. [17] I. Jahan, N. N. Sharmy, S. Jahan, F. A. Ebha and N. J. Lisa, "Design of a Secure Sum Protocol using Trusted Third Party System for Secure Multi-Party Computations". 6th International Conference on Information and Communication Systems (ICICS) IEEE, pp. 136-141, 2015. [DOI:10.1109/IACS.2015.7103216] [PMID]
18. [18] Z. Youwen, H. Liusheng, Y. Wei and Y. Xing, "Efficient Collusion-Resisting Secure Sum Protocol". Chinese Journal of Electronics, pp. 407-413, 2011.
19. [19] J. Rautaray and R. Kumar, "Distributed Database RK-Secure Sum Protocol". International Journal of Innovative Research in Science, Engineering and Technology (IJIRSET), vol. 2, pp. 559-562, March 2013.
20. [20] J. Rautaray and R. Kumar, "Distributed RK- Secure Sum Protocol for Privacy Preserving". IOSR Journal of Computer Engineering (IOSR-JCE), vol. 9, pp. 49-52, Feb. 2013. [DOI:10.9790/0661-0914952]
21. [21] J. Rautaray, R. Kumar and G. Bajpai, "Modified Distributed Rk Secure Sum Protocol". Interna-tional Journal of Innovative Research in Science, Engineering and Technology (IJIRSET), vol. 2, pp. 734-736, March 2013.
22. [22] T. Jung and X. Yang Li, "Collusion-Tolerable Privacy-Preserving Sum and Product Calculation without Secure Channel", IEEE Transactions on Dependable and secure computing, pp. 45-57, 2015. [DOI:10.1109/TDSC.2014.2309134]
23. [23] M. Ashouri-Talouki and A. Baraani-Dastjerdi, "Cryptographic collusion-resistant protocols for secure sum", International Journal of Electronic Security and Digital Forensics, vol. 9, pp. 19-34, 2017. [DOI:10.1504/IJESDF.2017.10002631]
24. [24] S. Mehnaz, G. Bellala and E. Bertino, "A Secure Sum Protocol and Its Application to Privacy-preserving Multi-party Analytics". In Proceed-ings of the 22nd ACM on Symposium on Access Control Models and Technologies, pp. 219-230, 2017. [DOI:10.1145/3078861.3078869]
25. [25] F. Hao and P. Zielinski, "A 2-Round Anonymous Veto Protocol". In Security Protocols, Springer Berlin Heidelberg, pp. 202-211, 2009. [DOI:10.1007/978-3-642-04904-0_28]
26. [26] M. Burmester and Y. Desmedt, "A secure and efficient conference key distribution system". In Advances in Cryptology .Springer-Verla, pp. 275-286, 2006. [DOI:10.1007/BFb0053443]

Add your comments about this article : Your username or Email:
CAPTCHA

Send email to the article author


Rights and permissions
Creative Commons License This work is licensed under a Creative Commons Attribution-NonCommercial 4.0 International License.

© 2015 All Rights Reserved | Signal and Data Processing