Skip to main content
Log in

An efficient privacy-preserving P2P protocol for computing maximum value in the presence of active adversaries

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Joint and secure computation of the private data inputs of a group of users is an interesting problem in current P2P applications. The original problem of this type is the Millionaires’ Problem, in which two millionaires wish to know who is richer without disclosing their wealth. In this paper, we study the general case of the Millionaires’ Problem, in which a group of users try to compute the greatest value among their private inputs. We propose two solutions to address this problem. The first solution, which we call Smax-SH, is based on the AV-net protocol. It computes the greatest value while preserving the private input privacy in the semi-honest model. The second solution, called Smax-M, computes the maximum private value in the malicious model. The Smax-M protocol applies a zero-knowledge proof for security from malicious participants and active adversaries. We discuss the performance and security analysis of the proposed protocols and show that the each is efficient in terms of computation and communication costs. We also show that the Smax-M protocol is secure against a partial collusion attack in a malicious model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Du W, Atallah, MJ (2000) Secure multiparty computation problems and their applications: A review and open problems. Proceedings of New Security Paradigms Workshop, 11–20

  2. Yao AC (1982) Protocols for Secure Computations. In: 23rd IEEE Symposium on Foundations of Computer Science (FOCS’82). IEEE Computer Security, 160–164

  3. Lindell Y, Pinkas B (2009) Secure multiparty computation for privacy-preserving data mining. Journal of Privacy and Confidentiality 1:59–98

    Google Scholar 

  4. Brandt F (2006) How to obtain full privacy in auctions. Int J Inf Secur 5:201–216

    Article  MATH  Google Scholar 

  5. Cramer R, Franklin MK, Schoenmakers B, Yung M (1996) Multi-authority secret-ballot elections with linear work. In: Proceedings of advanced in cryptology (EUROCRYPT’69), 72–83

  6. Ashouri-Talouki M, Baraani-Dastjerdi A, Selcuk AA (2015) The cloaked-centroid protocol: location privacy protection for a group of users of location-based services. Knowl Inf Syst 45:589–615

    Article  Google Scholar 

  7. Hao F, Zielinski P (2006) A 2-round anonymous veto protocol. In: Proceedings of the 14th international workshop on security protocols, Cambridge, LNCS 5087, 202–211

  8. Goldreich O, Micali S, Wigderson A (1987) How to play any mental game or a completeness theorem for protocols with honest majority. In: Proceedings of the nineteenth annual ACM conference on theory of computing, (STOC’87), 218–229

  9. Kiayias A, Yung M (2003) Non-interactive zero-sharing with applications to private distributed decision making. In: Proceedings of financial cryptography, LNCS 2742, 303–320

  10. Menezes AJ, Van Oorschot PC, Vanstone SA (1997) Handbook of applied cryptography. CRC Press

  11. Beaver D, Micali S and Rogaway P (1990) The round complexity of secure protocols. In 22nd STOC, 503–513

  12. Ben-Or M, Goldwasser S, Wigderson A (1988) Completeness theorems for non-cryptographic fault-tolerant distributed computation. In 20th STOC, 1–10

  13. Chaum D, Crepeau C, Damgard I (1988) Multiparty unconditionally secure protocols. In 20th STOC, 11–19

  14. Sheikh R, Mishra DK (2010) Protocols for getting maximum value for multi-party computations. Fourth Asia International Conference on Mathematical/Analytical Modelling and Computer Simulation (AMS), IEEE

  15. Kreitz G, Dam M, Wikström D (2012) Practical private information aggregation in large networks. Information Security Technology for Applications. Springer Berlin Heidelberg, LNCS 7127, 89–103

  16. Montenegro JA, Fischer MJ, Lopez J, Peralta R (2013) Secure sealed-bid online auctions using discreet cryptographic proofs. Math Comput Model 57:2583–2595

    Article  MATH  Google Scholar 

  17. Hao F, Zielinski P (2009) The power of anonymous veto in public discussion. Transactions on Computational Science IV 5430:41–52

    MATH  Google Scholar 

  18. Schnorr CP (1991) Efficient signature generation by smart cards. J Cryptol 4:161–174

    Article  MATH  Google Scholar 

  19. Boneh D (1998) The Decision Diffie-Hellman Problem. In: Buhler JP (ed) ANTS 1998. LNCS, vol 1423. Springer, Heidelberg, pp. 48–63

    Google Scholar 

  20. Hao F, Kreeger MN (2011) Every vote counts: ensuring integrity in DRE-based voting system, Technical Report No. 1268, Newcastle University, www.cs.ncl.ac.uk/publications/trs/papers/1268.pdf. Accessed 10 August 2015

  21. Cramer R, Damgard I, Schoenmakers B (1994) Proofs of partial knowledge and simplified design of witness hiding protocols. Proc. 14th Annual Int. Cryptology Conf. on Advances in Cryptology, (LNCS, 839), 174–187

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maede Ashouri-Talouki.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ashouri-Talouki, M. An efficient privacy-preserving P2P protocol for computing maximum value in the presence of active adversaries. Peer-to-Peer Netw. Appl. 11, 34–43 (2018). https://doi.org/10.1007/s12083-016-0490-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-016-0490-z

Keywords

Navigation