Skip to main content

Privacy-Preserving Multi-Party Reconciliation Secure in the Malicious Model

  • Conference paper
  • First Online:
Data Privacy Management and Autonomous Spontaneous Security (DPM 2013, SETOP 2013)

Abstract

The problem of fair and privacy-preserving ordered set reconciliation arises in a variety of applications like auctions, e-voting, and appointment reconciliation. While several multi-party protocols have been proposed that solve this problem in the semi-honest model, there are no multi-party protocols that are secure in the malicious model so far. In this paper, we close this gap. Our newly proposed protocols are shown to be secure in the malicious model based on a variety of novel non-interactive zero-knowledge-proofs. We describe the implementation of our protocols and evaluate their performance in comparison to protocols solving the problem in the semi-honest case.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bellare, M., Rogaway, P.: Random oracles are practical. In: Computer and Communications Security - CCS 1993, pp. 62–73. ACM (1993)

    Google Scholar 

  2. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: ACM Symposium on Theory of Computing - STOC 1988, pp. 1–10. ACM (1988)

    Google Scholar 

  3. Camenisch, J., Stadler, M.: Proof systems for general statements about discrete logarithms. Technical report, ETH Zürich (1997)

    Google Scholar 

  4. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptology 13, 143–202 (1998)

    Article  MathSciNet  Google Scholar 

  5. Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. Cryptology ePrint Archive, 2000/055 (2000)

    Google Scholar 

  6. Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280–300. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. De Cristofaro, E., Tsudik, G.: Experimenting with fast private set intersection. In: Katzenbeisser, S., Weippl, E., Camp, L.J., Volkamer, M., Reiter, M., Zhang, X. (eds.) TRUST 2012. LNCS, vol. 7344, pp. 55–73. Springer, Heidelberg (2012)

    Google Scholar 

  8. Cristofaro, E., Tsudik, G.: On the performance of certain private set intersection protocols. Cryptology ePrint Archive, Report 2012/054 (2012)

    Google Scholar 

  9. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Google Scholar 

  10. Damgård, I., Pastro, V., Smart, N., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643–662. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  11. Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) Advances in Cryptology-CRYPTO 1986. LNCS, vol. 263, pp. 186–194. Springer, Heidelberg (1986)

    Google Scholar 

  12. Fouque, P.-A., Pointcheval, D.: Threshold cryptosystems secure against chosen-ciphertext attacks. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 351–368. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  13. Goldreich, O.: Foundations of cryptography: Basic applications, vol. 2. Cambridge University Press, Cambridge (2004)

    Book  Google Scholar 

  14. Groth, J.: A verifiable secret shuffle of homomorphic encryptions. J. Cryptology 23, 546–579 (2002)

    Article  MathSciNet  Google Scholar 

  15. Huang, Y., Evans, D., Katz, J.: Private set intersection: are garbled circuits better than custom protocols. In: NDSS (2012)

    Google Scholar 

  16. Kissner, L., Song, D.: Privacy-preserving set operations. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 241–257. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. Mayer, D., Wetzel, S.: Verifiable private equality test: enabling unbiased 2-party reconciliation on ordered sets in the malicious model. In: 7th Symposium on Information, Computer and Communications Security, ASIACCS. ACM (2012)

    Google Scholar 

  18. Mayer, D.A., Neugebauer, G., Meyer, U., Wetzel, S.: Enabling fair and privacy-preserving applications using reconciliation protocols on ordered sets. In: IEEE Sarnoff Symposium 2011, pp. 1–6. IEEE (2011)

    Google Scholar 

  19. Meyer, U., Wetzel, S.: Distributed privacy-preserving policy reconciliation. In: ICC 2007, pp. 1342–1349. IEEE (2007)

    Google Scholar 

  20. Meyer, U., Wetzel, S., Ioannidis, S.: New advances on privacy-preserving policy reconciliation. Cryptology ePrint Archive, 2010/064 (2010)

    Google Scholar 

  21. Neugebauer, G., Brutschy, L., Meyer, U., Wetzel, S.: Design and implementation of privacy-preserving reconciliation protocols. In: 6th PAIS. ACM (2013)

    Google Scholar 

  22. Neugebauer, G., Brutschy, L., Meyer, U., Wetzel, S.: Privacy-preserving multi-party reconciliation secure in the malicious model (extended version). Cryptology ePrint Archive, Report 2013/655 (2013)

    Google Scholar 

  23. Neugebauer, G., Meyer, U., Wetzel, S.: Fair and privacy-preserving multi-party protocols for reconciling ordered input sets. In: Burmester, M., Tsudik, G., Magliveras, S., Ilić, I. (eds.) ISC 2010. LNCS, vol. 6531, pp. 136–151. Springer, Heidelberg (2011)

    Google Scholar 

  24. Neugebauer, G., Meyer, U., Wetzel, S.: Fair and privacy-preserving multi-party protocols for reconciling ordered input sets (extended version). Cryptology ePrint Archive, Report 2010/512 (2011)

    Google Scholar 

  25. Nguyen, L., Safavi-Naini, R., Kurosawa, K.: Verifiable shuffles: a formal model and a paillier-based efficient construction with provable security. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 61–75. Springer, Heidelberg (2004)

    Google Scholar 

  26. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999)

    Google Scholar 

  27. Yao, A.C.: Protocols for secure computations. In: Symposium on Foundations of Computer Science - SFCS 1982, pp. 160–164. IEEE (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Georg Neugebauer .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Neugebauer, G., Brutschy, L., Meyer, U., Wetzel, S. (2014). Privacy-Preserving Multi-Party Reconciliation Secure in the Malicious Model. In: Garcia-Alfaro, J., Lioudakis, G., Cuppens-Boulahia, N., Foley, S., Fitzgerald, W. (eds) Data Privacy Management and Autonomous Spontaneous Security. DPM SETOP 2013 2013. Lecture Notes in Computer Science(), vol 8247. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-54568-9_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-54568-9_12

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-54567-2

  • Online ISBN: 978-3-642-54568-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics