skip to main content
10.1145/1529282.1529730acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

On the practical importance of communication complexity for secure multi-party computation protocols

Published:08 March 2009Publication History

ABSTRACT

Many advancements in the area of Secure Multi-Party Computation (SMC) protocols use improvements in communication complexity as a justification. We conducted an experimental study of a specific protocol for a real-world sized problem under realistic conditions and it suggests that the practical performance of the protocol is almost independent of the network performance. We argue that our result can be generalized to a whole class of SMC protocols.

References

  1. M. Atallah, M. Bykova, J. Li, K. Frikken, and M. Topkara. Private Collaborative Forecasting and Benchmarking. Proceedings of the ACM Workshop on Privacy in an Electronic Society, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. J. Benaloh. Verifiable Secret-Ballot Elections. PhD thesis, Yale University, 1987. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. Proceedings of the 20th ACM symposium on theory of computing, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. P. Bogetoft, D. Christensen, I. Damgard, M. Geisler, T. Jakobsen, M. Kroigaard, J. Nielsen, J. Nielsen, K. Nielsen, J. Pagter, M. Schwartzbach and T. Toft. Multiparty Computation Goes Live. Available at http://eprint.iacr.org/2008/068, 2008.Google ScholarGoogle Scholar
  5. P. Bogetoft, I. Damgard, T. Jakobsen, K. Nielsen, J. Pagter, and T. Toft. A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation. Proceedings of Financial Cryptography, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. J. Brickell, D. Porter, V. Shmatikov, E. Witchel. Privacy-Preserving Remote Diagnostics. Proceedings of the 14th ACM Conference on Computer and Communications Security, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. I. Damgard, and M. Jurik. A Generalisation, a Simplification and some Applications of Pailliers Probabilistic Public-Key System. Proceedings of International Conference on Theory and Practice of Public-Key Cryptography, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. S. Even, O. Goldreich, and A. Lempel. A randomized protocol for signing contracts. Communications of the ACM 28(6), 1985. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. J. Feigenbaum, B. Pinkas, R. Ryger, and F. Saint-Jean. Secure Computation of Surveys. Proceedings of the EU Workshop on Secure Multiparty Protocols, 2004. Available at http://www.cs.yale.edu/homes/jf/SMP2004.pdf.Google ScholarGoogle Scholar
  10. O. Goldreich. Secure Multi-party Computation. Available at www.wisdom.weizmann.ac.il/~oded/pp.html, 2002.Google ScholarGoogle Scholar
  11. O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. Proceedings of the 19th ACM conference on theory of computing, 1987. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. S. Goldwasser. Multi party computations: past and present. Proceedings of the 16th ACM symposium on principles of distributed computing, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. S. Jha, L. Kruger, and V. Shmatikov. Towards Practical Privacy for Genomic Computation. Proceedings of the IEEE Symposium on Security and Privacy, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. F. Kerschbaum. Practical Privacy-Preserving Benchmarking. Proceedings of the 23rd IFIP International Information Security Conference, 2008.Google ScholarGoogle Scholar
  15. F. Kerschbaum, and O. Terzidis. Filtering for Private Collaborative Benchmarking. Proceedings of the International Conference on Emerging Trends in Information and Communication Security, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. N. Lynch. Distributed Algorithms. Morgan Kaufmann Publishers, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay - A Secure Two-party Computation System. Proceedings of the USENIX security symposium, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. D. Naccache, and J. Stern. A New Public-Key Cryptosystem Based on Higher Residues. Proceedings of the ACM Conference on Computer and Communications Security, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. M. Naor, and B. Pinkas. Efficient Oblivious Transfer Protocols. Proceedings of the symposium on data structures and algorithms, 2001.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. M. Naor, B. Pinkas and R. Sumner. Privacy Preserving Auctions and Mechanism Design. Proceedings of the 1st ACM Conference on Electronic Commerce, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. T. Okamoto, and S. Uchiyama. A new public-key cryptosystem as secure as factoring. Proceedings of EUROCRYPT, 1998.Google ScholarGoogle ScholarCross RefCross Ref
  22. P. Paillier. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. Proceedings of EUROCRYPT, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. M. Rabin. How to exchange secrets by oblivious transfer. Technical Memo TR--81, Aiken Computation Laboratory, 1981.Google ScholarGoogle Scholar
  24. L. Rizzo. Dummynet: a simple approach to the evaluation of network protocols. ACM Computer Communication Review 27(1), 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. A. Shamir. How to share a secret. Communications of the ACM 22(11), 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. R. Sion, B. Carbunar. On the Computational Practicality of Private Information Retrieval. em Proceedings of the Network and Distributed System Security Symposium, 2007.Google ScholarGoogle Scholar
  27. A. Yao. Protocols for Secure Computations. Proceedings of the IEEE Symposium on foundations of computer science 23, 1982. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. On the practical importance of communication complexity for secure multi-party computation protocols

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          SAC '09: Proceedings of the 2009 ACM symposium on Applied Computing
          March 2009
          2347 pages
          ISBN:9781605581668
          DOI:10.1145/1529282

          Copyright © 2009 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 8 March 2009

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate1,650of6,669submissions,25%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader