Secure Multi-Party Computation for Privacy-Preserving Data Analytics in Cybersecurity
Keywords:
Secure Multi-Party Computation, Privacy-Preserving Analytics, CybersecurityAbstract
Secure Multi-Party Computation changes private cybersecurity data analytics. As sophisticated attackers and sensitive data evolve, cybersecurity calls for privacy-preserving analytics. Theoretical basis, implementation, and performance of SMPC privacy-preserving data analytics methods are investigated.
Many participants in SMPC cryptography can calculate a function over their secret inputs without disclosing them. Security calls for integrity and data privacy, therefore SMPC. We study homomorphic encryption, oblivious transmission, and safe function evaluation in SMPC. Background clarifies how multi-party safe computing is made possible by these systems.
References
C. Dwork and A. Roth, "The Algorithmic Foundations of Differential Privacy," Foundations and Trends® in Theoretical Computer Science, vol. 9, no. 3-4, pp. 211-407, 2014.
A. Shamir, "How to Share a Secret," Communications of the ACM, vol. 22, no. 11, pp. 612-613, 1979.
O. Goldreich, "Secure Multi-Party Computation," in Foundations and Trends in Theoretical Computer Science, vol. 1, no. 1, pp. 1-134, 2006.
Y. Lindell and B. Pinkas, "Secure Multiparty Computation for Privacy-Preserving Data Mining," Journal of Privacy and Confidentiality, vol. 1, no. 1, pp. 5-29, 2009.
R. Cramer, I. Damgård, and J. Nielsen, "Multiparty Computation from Threshold Homomorphic Encryption," Advances in Cryptology - EUROCRYPT 2001, pp. 280-299, 2001.
S. M. Bellovin and M. Blaze, "Computer Security: Principles and Practice," IEEE Security & Privacy, vol. 5, no. 6, pp. 72-74, 2007.
J. Katz and M. Lindell, "Introduction to Modern Cryptography: Principles and Protocols," Journal of Cryptology, vol. 22, no. 2, pp. 153-154, 2009.
A. Chaudhuri, "Privacy-Preserving Machine Learning Techniques for Data Security," IEEE Transactions on Knowledge and Data Engineering, vol. 29, no. 11, pp. 2451-2464, 2017.
C. Gentry, "Fully Homomorphic Encryption Using Ideal Lattices," ACM SIGACT News, vol. 37, no. 1, pp. 1-12, 2006.
H. Krawczyk, "Cryptographic Extraction and Key Derivation: The HKDF Scheme," IETF RFC 5869, 2010.
S. Micali and L. Reyzin, "Entropy-Based Cryptographic Protocols: Cryptographic Properties of Secret Sharing Schemes," Advances in Cryptology - CRYPTO 2004, pp. 98-112, 2004.
R. Pass and L. Shelat, "Security Against Chosen-Ciphertext Attacks in the Standard Model," Advances in Cryptology - CRYPTO 2008, pp. 280-296, 2008.
C. Hazay and K. Nissim, "Efficient Secure Multi-Party Computation with Applications to Data Mining," Proceedings of the 9th Theory of Cryptography Conference, pp. 199-219, 2012.
A. Kiayias, M. K. R. G. K. P. and A. Yung, "Secure Computation in the Standard Model," Journal of Cryptology, vol. 24, no. 2, pp. 241-282, 2011.
A. C. Yao, "Protocols for Secure Computations," Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science (FOCS), pp. 160-164, 1982.
G. S. K. Smith, "Secure Multi-Party Computation Techniques and Applications," ACM Computing Surveys, vol. 51, no. 2, pp. 1-39, 2018.
D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," Advances in Cryptology - CRYPTO 2001, pp. 213-229, 2001.
N. Zeldovich, A. D. Keromytis, and G. C. O. H. N. R. C., "Privacy-Preserving Data Sharing with Secure Multi-Party Computation," Proceedings of the 2019 IEEE Symposium on Security and Privacy, pp. 873-891, 2019.
V. B. Brutzkus, "Practical Secure Computation with Applications to Data Mining," IEEE Transactions on Information Forensics and Security, vol. 16, no. 2, pp. 422-431, 2021.
C. D. Mitchell, "Secure Data Sharing with Advanced Cryptographic Techniques," Proceedings of the 2019 ACM Conference on Computer and Communications Security (CCS), pp. 162-175, 2019.
Downloads
Published
Issue
Section
License

This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License.