Private Multi-party Matrix Multiplication and Trust Computations

Jean-Guillaume Dumas, Pascal Lafourcade, Jean-Baptiste Orfila, Maxime Puys

2016

Abstract

This paper deals with distributed matrix multiplication. Each player owns only one row of both matrices and wishes to learn about one distinct row of the product matrix, without revealing its input to the other players. We first improve on a weighted average protocol, in order to securely compute a dot-product with a quadratic volume of communications and linear number of rounds. We also propose a protocol with five communication rounds, using a Paillier-like underlying homomorphic public key cryptosystem, which is secure in the semi-honest model or secure with high probability in the malicious adversary model. Using ProVerif, a cryptographic protocol verification tool, we are able to check the security of the protocol and provide a countermeasure for each attack found by the tool. We also give a randomization method to avoid collusion attacks. As an application, we show that this protocol enables a distributed and secure evaluation of trust relationships in a network, for a large class of trust evaluation schemes.

References

  1. Amirbekyan, A. and Estivill-Castro, V. (2007). A new efficient privacy-preserving scalar product protocol. In AusDM 2007, volume 70 of CRPIT, pages 209-214.
  2. Batir, N. (2011). Sharp bounds for the psi function and harmonic numbers. Mathematical inequalities and applications, 14(4).
  3. Ben-Or, M., Goldwasser, S., and Wigderson, A. (1988). Completeness theorems for non-cryptographic faulttolerant distributed computation. In STOC'88. ACM.
  4. Benaloh, J. (1994). Dense probabilistic encryption. In SAC'94.
  5. Bendlin, R., Damga°rd, I., Orlandi, C., and Zakarias, S. (2011). Semi-homomorphic encryption and multiparty computation. In EUROCRYPT'11, LNCS.
  6. Blanchet, B. (2001). An efficient cryptographic protocol verifier based on prolog rules. InIEEE CSFW'01.
  7. Blanchet, B. (2004). Cryptographic Protocol Verifier User Manual.
  8. Chaum, D., Evertse, J., van de Graaf, J., and Peralta, R. (1986). Demonstrating possession of a discrete logarithm without revealing it. In CRYPTO'86.
  9. Damga°rd, I., Pastro, V., Smart, N., and Zakarias, S. (2012). Multiparty computation from somewhat homomorphic encryption. In CRYPTO'12, LNCS. Springer.
  10. Delaune, S. (2006). An undecidability result for agh. Theor. Comput. Sci.
  11. Dolev, S., Gilboa, N., and Kopeetsky, M. (2010). Computing multi-party trust privately: in O(n) time units sending one (possibly large) message at a time. In SAC'10. ACM.
  12. Du, W. and Atallah, M. J. (2001). Privacy-preserving cooperative statistical analysis. In ACSAC 7801, pages 102-110.
  13. Du, W. and Zhan, Z. (2002). A practical approach to solve secure multi-party computation problems. In NSPW'02. ACM.
  14. Dumas, J.-G. and Hossayni, H. (2012). Matrix powers algorithm for trust evaluation in PKI architectures. In STM'12, ESORICS 2012, LNCS.
  15. Foley, S. N., Adams, W. M., and O'Sullivan, B. (2010). Aggregating trust using triangular norms in the keynote trust management system. In STM'2010.
  16. Fousse, L., Lafourcade, P., and Alnuaimi, M. (2011). Benaloh's dense probabilistic encryption revisited. In AFRICACRYPT'11.
  17. Goethals, B., Laur, S., Lipmaa, H., and Mielikäinen, T. (2005). On private scalar product computation for privacy-preserving data mining. In ICISC'04, LNCS. Springer.
  18. Guha, R. V., Kumar, R., Raghavan, P., and Tomkins, A. (2004). Propagation of trust and distrust. In WWW'2004.
  19. Huang, J. and Nicol, D. M. (2010). A formal-semanticsbased calculus of trust. IEEE Internet Computing.
  20. Jøsang, A. (2007). Probabilistic logic under uncertainty. In CATS'2007.
  21. Lafourcade, P. and Puys, M. (2015). Performance evaluations of cryptographic protocols verification tools dealing with algebraic properties. In FPS'15.
  22. Lindell, Y. (2009). Secure computation for privacy preserving data mining. In Encyclopedia of Data Warehousing and Mining, Second Edition 4 Volumes). IGI Global.
  23. Michalas, A., Dimitriou, T., Giannetsos, T., Komninos, N., and Prasad, N. R. (2012). Vulnerabilities of decentralized additive reputation systems regarding the privacy of individual votes. Wireless Personal Commnications, 66(3):559-575.
  24. Mohassel, P. (2011). Efficient and secure delegation of linear algebra. IACR Cryptology ePrint Archive.
  25. Ozarow, L. H. and Wyner, A. D. (1984). Wire-tap channel II. In EUROCRYPT'84.
  26. Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT'99.
  27. Shamir, A. (1979). How to share a secret. CACM, 22(11).
  28. Wang, I.-C., Shen, C.-H., Hsu, T.-S., Liao, C.-C., Wang, D.- W., and Zhan, J. (2008). Towards empirical aspects of secure scalar product. In ISA'08.
  29. Yao, A. C. (1982). Protocols for secure computations. 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
Download


Paper Citation


in Harvard Style

Dumas J., Lafourcade P., Orfila J. and Puys M. (2016). Private Multi-party Matrix Multiplication and Trust Computations . In Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016) ISBN 978-989-758-196-0, pages 61-72. DOI: 10.5220/0005957200610072


in Bibtex Style

@conference{secrypt16,
author={Jean-Guillaume Dumas and Pascal Lafourcade and Jean-Baptiste Orfila and Maxime Puys},
title={Private Multi-party Matrix Multiplication and Trust Computations},
booktitle={Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)},
year={2016},
pages={61-72},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005957200610072},
isbn={978-989-758-196-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 4: SECRYPT, (ICETE 2016)
TI - Private Multi-party Matrix Multiplication and Trust Computations
SN - 978-989-758-196-0
AU - Dumas J.
AU - Lafourcade P.
AU - Orfila J.
AU - Puys M.
PY - 2016
SP - 61
EP - 72
DO - 10.5220/0005957200610072