Skip to main content

Filtering for Private Collaborative Benchmarking

  • Conference paper
Emerging Trends in Information and Communication Security (ETRICS 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3995))

Abstract

Collaborative Benchmarking is an important issue for modern enterprises, but the business performance quantities used as input are often highly confidential. Secure Multi-Party Computation can offer protocols that can compute benchmarks without leaking the input variables. Benchmarking is a process of comparing to the “best”, so often it is necessary to only include the k-best enterprises for computing a benchmark to not distort the result with some outlying performances. We present a protocol that can be used as a filter, before running any collaborative benchmarking protocol that restricts the participants to the k best values. Our protocol doesn’t use the general circuit construction technique for SMC aiming to optimize performance. As building blocks we present the fastest implementation of Yao’s millionaires’ protocol and a protocol that achieves a fair shuffle in O(log n) rounds.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aggarwal, G., Mishra, N., Pinkas, B.: Secure Computation of the kth-Ranked Element. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 40–55. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Atallah, M., Elmongui, H., Deshpande, V., Schwarz, L.: Secure supply-chain protocols. In: Proceedings of the 5th IEEE International Conference on Electronic Commerce (2003)

    Google Scholar 

  3. Atallah, M., Kerschbaum, F., Du, W.: Secure and Private Sequence Comparisons. In: Proceedings of the 2nd annual Workshop on Privacy in the Electronic Society (2003)

    Google Scholar 

  4. Bach, E., Shallit, J.: Algorithmic Number Theory. MIT Press, Cambridge (1996)

    MATH  Google Scholar 

  5. Bahr, F., Boehm, M., Franke, J., Kleinjung, T.: RSA200 (2005), Available at : http://www.crypto-world.com/announcements/rsa200.txt

  6. Ben-Or, M., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proceedings of the 20th annual ACM symposium on Theory of computing (1988)

    Google Scholar 

  7. Bykova, M., Atallah, M., Li, J., Frikken, K., Topkara, M.: Private Collaborative Forecasting and Benchmarking. In: Proceedings of the 3rd annual Workshop on Privacy in the Electronic Society (2004)

    Google Scholar 

  8. Cachin, C.: Efficient private bidding and auctions with an oblivious third party. In: Proceedings of the 6th ACM Conference on Computer and Communications Security (1999)

    Google Scholar 

  9. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2) (1981)

    Google Scholar 

  10. Cormen, T., Leiserson, C., Rivest, R., Stein, C.: Introduction to Algorithms, 2nd edn. MIT Press, Cambridge (2001)

    MATH  Google Scholar 

  11. Fischlin, M.: A Cost-Effective Pay-Per-Multiplication Comparison Method for Millionaires. RSA Security Cryptographer’s Track (2001)

    Google Scholar 

  12. Frikken, K., Atallah, M.: Privacy Preserving Electronic Surveillance. In: Proceedings of the 2nd annual Workshop on Privacy in the Electronic Society (2003)

    Google Scholar 

  13. Goldreich, O.: Secure Multi-party Computation (2002), Available at : http://www.wisdom.weizmann.ac.il/~oded/pp.html

  14. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the 19th annual ACM conference on Theory of computing (1987)

    Google Scholar 

  15. Goldwasser, S.: Multi party computations: past and present. In: Proceedings of the 16th annual ACM symposium on Principles of distributed computing (1997)

    Google Scholar 

  16. Goldwasser, S., Micali, S.: Probabilistic Encryption. Journal of Computer and Systems Science 28(2) (1984)

    Google Scholar 

  17. Gosling, J., Joy, B., Steele, G., Bracha, G.: Java Language Specification, 2nd edn. Addison-Wesley, Reading (2000)

    MATH  Google Scholar 

  18. Groth, J.: A verifiable secret shuffle of homomorphic encryptions. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 145–160. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  19. Jakobsson, M., Juels, A.: Mix and Match: Secure Function Evaluation via Ciphertexts. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, p. 162. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  20. Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay - A Secure Two-party Computation System. In: Proceedings of the 13th USENIX Security Symposium (2004)

    Google Scholar 

  21. Naccache, D., Stern, J.: A New Public-Key Cryptosystem Based on Higher Residues. In: Proceedings of the 5th ACM Conference on Computer and Communications Security (1998)

    Google Scholar 

  22. Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 223. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  23. Rabin, O.: How to exchange secrets by oblivious transfer. Technical Memo TR–81, Aiken Computation Laboratory (1981)

    Google Scholar 

  24. Schneier, B.: Applied Cryptography, 2nd edn. John Wiley & Sons, Chichester (1996)

    MATH  Google Scholar 

  25. Silaghi, M.: Solving a distributed CSP with cryptographic multi-party computations, without revealing constraints and without involving trusted servers. In: Proceedings of the 4th International Workshop on Distributed Constraint Reasoning (2003)

    Google Scholar 

  26. Silaghi, M.: Meeting scheduling system guaranteeing n/2-privacy and resistant to statistical analysis (applicable to any DisCSP). In: Proceedings of the IEEE/WIC/ACM International Conference on Web Intelligence (2004)

    Google Scholar 

  27. Sun Microsystems. J2SE 1.4.2 SDK (2005), Available at : http://java.sun.com/j2se/1.4.2/

  28. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The Second Generation Onion Router. In: Proceedings of USENIX Security Symposium (2004)

    Google Scholar 

  29. Sloane, N.: The On-Line Encyclopedia of Integer Sequences (2005) Available at : http://www.research.att.com/~njas/sequences/

  30. Yao, A.: Protocols for Secure Computations. In: Proceedings of the annual IEEE Symposium on Foundations of Computer Science, vol. 23 (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kerschbaum, F., Terzidis, O. (2006). Filtering for Private Collaborative Benchmarking. In: Müller, G. (eds) Emerging Trends in Information and Communication Security. ETRICS 2006. Lecture Notes in Computer Science, vol 3995. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11766155_29

Download citation

  • DOI: https://doi.org/10.1007/11766155_29

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-34640-1

  • Online ISBN: 978-3-540-34642-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics