Privacy-preserving Parallel Computation of Shortest Path Algorithms with Low Round Complexity (original) (raw)

Parallel Privacy-preserving Computation of Minimum Spanning Trees

2021

In this paper, we propose a secret sharing based secure multiparty computation (SMC) protocol for computing the minimum spanning trees in dense graphs. The challenges in the design of the protocol arise from the necessity to access memory according to private addresses, as well as from the need to reduce the round complexity. In our implementation, we use the single-instruction-multiple-data (SIMD) operations to reduce the round complexity of the SMC protocol; the SIMD instructions reduce the latency of the network among the three servers of the SMC platform. We present a state-of-the-art parallel privacy-preserving minimum spanning tree algorithm which is based on Prim's algorithm for finding a minimum spanning tree (MST) in dense graphs. Performing permutation of the graph with sharemind to be able to perform the calculation of the MST on the shuffled graph outside the environment. We compare our protocol to the state of the art and find that its performance exceeds the existing protocols when being applied to dense graphs.

Privacy Preserving Shortest Path Queries on Directed Graph

2018

Ahstract- Trust relation in this work refers to permission that is given to a user at source-host to access another user at target-host through an authentication key with a unique fingerprint. We form a directed graph out of these trust relations, such that user-host pairs are considered as nodes and fingerprints as arrows. We present a novel protocol to query the shortest path from node A to node B, in a privacy preserving manner. We would like to use a cloud to perform such queries, but we do not allow the cloud to learn any information about the graph, nor the query. Also the database owner is prevented from learning any information about the query, except that it happened.

Secure Multiparty Computation of a Social Network

2016

Abstract—The recent explosion of online networked data and the discovery of universal topological characteristics in real world networks has led to the emergence of a new domain of research, namely, social networks. However, much research in this domain remains unexplored due to the unavailability of sensitive networks, which include hate networks, trust net-works and sexual relationship networks. This paper proposes a secure multiparty protocol which allows a set of parties to compute the underlying network on them. The proposed protocol is information theoretic secure, and its security is further enhanced by a list of security tests, which include, k-anonymity test, check for self loops and weighted edges. Although some solutions have been proposed for this problem earlier, the practicality of each one of those is questionable. Index Terms—Multiparty computation, Social networks, Anonymization

Privacy-Protecting Algorithms for Digraph Shortest Path Queries

International Journal of Embedded and Real-Time Communication Systems

Trust relation in this work refers to permission that is given to a user at a source-host to access another user at a target-host through an authentication key with a unique fingerprint. The database owner can form a directed graph out of these trust relations, such that user-host pairs are considered nodes and fingerprints as arrows. The authors of this article present a novel protocol to query the shortest path from node A to node B, in a privacy preserving manner. The authors would like to use a cloud to perform such queries, but they do not allow the cloud to learn any information about the graph, nor the query. Also, the database owner is prevented from learning any information about the query, except that it happened.

Secure Graph Analysis at Scale

Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, 2021

We present a highly-scalable secure computation of graph algorithms, which hides all information about the topology of the graph or other input values associated with nodes or edges. The setting is where all nodes and edges of the graph are secret-shared between multiple servers, and a secure computation protocol is run between these servers. While the method is general, we demonstrate it in a 3-server setting with an honest majority, with either semi-honest security or full security. A major technical contribution of our work is replacing the usage of secure sort protocols with secure shuffles, which are much more efficient. Full security against malicious behavior is achieved by adding an efficient verification for the shuffle operation, and computing circuits using fully secure protocols. We demonstrate the applicability of this technology by implementing two major algorithms: computing breadth-first search (BFS), which is also useful for contact tracing on private contact graphs, and computing maximal independent set (MIS). We implement both algorithms, with both semi-honest and full security, and run them within seconds on graphs of millions of elements. CCS CONCEPTS • Security and privacy → Cryptography; Privacy-preserving protocols.

Toward secure clustered multi-party computation: A privacy-preserving clustering protocol

2013

Despite a large amount of research work has been done and a large number of results produced, the deployment of Secure Multi-party Computation (SMC) protocols for solving practical problems in real world scenarios is still an issue. This is mainly due to the complexity of the SMC-based solutions and to the needed assumptions that are not easy to fit to the considered problem. In this paper we propose an innovative approach for the deployment of SMC, providing a tradeoff between efficiency and privacy. In the Secure Clustered Multi-Party Computation (SCMC) approach, a function is more efficiently computed through reducing the number of participants to the SMC protocol by clustering, such that a reasonable privacy leakage inside the cluster is allowed. Toward this direction, this paper verifies the impact and the feasibility of applying different clustering techniques over the participants to a SMC protocol and proposes an effective specifically-tailored clustering protocol.

Reduce to the Max: A Simple Approach for Massive-Scale Privacy-Preserving Collaborative Network Measurements (Short Paper)

Lecture Notes in Computer Science, 2011

Privacy-preserving techniques for distributed computation have been proposed recently as a promising framework in collaborative inter-domain network monitoring. Several different approaches exist to solve such class of problems, e.g., Homomorphic Encryption (HE) and Secure Multiparty Computation (SMC) based on Shamir's Secret Sharing algorithm (SSS). Such techniques are complete from a computationtheoretic perspective: given a set of private inputs, it is possible to perform arbitrary computation tasks without revealing any of the intermediate results. In fact, HE and SSS can operate also on secret inputs and/or provide secret outputs. However, they are computationally expensive and do not scale well in the number of players and/or in the rate of computation tasks. In this paper we advocate the use of "elementary" (as opposite to "complete") Secure Multiparty Computation (E-SMC) procedures for traffic monitoring. E-SMC supports only simple computations with private input and public output, i.e., it can not handle secret input nor secret (intermediate) output. Such a simplification brings a dramatic reduction in complexity and enables massivescale implementation with acceptable delay and overhead. Notwithstanding its simplicity, we claim that an E-SMC scheme is sufficient to perform a great variety of computation tasks of practical relevance to collaborative network monitoring, including, e.g., anonymous publishing and set operations. This is achieved by combining a E-SMC scheme with data structures like Bloom Filters and bitmap strings.

Computing Betweenness Centrality: An Efficient Privacy-Preserving Approach

Cryptology and Network Security

Betweenness centrality is a classic network measure used to determine prominent nodes in a network G(V, E), where the edges capture a type of flow through the network (like information, material or money). Betweenness being a global centrality measure requires the entire network information to compute the centrality of even a single vertex. We consider the setting where the global network structure is not present centrally with a single individual. Rather, the data is distributed among many individuals, each having only a partial view of the network. Furthermore, confidentiality constraints prevent the individual parties from disclosing their share of the data, thus inhibiting the aggregation of the entire network for analysis. The current paper proposes a secure multiparty protocol to compute the betweenness centrality measure, in a privacy preserving manner, for the considered setting. Employing various optimizations, including oblivious data structures and oblivious RAM, we present a secure variant of the Brandes algorithm for computing betweenness centrality in unweighted networks. The protocol is designed in the semi-honest adversarial model under the two-party setting. We evaluate the performance of the designed protocol by implementing them in the Obliv-C framework for secure computation. We are the first to provide a benchmark for the implementations using the state of the art ORAM schemes and help identify the best schemes for input data of different sizes. Employing the Circuit ORAM and the Square-Root ORAM schemes, we report the complexity of the proposed protocol as O(|V ||E| log 3 |E|) and O(|V ||E| 1.5 log 1.5 |E|) primitive operations respectively. The asymptotic complexity of Circuit ORAM is found to be the least, with an overhead of only O(log 3 |E|) compared to the traditional non-oblivious Brandes algorithm with complexity O(|V ||E|).

(K, P)-Shortest Path Algorithm in the Cloud Maintaining Neighborhood Privacy

J. Web Eng., 2016

Privacy-preserving computation has recently attracted much attention in areas of transaction, social networking, location-based, and mobile services. The inexpensive storage and efficient computation of cloud computing technology is expected to further escalate these services to a higher and wider level, without compromising the breaches of sensitive information. In this work, we study the shortest path distance computing in the cloud while preserving two types of privacy in the same time: k-neighborhood privacy and sensitive path privacy. We propose a new privacy model called (k, p)-shortest path neighborhood privacy, which is an extension of [19] and more flexible than 1-neighborhood-d-radius model. We also develop an efficient four-step shortest distance computation scheme to achieve (k, p)-shortest path neighborhood privacy on p outsourced servers in the cloud, which combines the construction of k-skip shortest path sub-graphs, sensitive vertex adjustment, vertex hierarchy labeling and bottom-up partitioning techniques. Numerical experiments show that the proposed approach is more efficient than prior model of constructing the 1-neighborhood privacy graph and also requires less querying time.

Secure Multiparty Computation between Distrusted Networks Terminals

2007

One of the most important problems facing any distributed application over a heteroge-neous network is the protection of private sensitive information in local terminals. A subfield of cryptography called Secure Multiparty Computation (SMC) is the study of such distributed computation protocols that allow distrusted parties to perform joint computation without dis-closing private data. SMC is increasingly used in diverse fields from data mining to computer vision. This paper provides a tutorial on SMC for non-experts in cryptography and surveys some of the latest advances in this exciting area including various schemes for reducing commu-nication and computation complexity of SMC protocols, doubly homomorphic encryption and private information retrieval. The proliferation of capturing and storage devices as well as the ubiquitous presence of com-puter networks make sharing of data easier than ever. Such pervasive exchange of data, however, has increasingly raised questions on how se...