Skip to main content
Top

2019 | OriginalPaper | Chapter

Secure Sum Computation Using Homomorphic Encryption

Authors : Rashid Sheikh, Durgesh Kumar Mishra

Published in: Data Science and Big Data Analytics

Publisher: Springer Singapore

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Secure sum allows cooperating parties to compute sum of their private data without revealing their individual data to one another. Many secure sum protocols exists in the literature. Most of them assume network to be secure. In this paper we drop that assumption and provide a protocol that is applicable to insecure networks as well. We used additive homomorphic encryption technique for secure sum computation.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
2.
go back to reference Clifton C, Kantarcioglu M, Vaidya J, Lin X, Zhu MY (2002) Tools for privacy-preserving distributed data mining. J. SIGKDD Explor Newsl 4(2):28–34. ACM Press Clifton C, Kantarcioglu M, Vaidya J, Lin X, Zhu MY (2002) Tools for privacy-preserving distributed data mining. J. SIGKDD Explor Newsl 4(2):28–34. ACM Press
3.
go back to reference Sheikh R, Kumar B, Mishra DK (2010) Changing neighbors k-secure sum protocol for secure multi-party computation. Int J of Comput Sci Inf Secur, USA, 7(1) (Accepted for publication) Sheikh R, Kumar B, Mishra DK (2010) Changing neighbors k-secure sum protocol for secure multi-party computation. Int J of Comput Sci Inf Secur, USA, 7(1) (Accepted for publication)
4.
go back to reference Sheikh R, Kumar B, Mishra DK (2009) Privacy-preserving k-secure sum protocol. Int J Comput Sci Inf Secur, USA, 6(2):184–188 Sheikh R, Kumar B, Mishra DK (2009) Privacy-preserving k-secure sum protocol. Int J Comput Sci Inf Secur, USA, 6(2):184–188
5.
go back to reference Sheikh R, Kumar B, Mishra DK (2009) A distributed k-secure sum protocol for secure multi-party computation. Submitted to a journal Sheikh R, Kumar B, Mishra DK (2009) A distributed k-secure sum protocol for secure multi-party computation. Submitted to a journal
6.
go back to reference Yao AC (1982) Protocol for secure computations. In: Proceedings of the 23rd annual IEEE symposium on foundation of computer science, pp 160–164 Yao AC (1982) Protocol for secure computations. In: Proceedings of the 23rd annual IEEE symposium on foundation of computer science, pp 160–164
7.
go back to reference Goldreich O, Micali S, Wigderson A (1987) How to play any mental game. In: STOC’87: Proceedings of the nineteenth annual ACM conference on theory of computing, New York, NY, USA: ACM, pp 218–229 Goldreich O, Micali S, Wigderson A (1987) How to play any mental game. In: STOC’87: Proceedings of the nineteenth annual ACM conference on theory of computing, New York, NY, USA: ACM, pp 218–229
8.
go back to reference Chor B, Gilbao N (1997) Computationally private information retrieval (extended abstract). In: Proceedings of 29th annual ACM symposium on theory of computing, El Paso, TX USA, May 1997 Chor B, Gilbao N (1997) Computationally private information retrieval (extended abstract). In: Proceedings of 29th annual ACM symposium on theory of computing, El Paso, TX USA, May 1997
9.
go back to reference Chor B, Kushilevitz E, Goldreich O, Sudan M (1995) Private information retrieval. In: Proceedings of the 36th annual IEEE symposium on foundations of computer science, Milwaukee WI, pp 41–50, Oct 1995 Chor B, Kushilevitz E, Goldreich O, Sudan M (1995) Private information retrieval. In: Proceedings of the 36th annual IEEE symposium on foundations of computer science, Milwaukee WI, pp 41–50, Oct 1995
10.
go back to reference Lindell Y, Pinkas B (2000) Privacy preserving data mining in advances in cryptography-Crypto2000, lecture notes in computer science, vol 1880 Lindell Y, Pinkas B (2000) Privacy preserving data mining in advances in cryptography-Crypto2000, lecture notes in computer science, vol 1880
11.
go back to reference Agrawal R, Srikant R (2000) Privacy-preserving data mining. In: Proceedings of the 2000 ACM SIGMOD on management of data, Dallas, TX USA, pp 439–450, 15–18 May 2000 Agrawal R, Srikant R (2000) Privacy-preserving data mining. In: Proceedings of the 2000 ACM SIGMOD on management of data, Dallas, TX USA, pp 439–450, 15–18 May 2000
12.
go back to reference Atallah MJ, Du W (2001) Secure multiparty computational geometry. In: Proceedings of seventh international workshop on algorithms and data structures (WADS2001). Providence, Rhode Island, USA, pp 165–179, 8–10 Aug 2001 Atallah MJ, Du W (2001) Secure multiparty computational geometry. In: Proceedings of seventh international workshop on algorithms and data structures (WADS2001). Providence, Rhode Island, USA, pp 165–179, 8–10 Aug 2001
13.
go back to reference Du W, Atallah MJ (2001) Privacy-preserving cooperative scientific computations. In: 14th IEEE computer security foundations workshop, Nova Scotia, Canada, pp 273–282, 11–13 Jun 2001 Du W, Atallah MJ (2001) Privacy-preserving cooperative scientific computations. In: 14th IEEE computer security foundations workshop, Nova Scotia, Canada, pp 273–282, 11–13 Jun 2001
14.
go back to reference Du W, Atallah MJ (2001) Privacy-preserving statistical analysis. In: Proceedings of the 17th annual computer security applications conference, New Orleans, Louisiana, USA, pp 102–110, 10–14 Dec 2001 Du W, Atallah MJ (2001) Privacy-preserving statistical analysis. In: Proceedings of the 17th annual computer security applications conference, New Orleans, Louisiana, USA, pp 102–110, 10–14 Dec 2001
15.
go back to reference Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: EUROCRYPT’99, Prague, Czech Republic, pp 223–238, 2–6 May 1999 Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: EUROCRYPT’99, Prague, Czech Republic, pp 223–238, 2–6 May 1999
Metadata
Title
Secure Sum Computation Using Homomorphic Encryption
Authors
Rashid Sheikh
Durgesh Kumar Mishra
Copyright Year
2019
Publisher
Springer Singapore
DOI
https://doi.org/10.1007/978-981-10-7641-1_31

Premium Partner