A Lottery SMC Protocol for the Selection Function in Software Defined Wireless Sensor Networks

In this paper, we focus on selecting targeted number from private sensory data in the software-defined wireless sensor networks and propose a lottery secure multiparty computation protocol for the selection function based on the layered homomorphic encryption and the equivalent transformation of two arrays. We also prove that it is secure via real/ideal simulation paradigm, no matter the Web server is honest or semi-honest in the presented security model.

[1]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[2]  Qiaoyan Wen,et al.  A Secure Protocol for Point-Segment Position Problem , 2010, WISM.

[3]  Yudong Zhang,et al.  Privacy-Preserving Self-Helped Medical Diagnosis Scheme Based on Secure Two-Party Computation in Wireless Sensor Networks , 2014, Comput. Math. Methods Medicine.

[4]  Keith B. Frikken Secure multiparty computation , 2010 .

[5]  Limei Peng,et al.  CADRE: Cloud-Assisted Drug REcommendation Service for Online Pharmacies , 2015, Mob. Networks Appl..

[6]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[7]  Caroline Fontaine,et al.  A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..

[8]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[9]  Wen-Guey Tzeng,et al.  An Efficient Solution to the Millionaires' Problem Based on Homomorphic Encryption , 2005, ACNS.

[10]  Yudong Zhang,et al.  Detection of Alzheimer's disease and mild cognitive impairment based on structural volumetric MR images using 3D-DWT and WTA-KSVM trained by PSOTVAC , 2015, Biomed. Signal Process. Control..

[11]  Yehuda Lindell,et al.  A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.

[12]  Zheng-an Yao,et al.  Secure multi-party computation protocol for sequencing problem , 2011, Science China Information Sciences.

[13]  Meikang Qiu,et al.  Health-CPS: Healthcare Cyber-Physical System Assisted by Cloud and Big Data , 2017, IEEE Systems Journal.

[14]  D. Khadraoui,et al.  Secure Multi-Party Computation Problem for Distributed Electronic Contract Management , 2006, 2006 2nd International Conference on Information & Communication Technologies.

[15]  Vinod Vaikuntanathan,et al.  Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.

[16]  Min Chen,et al.  Cloud-based Wireless Network: Virtualized, Reconfigurable, Smart Wireless Network to Enable 5G Technologies , 2015, Mob. Networks Appl..

[17]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[18]  Yudong Zhang,et al.  Binary PSO with mutation operator for feature selection using decision tree applied to spam detection , 2014, Knowl. Based Syst..

[19]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[20]  Victor C. M. Leung,et al.  CAP: community activity prediction based on big data analysis , 2014, IEEE Network.

[21]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[22]  Jiang Han,et al.  Secure Multiparty Computation in Cloud Computing , 2016 .

[23]  Chris Clifton,et al.  Privacy-preserving Naïve Bayes classification , 2008, The VLDB Journal.

[24]  Min Chen,et al.  iDoctor: Personalized and professionalized medical recommendations based on hybrid matrix factorization , 2017, Future Gener. Comput. Syst..

[25]  Chris Clifton,et al.  Tools for privacy preserving distributed data mining , 2002, SKDD.

[26]  Yehuda Lindell,et al.  Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..

[27]  Yang Xin,et al.  Full privacy preserving electronic voting scheme , 2012 .

[28]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2000, Journal of Cryptology.