Confidential benchmarking based on multiparty computation

Publikation: Working paperForskning

Standard

Confidential benchmarking based on multiparty computation. / Damgård, Ivan Bjerre; Damgård, Kasper Lyneborg; Nielsen, Kurt; Nordholt, Peter Sebastian; Toft, Tomas.

International Association for Cryptologic Research, 2015.

Publikation: Working paperForskning

Harvard

Damgård, IB, Damgård, KL, Nielsen, K, Nordholt, PS & Toft, T 2015 'Confidential benchmarking based on multiparty computation' International Association for Cryptologic Research. <http://eprint.iacr.org/2015/1006>

APA

Damgård, I. B., Damgård, K. L., Nielsen, K., Nordholt, P. S., & Toft, T. (2015). Confidential benchmarking based on multiparty computation. International Association for Cryptologic Research. Cryptology ePrint Archive Nr. 2015/1006 http://eprint.iacr.org/2015/1006

Vancouver

Damgård IB, Damgård KL, Nielsen K, Nordholt PS, Toft T. Confidential benchmarking based on multiparty computation. International Association for Cryptologic Research. 2015 okt. 16.

Author

Damgård, Ivan Bjerre ; Damgård, Kasper Lyneborg ; Nielsen, Kurt ; Nordholt, Peter Sebastian ; Toft, Tomas. / Confidential benchmarking based on multiparty computation. International Association for Cryptologic Research, 2015. (Cryptology ePrint Archive; Nr. 2015/1006).

Bibtex

@techreport{89cf908386bc4db487413dd5a737a174,
title = "Confidential benchmarking based on multiparty computation",
abstract = "We report on the design and implementation of a system that uses multiparty computation to enable banks to benchmark their customers' confidential performance data against a large representative set of confidential performance data from a consultancy house. The system ensures that both the banks' and the consultancy house's data stays confidential, the banks as clients learn nothing but the computed benchmarking score. In the concrete business application, the developed prototype help Danish banks to find the most efficient customers among a large and challenging group of agricultural customers with too much debt. We propose a model based on linear programming for doing the benchmarking and implement it using the SPDZ protocol by Damg{\aa}rd et al., which we modify using a new idea that allows clients to supply data and get output without having to participate in the preprocessing phase and without keeping state during the computation. We ran the system with two servers doing the secure computation using a database with information on about 2500 users. Answers arrived in about 25 seconds.",
keywords = "Faculty of Science, Implementation, benchmarking, multiparty computation, secure computation, linear programming, simplex, SPDZ",
author = "Damg{\aa}rd, {Ivan Bjerre} and Damg{\aa}rd, {Kasper Lyneborg} and Kurt Nielsen and Nordholt, {Peter Sebastian} and Tomas Toft",
year = "2015",
month = oct,
day = "16",
language = "English",
series = "Cryptology ePrint Archive",
number = "2015/1006",
publisher = "International Association for Cryptologic Research",
type = "WorkingPaper",
institution = "International Association for Cryptologic Research",

}

RIS

TY - UNPB

T1 - Confidential benchmarking based on multiparty computation

AU - Damgård, Ivan Bjerre

AU - Damgård, Kasper Lyneborg

AU - Nielsen, Kurt

AU - Nordholt, Peter Sebastian

AU - Toft, Tomas

PY - 2015/10/16

Y1 - 2015/10/16

N2 - We report on the design and implementation of a system that uses multiparty computation to enable banks to benchmark their customers' confidential performance data against a large representative set of confidential performance data from a consultancy house. The system ensures that both the banks' and the consultancy house's data stays confidential, the banks as clients learn nothing but the computed benchmarking score. In the concrete business application, the developed prototype help Danish banks to find the most efficient customers among a large and challenging group of agricultural customers with too much debt. We propose a model based on linear programming for doing the benchmarking and implement it using the SPDZ protocol by Damgård et al., which we modify using a new idea that allows clients to supply data and get output without having to participate in the preprocessing phase and without keeping state during the computation. We ran the system with two servers doing the secure computation using a database with information on about 2500 users. Answers arrived in about 25 seconds.

AB - We report on the design and implementation of a system that uses multiparty computation to enable banks to benchmark their customers' confidential performance data against a large representative set of confidential performance data from a consultancy house. The system ensures that both the banks' and the consultancy house's data stays confidential, the banks as clients learn nothing but the computed benchmarking score. In the concrete business application, the developed prototype help Danish banks to find the most efficient customers among a large and challenging group of agricultural customers with too much debt. We propose a model based on linear programming for doing the benchmarking and implement it using the SPDZ protocol by Damgård et al., which we modify using a new idea that allows clients to supply data and get output without having to participate in the preprocessing phase and without keeping state during the computation. We ran the system with two servers doing the secure computation using a database with information on about 2500 users. Answers arrived in about 25 seconds.

KW - Faculty of Science

KW - Implementation

KW - benchmarking

KW - multiparty computation

KW - secure computation

KW - linear programming

KW - simplex

KW - SPDZ

M3 - Working paper

T3 - Cryptology ePrint Archive

BT - Confidential benchmarking based on multiparty computation

PB - International Association for Cryptologic Research

ER -

ID: 146195786