Paper 2015/1006

Confidential Benchmarking based on Multiparty Computation

Ivan Damgård, Kasper Damgård, Kurt Nielsen, Peter Sebastian Nordholt, and Tomas Toft

Abstract

We report on the design and implementation of a system that uses multiparty computation to enable banks to benchmark their customers' confidential performance data against a large representative set of confidential performance data from a consultancy house. The system ensures that both the banks' and the consultancy house's data stays confidential, the banks as clients learn nothing but the computed benchmarking score. In the concrete business application, the developed prototype help Danish banks to find the most efficient customers among a large and challenging group of agricultural customers with too much debt. We propose a model based on linear programming for doing the benchmarking and implement it using the SPDZ protocol by Damgård et al., which we modify using a new idea that allows clients to supply data and get output without having to participate in the preprocessing phase and without keeping state during the computation. We ran the system with two servers doing the secure computation using a database with information on about 2500 users. Answers arrived in about 25 seconds.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
benchmarkingmultiparty computationsecure computationlinear programmingsimplexSPDZprototype
Contact author(s)
peter s nordholt @ alexandra dk
History
2015-10-16: received
Short URL
https://ia.cr/2015/1006
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/1006,
      author = {Ivan Damgård and Kasper Damgård and Kurt Nielsen and Peter Sebastian Nordholt and Tomas Toft},
      title = {Confidential Benchmarking based on Multiparty Computation},
      howpublished = {Cryptology ePrint Archive, Paper 2015/1006},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/1006}},
      url = {https://eprint.iacr.org/2015/1006}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.