Paper 2016/908

Secure Error-Tolerant Graph Matching Protocols

Kalikinkar Mandal, Basel Alomair, and Radha Poovendran

Abstract

We consider a setting where there are two parties, each party holds a private graph and they wish to jointly compute the structural dissimilarity between two graphs without revealing any information about their private input graph. Graph edit distance (GED) is a widely accepted metric for measuring the dissimilarity of graphs. It measures the minimum cost for transforming one graph into the other graph by applying graph edit operations. In this paper we present a framework for securely computing approximated GED and as an example, present a protocol based on threshold additive homomorphic encryption scheme. We develop several new sub-protocols such as private maximum computation and optimal assignment protocols to construct the main protocol. We show that our protocols are secure against semi-honest adversaries. The asymptotic complexity of the protocol is $O(n^5\ell\log^*(\ell))$ where $\ell$ is the bit length of ring elements and $n$ is the number of nodes in the graph.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Minor revision. CANS-2016
Keywords
Secure two-partycomputationGraph edit distancePrivacyGraph algorithms
Contact author(s)
kmandal @ uwaterloo ca
History
2016-09-19: received
Short URL
https://ia.cr/2016/908
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/908,
      author = {Kalikinkar Mandal and Basel Alomair and Radha Poovendran},
      title = {Secure Error-Tolerant Graph Matching Protocols},
      howpublished = {Cryptology ePrint Archive, Paper 2016/908},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/908}},
      url = {https://eprint.iacr.org/2016/908}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.