Paper 2024/497

On the Security of Data Markets and Private Function Evaluation

István Vajda, Dept. of Informatics, TU Budapest, Hungary
Abstract

The income of companies working on data markets steadily grows year by year. Private function evaluation (PFE) is a valuable tool in solving corresponding security problems. The task of Controlled Private Function Evaluation and its relaxed version was introduced in [Horvath et.al., 2019]. In this article, we propose and examine several different approaches for such tasks with computational and information theoretical security against static corruption adversary. The latter level of security implies quantum-security. We also build known techniques and constructions into our solution where they fit into our tasks. The main cryptographic primitive, naturally related to the task is 1-out-of-n oblivious transfer. We use Secure Multiparty Computation techniques and in one of the constructions functional encryption primitive. The analysis of the computational complexity of the constructions shows that the considered tasks can efficiently be implemented, however it depends on the range of parameter values (e.g. size of database, size of the set of permitted function), the execution environment (e.g. concurrency) and of course on the level of security.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
private function evaluationsecure database accesssecure multiparty computationfunctional encryption
Contact author(s)
vajda @ hit bme hu
History
2024-04-01: approved
2024-03-28: received
See all versions
Short URL
https://ia.cr/2024/497
License
No rights reserved
CC0

BibTeX

@misc{cryptoeprint:2024/497,
      author = {István Vajda},
      title = {On the Security of Data Markets and Private Function Evaluation},
      howpublished = {Cryptology ePrint Archive, Paper 2024/497},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/497}},
      url = {https://eprint.iacr.org/2024/497}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.