2013
DOI: 10.1007/978-3-642-39884-1_21
|View full text |Cite
|
Sign up to set email alerts
|

Securely Solving Simple Combinatorial Graph Problems

Abstract: Abstract. We investigate the problem of solving traditional combinatorial graph problems using secure multi-party computation techniques, focusing on the shortest path and the maximum flow problems. To the best of our knowledge, this is the first time these problems have been addressed in a general multi-party computation setting. Our study highlights several complexity gaps and suggests the exploration of various trade-offs, while also offering protocols that are efficient enough to solve real-world problems.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
26
0

Year Published

2014
2014
2024
2024

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 42 publications
(26 citation statements)
references
References 29 publications
0
26
0
Order By: Relevance
“…Aly et al [1] addressed the problem of transforming classical graph algorithms to a privacy preserving environment. More concretely, they considered different secure algorithms for the shortest path and the maximum flow in "honestbut-curious" model.…”
Section: Related Workmentioning
confidence: 99%
“…Aly et al [1] addressed the problem of transforming classical graph algorithms to a privacy preserving environment. More concretely, they considered different secure algorithms for the shortest path and the maximum flow in "honestbut-curious" model.…”
Section: Related Workmentioning
confidence: 99%
“…However, we could also keep the topology private, which comes at an overhead of O(n 3 ), where n is the number of ASes [46]. For country-level ASes, especially when excluding stub-nodes, this overhead seems tolerable.…”
Section: Hiding the Network Topologymentioning
confidence: 99%
“…In Section 5 we use our oblivious array to construct an oblivious priority queue, where secret shared items can be efficiently added and removed from the queue without revealing any information (even the type of operation being performed) and show how to use this to securely implement Dijkstra's shortest path algorithm in time O(|E| log 5 |E| + |V | log 4 |V |), when only the number of vertices and edges in the graph is public. The previous best known algorithm [2] for this takes time in O(|V | 3 ). In Appendix B we also show how to modify the underlying ORAM to implement a priority queue directly, where each priority queue operation essentially takes just one ORAM access (instead of log |V | accesses), but we have not implemented this variant.…”
Section: Our Contributionsmentioning
confidence: 99%
“…Secure variants of shortest path and maximum flow algorithms were presented for use in MPC by Aly et al [2]. They operate on a secret-shared adjacency matrix without using ORAM, which leads to an asymptotic complexity in O(|V | 3 ) for Dijkstra's algorithm.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation