Author: Lyu, Jiazhuo
Title: Contributions to privacy-preserving technology
Advisors: Au, Man Ho (COMP)
Degree: Ph.D.
Year: 2025
Department: Department of Computing
Pages: ix, 103 pages : color illustrations
Language: English
Abstract: In recent decades, preserving privacy has become vital for personal security, social freedom, and economic prosperity. Within this context, secure multi-party computation (MPC) has gained prominence as a key method in the privacy-preserving research field. MPC, a theoretical framework, addresses collaborative computing challenges among distrustful entities without needing a trusted third party. This framework assures both the confidentiality of inputs and the integrity of computations. It employs cryptographic principles to safeguard participant data during computations while ensuring accurate outcomes, all without a trusted third party. In this thesis, we focus on developing efficient MPC protocols with robust functionalities that are adaptable to various scenarios. Specifically, we introduce a novel MPC protocol tailored for applications in e-voting, k-means clustering in machine learning, and fluid participant environments for general computational tasks.
Firstly, we introduce a decentralized e-voting system utilizing smart contract technology. E-voting is a critical application of MPC that significantly impacts social activities. The integrity of voting results and voter privacy are paramount. Our protocol integrates blockchain with smart contract capabilities, linkable ring signatures, and threshold encryption to ensure security and privacy. This design effectively decentralizes trust, ensuring that the voting outcome remains accurate even if some participants are malicious. The system is implemented on an Ethereum private network, offering a robust solution for secure e-voting. Additionally, we provide an analysis of the system's feasibility, including considerations of cost in terms of both financial and time resources.
We also present a novel two-party k-means clustering scheme designed for privacy-preserving collaborative data mining. This field aims to extract useful knowledge from distributed datasets, owned by multiple entities, without leaking the privacy of the data or the results. An increasing number of companies choose to store and process their data through third-party cloud services. As a result, the need for efficient and secure data mining protocols becomes paramount. Existing approaches in this area, however, suffer from high computational and communication overheads, hindering practical application. Our proposed scheme addresses these challenges by encrypting each party's data once before uploading it to the cloud. Our collaborative clustering protocol for k-means, which prioritizes privacy, is primarily implemented in a cloud environment. This process requires O(k(m + n)) interactive sessions involving both parties and the cloud server. Here, m and n represent the respective total record counts from each party. We validate the security of our protocol in both semi-honest and malicious security models, the latter considering a scenario where only one party may be corrupted during centroid recomputation. Comprehensive theoretical and experimental analyses of our protocol are also provided, demonstrating its efficiency and security.
Furthermore, we design a fluid MPC protocol based on SPDZ protocol for general function computation tasks with a small preprocessing computation cost. MPC protocols traditionally require participants to be active throughout the computation process. This requirement can be a significant barrier, especially for complex and resource-intensive tasks. Fluid MPC, a significant advancement presented at Crypto 2021, revolutionizes the traditional framework of secure multi-party computation by introducing a highly adaptable and dynamic system. Unlike conventional MPC protocols, which require a static group of parties to remain consistently engaged throughout the computation process, Fluid MPC allows for a fluid and evolving set of participants. This innovative model is specifically engineered to cater to the variable availability of participants' resources. We extend the Le Mans Fluid MPC protocol, which holds a heavy preprocessing overhead. With the assumption that each computation committee and the transfer order are fixed before the preprocessing stage, the cost of preprocessing is extremely low. In addition, our advanced Fluid MPC protocol stands out by supporting an all-but-one dishonest majority secure model, substantially enhancing the security framework.
Rights: All rights reserved
Access: open access

Files in This Item:
File Description SizeFormat 
8081.pdfFor All Users1.17 MBAdobe PDFView/Open


Copyright Undertaking

As a bona fide Library user, I declare that:

  1. I will abide by the rules and legal ordinances governing copyright regarding the use of the Database.
  2. I will use the Database for the purpose of my research or private study only and not for circulation or further reproduction or any other purpose.
  3. I agree to indemnify and hold the University harmless from and against any loss, damage, cost, liability or expenses arising from copyright infringement or unauthorized usage.

By downloading any item(s) listed above, you acknowledge that you have read and understood the copyright undertaking as stated above, and agree to be bound by all of its terms.

Show full item record

Please use this identifier to cite or link to this item: https://theses.lib.polyu.edu.hk/handle/200/13633