2018
DOI: 10.1007/978-3-030-00305-0_25
|View full text |Cite
|
Sign up to set email alerts
|

A Performance and Resource Consumption Assessment of Secret Sharing Based Secure Multiparty Computation

Abstract: In recent years, secure multiparty computation (SMC) advanced from a theoretical technique to a practically applicable technology. Several frameworks were proposed of which some are still actively developed.We perform a first comprehensive study of performance characteristics of SMC protocols using a promising implementation based on secret sharing, a common and state-of-the-art foundation. Therefor, we analyze its scalability with respect to environmental parameters as the number of peers, network properties … Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
5
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
4
1
1

Relationship

2
4

Authors

Journals

citations
Cited by 6 publications
(5 citation statements)
references
References 28 publications
0
5
0
Order By: Relevance
“…Our testbed offers researchers a high degree of freedom to design and execute experiments, with user-controlled scripts and root access on the experiment nodes. We used pos in the past for entirely different experiments: distributed network experiments involving 15 nodes [34], low-latency analysis of single network nodes [18], and as a mere development environment for packet processing software [16]. As a testbed, the capabilities of pos neither stand out nor back compared with its main competitors [9,20,28].…”
Section: Testbed Vs Methodologymentioning
confidence: 99%
“…Our testbed offers researchers a high degree of freedom to design and execute experiments, with user-controlled scripts and root access on the experiment nodes. We used pos in the past for entirely different experiments: distributed network experiments involving 15 nodes [34], low-latency analysis of single network nodes [18], and as a mere development environment for packet processing software [16]. As a testbed, the capabilities of pos neither stand out nor back compared with its main competitors [9,20,28].…”
Section: Testbed Vs Methodologymentioning
confidence: 99%
“…This allows to measure the overhead of our components without depending on the performance characteristics of a chosen SMC implementation. We decided for this omission, since we assessed the performance of a state of the art SMC implementation elsewhere [22].…”
Section: Methodsmentioning
confidence: 99%
“…While many single purpose SMPC protocols were proposed, the main interest was in the creation of a general purpose framework which allows the computation of arbitrary functions. Basic concepts were identified which allowed approaching this aim, most notably garbled circuits, homomorphic encryption and secret sharing schemes [29,90]. Its theory flourished early in the 80âĂŹs while implementations have only been developed in the last decade.…”
Section: Secure Multi-party Computationmentioning
confidence: 99%