2018
DOI: 10.1561/3300000019
|View full text |Cite
|
Sign up to set email alerts
|

A Pragmatic Introduction to Secure Multi-Party Computation

Abstract: Secure multi-party computation (MPC) has evolved from a theoretical curiosity in the 1980s to a tool for building real systems today. Over the past decade, MPC has been one of the most active research areas in both theoretical and applied cryptography. This book introduces several important MPC protocols, and surveys methods for improving the efficiency of privacy-preserving applications built using MPC. Besides giving a broad overview of the field and the insights of the main constructions, we overview the mo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

1
37
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
4
4
2

Relationship

0
10

Authors

Journals

citations
Cited by 165 publications
(57 citation statements)
references
References 25 publications
1
37
0
Order By: Relevance
“…through a remote desktop connection. Infrastructures using cryptographic secure multi-party computing protocols also provide a secure setting in which data can be analyzed in an encrypted form only and only mutually calculated results can be decrypted [35] (more details will be provided in the "Results" section). However, even with such safe settings being used to perform analyses, additional efforts may need to be made to ensure that the results are also safe.…”
Section: Axis 12: Safe Settingsmentioning
confidence: 99%
“…through a remote desktop connection. Infrastructures using cryptographic secure multi-party computing protocols also provide a secure setting in which data can be analyzed in an encrypted form only and only mutually calculated results can be decrypted [35] (more details will be provided in the "Results" section). However, even with such safe settings being used to perform analyses, additional efforts may need to be made to ensure that the results are also safe.…”
Section: Axis 12: Safe Settingsmentioning
confidence: 99%
“…Secure multi-party computation methods, including the garbled circuits and secret sharing methods, have been actively developed for the past two decades. Readers may find more information from other sources (Lindell 2020;Evans et al 2018).…”
Section: Related Workmentioning
confidence: 99%
“…However, it is difficult to imagine the motivation for performing such an attack on public genome databases. Another model for data protection is the use of encrypted databases (Eykholt et al, 2017) or the use of secure multiparty computation (Evans et al, 2018). For example, access to databases does not have to be binary, allowing or denying access based on access control models.…”
Section: Security Requirements and Potential For New Approachesmentioning
confidence: 99%