2022
DOI: 10.1051/sands/2021001
|View full text |Cite
|
Sign up to set email alerts
|

Concretely efficient secure multi-party computation protocols: survey and more

Abstract: Secure multi-party computation (MPC) allows a set of parties to jointly compute a function on their private inputs, and reveals nothing but the output of the function. In the last decade, MPC has rapidly moved from a purely theoretical study to an object of practical interest, with a growing interest in practical applications such as privacy-preserving machine learning (PPML). In this paper, we comprehensively survey existing work on concretely efficient MPC protocols with both semi-honest and malicious securi… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
4
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 7 publications
(12 citation statements)
references
References 273 publications
(481 reference statements)
0
4
0
Order By: Relevance
“…The simulator  sends y = {y 1 , … , y s } to a trusted third party that computes f and receives its returned output value z. 4. The simulator  generates the accurate GC for each j ∈  in the same manner as how an honest P 1 would construct the circuit.…”
Section: Theorem 1 Assuming That the Step 2 Lwe-based Batch Single-ch...mentioning
confidence: 99%
See 2 more Smart Citations
“…The simulator  sends y = {y 1 , … , y s } to a trusted third party that computes f and receives its returned output value z. 4. The simulator  generates the accurate GC for each j ∈  in the same manner as how an honest P 1 would construct the circuit.…”
Section: Theorem 1 Assuming That the Step 2 Lwe-based Batch Single-ch...mentioning
confidence: 99%
“…It is defined as multiple parties conducting joint computation on their respective inputs securely, and no additional information can be obtained by any party except for the final output and information that can be deduced from the output. 3,4 Yao 5,6 proposed the first traditional secure two-party computation (S2PC) protocol in the 1980s. It was based on oblivious transfer (OT) and garbled circuits (GC).…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…It is known that oblivious transfer is an essential building block for secure multiparty computation. [33,34] In secure multiparty computation, it is natural to restrict the number of colluding players. Hence, two-server oblivious transfer is helpful for secure multiparty computation.…”
Section: Introductionmentioning
confidence: 99%
“…The research contributions of Wang et al [9] and Feng et al [10] are noteworthy for their comprehensive review on secure multi-party computation protocols and techniques. Wang et al [9] thoroughly discuss the classification of adversaries within the context of SMPC, suggesting that contemporary adversaries may be overestimated in their capabilities.…”
Section: Introductionmentioning
confidence: 99%