2020
DOI: 10.1145/3387108
|View full text |Cite
|
Sign up to set email alerts
|

Secure multiparty computation

Abstract: MPC has moved from theoretical study to real-world usage. How is it doing?

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
30
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 102 publications
(41 citation statements)
references
References 37 publications
(46 reference statements)
0
30
0
Order By: Relevance
“…Notice that we chose to present cryptographic concepts with a focus on intuition, so as not to burden the reader with an unnecessary level of formalism. The reader can refer to [36,37] for a more formal discussion of general cryptographic concepts (including cryptographic hash functions, homomorphic encryption, and secret sharing), and to [38,39] for an in-depth discussion of MPC and Secret Sharing.…”
Section: Aim and Assumptionsmentioning
confidence: 99%
“…Notice that we chose to present cryptographic concepts with a focus on intuition, so as not to burden the reader with an unnecessary level of formalism. The reader can refer to [36,37] for a more formal discussion of general cryptographic concepts (including cryptographic hash functions, homomorphic encryption, and secret sharing), and to [38,39] for an in-depth discussion of MPC and Secret Sharing.…”
Section: Aim and Assumptionsmentioning
confidence: 99%
“…Security guarantees of the protocols used in distributed systems, where multiple parties interact, often rely on the ideal-real world simulation paradigm [20][21][22]. This paradigm considers an ideal scenario where an ideal functionality (i.e., inviolable third-party) receives data from participants, computes a function in a centralized way, and sends back the result of the execution.…”
Section: Adversarial Modelmentioning
confidence: 99%
“…Each of these has particular requirements and benefits, and thus they are usually combined. We refer to the recent work by Lindell [20] for a detailed description of SMPC. Oblivious Transfer (OT) is a 2-party cryptographic protocol allowing a receiver to request k out of n pieces from a sender.…”
Section: Secure Multiparty Computationmentioning
confidence: 99%
“…One example is [242], in which a proof is provided for Yao's two-party functionality computing protocol [417], under semi-honest security assumption. A stricter assumption is the malicious attack assumption, where each participated party may not follow the protocol and take any possible measures to infer the data [241]. Covert adversaries assumption is proposed in [33], where the involved parties may be malicious but they do not wish to be "caught" attacking the computation.…”
Section: Privacy Protectionmentioning
confidence: 99%