2019
DOI: 10.1155/2019/1368905
|View full text |Cite
|
Sign up to set email alerts
|

Secure Multiparty Computation and Trusted Hardware: Examining Adoption Challenges and Opportunities

Abstract: When two or more parties need to compute a common result while safeguarding their sensitive inputs, they use secure multiparty computation (SMC) techniques such as garbled circuits. The traditional enabler of SMC is cryptography, but the significant number of cryptographic operations required results in these techniques being impractical for most real-time, online computations. Trusted execution environments (TEEs) provide hardware-enforced isolation of code and data in use, making them promising candidates fo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
26
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
5
3
2

Relationship

0
10

Authors

Journals

citations
Cited by 23 publications
(26 citation statements)
references
References 147 publications
0
26
0
Order By: Relevance
“…Older users have to be better acquainted with how their data is being processed and how they can customize or redraw their consent at any given time. In this sense, we see techniques such as differential privacy (DP) [54], secure multiparty computation (SMPC) [55], and federated learning (FL) [56] being more and more adopted. We are planning to further explore this also in our currently running projects.…”
Section: Future Directionsmentioning
confidence: 99%
“…Older users have to be better acquainted with how their data is being processed and how they can customize or redraw their consent at any given time. In this sense, we see techniques such as differential privacy (DP) [54], secure multiparty computation (SMPC) [55], and federated learning (FL) [56] being more and more adopted. We are planning to further explore this also in our currently running projects.…”
Section: Future Directionsmentioning
confidence: 99%
“…The working principle of the Nebula system depends on the secure multi-party computation (Choi & Butler, 2019). In the network, data buyer nodes order genomic and phenotypic data with Nebula tokens and analyze the data only on a secure compute node because shared data must be encrypted with the HME format.…”
Section: Genomic Data Sharingmentioning
confidence: 99%
“…Further, consider the current pandemic in which a requirement of viewpoints used or generated in the computation, including even from certain "physical attacks" against the computing system. They can implement similar functionality as software-based homomorphic and mutiparty computation 2 approaches, but without the usability issues and with dramatically smaller performance penalties.…”
Section: Current Secure Computing Environmentsmentioning
confidence: 99%