2009
DOI: 10.1007/978-3-642-03549-4_20
|View full text |Cite
|
Sign up to set email alerts
|

Secure Multiparty Computation Goes Live

Abstract: Abstract. In this note, we report on the first large-scale and practical application of multiparty computation, which took place in January 2008. We also report on the novel cryptographic protocols that were used.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
264
0
1

Year Published

2009
2009
2021
2021

Publication Types

Select...
4
3
2

Relationship

1
8

Authors

Journals

citations
Cited by 415 publications
(267 citation statements)
references
References 22 publications
0
264
0
1
Order By: Relevance
“…Until recently all work on secure multi-party computation has been essentially of a theoretical nature, focusing on feasibility results. However in the last few years a number of practical implementations have appeared [3,5,6,22,24].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Until recently all work on secure multi-party computation has been essentially of a theoretical nature, focusing on feasibility results. However in the last few years a number of practical implementations have appeared [3,5,6,22,24].…”
Section: Introductionmentioning
confidence: 99%
“…This approach has been used to great effect in the SIMAP project [6], which has resulted in a "real-life" application of secure multi-party computation to the Danish sugar beet industry [5].…”
Section: Introductionmentioning
confidence: 99%
“…-Honest-majority MPC. Recent large-scale practical uses of MPC [10,9] employed three servers and assumed that at most one of these servers is corrupted by a semi-honest adversary. Protocols in the correlated randomness model can be translated into protocols in this 3-server model by simply letting one server generate the correlated randomness for the other two.…”
Section: Introductionmentioning
confidence: 99%
“…Each iteration involves several comparisons and a Gaussian elimination step, making it quite heavy for multiparty computation. For relatively small instances, passively secure linear programming is feasible [BD09,CdH10]; but actively secure MPC much less so when including preprocessing (as we discuss later). Fortunately, given a solution x to an LP, there is an easy way to prove that it is optimal using the optimal solution p of the so-called dual LP "maximise b · p such that A · p ≤ c, p ≤ 0".…”
Section: Secure and Verifiable Linear Programmingmentioning
confidence: 99%