scispace - formally typeset
Search or ask a question
Topic

Secure multi-party computation

About: Secure multi-party computation is a research topic. Over the lifetime, 4827 publications have been published within this topic receiving 124027 citations.


Papers
More filters
Book ChapterDOI
01 Jan 2012
TL;DR: This paper proposed the concept of conditionality anti-assault, under this model, even the participant is vicious, and the protocol itself is still secure.
Abstract: Secure multi-party computation (SMC) is a key point in the field of information security and also widely used in electronic technology. The application of SMC plays an important role in many special electronic technologies such as electronic voting, electronic auction, secret sharing and threshold signature. Participant of the secure multi-party computation may leak and analyze the middle computation result or the private data, how much it will cost for a participant during the assault is depending on how much private data are leaked. This paper proposed the concept of conditionality anti-assault, under this model, even the participant is vicious, and the protocol itself is still secure.
Patent
22 Apr 2021
TL;DR: In this article, the authors proposed a method for secure computation and/or communication in which entangled photons are generated such that each participating party receives a series of optical pulses, which are never transmitted through public or private communication channels.
Abstract: The present invention relates to methods for secure computation and/or communication. Entangled photons (118) are generated such that each participating party receives a series of optical pulses. Each party has private information (110, 112) which are never transmitted through public or private communication channels. Instead, each party converts their respective private information (110, 112) into measurement bases via an encryption process (114, 116) which are then applied to the entangled photons (118). After the measurement process, e.g., quantum frequency conversion (122, 124), reference indices are announced (124, 126) so that computation can be performed (128) without revealing the private information directly or indirectly.
Posted Content
TL;DR: In this paper, a general construction for secure 2-party set-intersection computation based on anonymous IBE (identity-based encryption) scheme and its user private-keys blind generation techniques is proposed.
Abstract: Secure set-intersection computation is one of important problems in secure multiparty computation with various applications. We propose a general construction for secure 2-party set-intersection computation based-on anonymous IBE (identity-based encryption) scheme and its user private-keys blind generation techniques. Compared with related works, this construction is provably GUC(generalized universally composable) secure in standard model with acceptable efficiency. In addition, an efficient instantiation based-on the anonymous Boyen-Waters IBE scheme is presented which user private-key’s blind generation protocol may be of independent values.
Proceedings ArticleDOI
TL;DR: Two user secure computation of randomized functions is considered, where only one user computes the output and both users are semi-honest; and computation is such that no user learns any additional information about the other user's input and output.
Abstract: Two user secure computation of randomized functions is considered, where only one user computes the output. Both the users are semi-honest; and computation is such that no user learns any additional information about the other user's input and output other than what cannot be inferred from its own input and output. First we consider a scenario, where privacy conditions are against both the users. In perfect security setting Kilian [STOC 2000] gave a characterization of securely computable randomized functions, and we provide rate-optimal protocols for such functions. We prove that the same characterization holds in asymptotic security setting as well and give a rate-optimal protocol. In another scenario, where privacy condition is only against the user who is not computing the function, we provide rate-optimal protocols. For perfect security in both the scenarios, our results are in terms of chromatic entropies of different graphs. In asymptotic security setting, we get single-letter expressions of rates in both the scenarios.
Book ChapterDOI
01 Jan 2017
TL;DR: Generations of shares, where slight changes are performed accordingly, are implemented using XNOR operation, where alteration of the shares formed is not possible, and this gives a great perception of security issue being solved.
Abstract: Digitization of personal data is resulting in nefarious activities encircling them which in return perpetually call for immediate implementation of data security method, cryptography being one of them wherein sender can securely transmit the data over a secure platform. Sender can encrypt the data by encoding the text in an image, and receiver on another part can decode the message by collecting the respective shares. Generations of shares, where slight changes are performed accordingly, are implemented using XNOR operation. Until and unless all the shares are received by the receiver, the secret cannot be decoded, which provides an immense scope of security. Also alteration of the shares formed is not possible, and this gives a great perception of security issue being solved.

Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
93% related
Encryption
98.3K papers, 1.4M citations
91% related
Authentication
74.7K papers, 867.1K citations
88% related
Key (cryptography)
60.1K papers, 659.3K citations
88% related
Server
79.5K papers, 1.4M citations
82% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
202369
2022139
2021202
2020264
2019243