skip to main content
article
Free access

Secure multiparty computation

Published: 17 December 2020 Publication History

Abstract

MPC has moved from theoretical study to real-world usage. How is it doing?

References

[1]
Aumann, Y., Lindell, Y. Security against covert adversaries: Efficient protocols for realistic adversaries. J. Cryptol. 23, 2 (2010), 281--343 (extended abstract at TCC 2007).
[2]
Beaver, D., Micali, S., Rogaway, P. The round complexity of secure protocols. In 22nd STOC (1990), 503--513.
[3]
Ben-Or, M., Goldwasser, S., Wigderson, A. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In 20th STOC (1988), 1--10.
[4]
Beerliová-Trubíniová, Z., Hirt, M. Perfectly-secure MPC with linear communication complexity. In TCC 2008 (2008), Springer (LNCS 4948), 213--230.
[5]
Canetti, R. Security and composition of multiparty cryptographic protocols. J. Cryptol. 13, 1 (2000), 143--202.
[6]
Canetti, R. Universally composable security: A new paradigm for cryptographic protocols. In the 42nd FOCS (2001), 136--145.
[7]
Canetti, R., Herzberg, A. Maintaining security in the presences of transient faults. In CRYPTO'94 (1994), Springer-Verlag (LNCS 839), 425--438.
[8]
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A. Universally composable two-party and multi-party computation. In the 34th STOC (2002), 494--503. http://eprint.iacr.org/2002/140.
[9]
Chaum, D., Crépeau, C., Damgård, I. Multi-party unconditionally secure protocols. In the 20th STOC (1988), 11--19.
[10]
Chida, K., Genkin, K., Hamada, K., Ikarashi, D., Kikuchi, R., Lindell, Y., Nof, A. Fast large-scale honest-majority MPC for malicious adversaries. In CRYPTO 2018 (2018), Springer (LNCS 10993), 34--64.
[11]
Cleve, R. Limits on the security of coin flips when half the processors are faulty. In the 18th STOC (1986), 364--369.
[12]
Damgård, I., Nielsen, J. Scalable and unconditionally secure multiparty computation. In CRYPTO 2007 (2007), Springer (LNCS 4622), 572--590.
[13]
Damgård, I., Pastro, V., Smart, N.P., Zakarias, S. Multiparty computation from somewhat homomorphic encryption. In CRYPTO 2012 (2012), Springer (LNCS 7417), 643--662.
[14]
Doerner, J., Kondi, Y., Lee, E., Shelat, A. Threshold ECDSA from ECDSA assumptions: The multiparty case. In IEEE Symposium on Security and Privacy 2019 (2019), 1051--1066.
[15]
Evans, D., Kolesnikov, V., Rosulek, M. A Pragmatic Introduction to Secure Multi-Party Computation. NOW Publishers, 2018.
[16]
Furukawa, J., Lindell, Y. Two-thirds honest-majority MPC for malicious adversaries at almost the cost of semi-honest. In the 26th ACM CCS (2019), 1557--1571.
[17]
Gennaro, R., Goldfeder, S. Fast multiparty threshold ECDSA with fast trustless setup. In the 25th ACM CCS 2018 (2018), 1179--1194.
[18]
Goldreich, O., Micali, S., Wigderson, A. How to play any mental game -- A completeness theorem for protocols with honest majority. In the 19th STOC (1987), O. Goldreich, ed. Volume 2 of Foundations of Cryptography -- Basic Applications (2004), Cambridge University Press, 218--229.
[19]
Hastings, M., Hemenway, B., Noble, D., Zdancewic, S. SoK: General purpose compilers for secure multi-party computation. In IEEE Symposium on Security and Privacy 2019 (2019), 1220--1237.
[20]
Ion, M., Kreuter, B., Nergiz, E., Patel, S., Saxena, S., Seth, K., Shanahan, D., Yung, M. Private intersection-sum protocol with applications to attributing aggregate Ad conversions. IACR Cryptology ePrint Archive, Report 2017 (2017), 738.
[21]
Ishai, Y., Kilian, J., Nissim, K., Petrank, E. Extending oblivious transfers efficiently. In CRYPTO 2003 (2003), Springer (LNCS 2729), 145--161.
[22]
Ishai, Y., Prabhakaran, M., Sahai, A. Founding cryptography on oblivious transfer -- Efficiently. In CRYPTO 2008 (2008), Springer (LNCS 5157), 572--591.
[23]
Kolesnikov, V., Kumaresan, R., Rosulek, M., Trieu, N. Efficient batched oblivious PRF with applications to private set intersection. In the 23rd ACM CCS (2016), 818--829.
[24]
Kolesnikov, V., Schneider, T. Improved garbled circuit: Free XOR gates and applications. In ICALP 2008 (2008), Springer (LNCS 5126), 486--498.
[25]
Lapets, A., Jansen, F., Albab, K.D., Issa, R., Qin, L., Varia, M., Bestavros, A. Accessible privacy-preserving web-based data analysis for assessing and addressing economic inequalities. In COMPASS 2018 (2018), 48:1--48:5.
[26]
Lindell, Y. Fast secure two-party ECDSA signing. In CRYPTO 2017 (2017), Springer (LNCS 10402), 613--644.
[27]
Lindell, Y., Nof, A. Fast secure multiparty ECDSA with practical distributed key generation and applications to cryptocurrency custody. In the 25th ACM CCS (2018), 1837--1854.
[28]
Lindell, Y., Pinkas, B. An efficient protocol for secure two-party computation in the presence of malicious adversaries. In EUROCRYPT (2007), Springer, 52--78.
[29]
Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S. A new approach to practical active-secure two-party computation. In CRYPTO 2012 (2012), Springer (LNCS 7417), 681--700.
[30]
Ostrovsky, R., Yung, M. How to withstand mobile virus attacks. In 10th PODC (1991), 51--59.
[31]
Pinkas, B., Rosulek, M., Trieu, N., Yanai, A. SpOT-light: Lightweight private set intersection from sparse OT extension. In CRYPTO 2019 (2019), Springer (LNCS 11694), 401--431.
[32]
Pinkas, B., Schneider, T., Zohner, M. Scalable private set intersection based on OT extension. ACM T. Privacy Sec. 21, 2:7 (2018), 1--35.
[33]
Rabin, T., Ben-Or, M. Verifiable secret sharing and multi-party protocols with honest majority. In the 21st STOC (1989), 73--85.
[34]
Shamir, A. How to share a secret. CACM 22, 11 (1979), 612--613.
[35]
Shoup, V. Practical threshold signatures. In EUROCRYPT 2000 (2000), Springer (LNCS 1807), 207--220.
[36]
Vardi, M. The long game of research. CACM 62, 9 (2019), 7.
[37]
Yao, A. How to generate and exchange secrets. In 27th FOCS (1986), 162--167.
[38]
Unbound Tech. (www.unboundtech.com), Sepior (sepior.com), and Curv (www.curv.co).
[39]
Sharemind, https://sharemind.cyber.ee.
[40]
Duality, https://duality.cloud.

Cited By

View all

Index Terms

  1. Secure multiparty computation

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image Communications of the ACM
    Communications of the ACM  Volume 64, Issue 1
    January 2021
    115 pages
    ISSN:0001-0782
    EISSN:1557-7317
    DOI:10.1145/3444848
    Issue’s Table of Contents
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 17 December 2020
    Published in CACM Volume 64, Issue 1

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Article
    • Popular
    • Refereed

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)2,894
    • Downloads (Last 6 weeks)298
    Reflects downloads up to 13 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Digital Edition

    View this article in digital edition.

    Digital Edition

    Magazine Site

    View this article on the magazine site (external)

    Magazine Site

    Login options

    Full Access

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media