Skip to main content
  • Research Article
  • Open access
  • Published:

Secure Multiparty Computation between Distrusted Networks Terminals

Abstract

One of the most important problems facing any distributed application over a heterogeneous network is the protection of private sensitive information in local terminals. A subfield of cryptography called secure multiparty computation (SMC) is the study of such distributed computation protocols that allow distrusted parties to perform joint computation without disclosing private data. SMC is increasingly used in diverse fields from data mining to computer vision. This paper provides a tutorial on SMC for nonexperts in cryptography and surveys some of the latest advances in this exciting area including various schemes for reducing communication and computation complexity of SMC protocols, doubly homomorphic encryption and private information retrieval.

[123456789101112131415161718192021222324252627282930]

References

  1. Trusted Computing Group : TCG Specification Architecture Overview. April 2004, https://www.trustedcomputinggroup.org

  2. Anderson R: Trusted Computing Frequently Asked Questions. August 2003, http://www.cl.cam.ac.uk/~rja14/tcpa-faq.html

  3. Yao AC: Protocols for secure computations. Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, November 1982, Chicago, Ill, USA 160-164.

    Google Scholar 

  4. Shamir : How to share a secret. Communications of the ACM 1979, 22(11):612-613. 10.1145/359168.359176

    Article  MATH  MathSciNet  Google Scholar 

  5. Ben-Or M, Goldwasser S, Wigderson A: Completeness thorems for non-cryptographic fault tolerant distributed computation. Proceedings of the 20th ACM Symposium on the Theory of Computing, May 1988, Chicago, Ill, USA 1-10.

    Google Scholar 

  6. Rabin T, Ben-Or M: Verifiable secret sharing and multiparty protocols with honest majority. Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 1989, Seattle, Wash, USA 73-85.

    Google Scholar 

  7. Goldwasser S, Bellare M: Lecture Notes on Cryptography. Massachusetts Institue of Technology, Cambridge, Mass, USA; 2001.

    Google Scholar 

  8. Goldreich O: Foundations of Cryptography: Volume II Basic Applications. Cambridge University Press, Cambridge, Mass, USA; 2004.

    Book  Google Scholar 

  9. Naor M, Pinkas B: Oblivious transfer and polynomial evaluation. Proceedings of the Annual ACM Symposium on Theory of Computing, 1999, Atlanta, Ga, USA 245-254.

    Google Scholar 

  10. Naor M, Pinkas B: Efficient oblivious transfer protocols. Proceedings of the SIAM Symposium on Discrete Algorithms (SODA '01), 2001, Washington, DC, USA 448-457.

    Google Scholar 

  11. Cachin C, Camenisch J, Kilian J, Muller J: One-round secure computation and secure autonomous mobile agents. Proceedings of the 27th International Colloquium on Automata, Languages and Programming, July 2000, Geneva, Switzerland 512-523.

    Chapter  Google Scholar 

  12. Naor M, Nissim K: Communication complexity and secure function evaluation. Electronic Colloquium on Computational Complexity 2001., 8(62):

    Google Scholar 

  13. Aggarwal G, Mishra N, Pinkas B: Secure computation of the kth-ranked element. Proceedings of Advances in Cryptology International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT '04), 2004, Lecture Notes in Computer Science 3027: 40-55.

    MathSciNet  Google Scholar 

  14. Boneh D, Goh E-J, Nissim K: Evaluating 2-DNF formulas on ciphertexts. Proceedings of Theory of Cryptography Conference 2005, February 2005, Cambridge, Mass, USA, Lecture Notes in Computer Science 3378: 325-341.

    Article  MathSciNet  Google Scholar 

  15. Gasarch W: A survey on private information retrieval. The Bulletin of the EATCS 2004, 82: 72-107.

    MATH  MathSciNet  Google Scholar 

  16. Trevisan L: Some applications of coding theory in computational complexity. Quaderni di Matematica 2004, 13: 347-424.

    MathSciNet  Google Scholar 

  17. Lindell Y, Pinkas B: Privacy preserving data mining. Journal of Cryptology 2003, 15(3):177-206.

    Article  MathSciNet  Google Scholar 

  18. Du W, Han YS, Chen S: Privacy-preserving multivariate statistical analysis: linear regression and classification. Proceedings of the 4th SIAM International Conference on Data Mining, April 2004, Lake Buena Vista, Fla, USA 222-233.

    Google Scholar 

  19. Chang Y-C, Lu C-J: Oblivious polynomial evaluation and oblivious neural learning. Theoretical Computer Science 2005, 341(1–3):39-54.

    Article  MATH  MathSciNet  Google Scholar 

  20. Avidan S, Butman M: Blind vision. Proceedings of the 9th European Conference on Computer Vision, May 2006, Graz, Austria, Lecture Notes in Computer Science 3953 LNCS: 1-13.

    Google Scholar 

  21. Hu N, Cheung S-C: Secure image filtering. Proceedings of IEEE International Conference on Image Processing (ICIP '06), October 2006, Atlanta, Ga, USA

    Google Scholar 

  22. Hu N, Cheung S-C: A new security model for secure thresholding. Proceedings of IEEE International Conference on Acoustic, Speech and Signal Processing (ICASSP '07), April 2007, Honolulu, Hawaii, USA

    Google Scholar 

  23. Cachin C, Micali S, Stadler M: Computationally private information retrieval with polylogarithmic communication. Proceedings of Advances in Cryptology: International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT '99), 1999 1592: 402-414.

    Google Scholar 

  24. Chor B, Goldreich O, Kushilevitz E, Sudan M: Private information retrieval. Proceedings of the Annual Symposium on Foundations of Computer Science, October 1995 41-50.

    Google Scholar 

  25. Yekhanin S: New locally decodable codes and private information retrieval schemes. Tech. Rep. 127 2006.

    Google Scholar 

  26. Kushilevitz E, Ostrovsky R: Replication is not needed: single database, computationally-private information retrieval. Proceedings of the Annual Symposium on Foundations of Computer Science, 1997, Miami Beach, Fla, USA 364-373.

    Chapter  Google Scholar 

  27. Cramer R, Damgaard I: Secure distributed linear algebra in constant number of rounds. Proceedings of the 21st Annual IACR (CRYPTO '01), August 2001, Santa Barbara, Calif, USA, Lecture Notes in Computer Science 2139: 119-136.

    Google Scholar 

  28. Sion R, Carbunar B: On the computational practicality of prive information retrieval. Proceedings of the 14th ISOC Network and Distributed Systems Security Symposium, February-March 2007, San Diego, Calif, USA

    Google Scholar 

  29. Lipmaa H: Oblivious Transfer or Private Information Retrieval. University College London, http://www.adastral.ucl.ac.uk/~helger/crypto/link/protocols/oblivious.php

  30. Liu K: Privacy Preserving Data Mining Bibliography. University of Maryland, Baltimore County, http://www.csee.umbc.edu/~kunliu1/research/privacy_review.html

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to S.-C. S. Cheung.

Rights and permissions

Open Access This article is distributed under the terms of the Creative Commons Attribution 2.0 International License (https://creativecommons.org/licenses/by/2.0), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

Reprints and permissions

About this article

Cite this article

Cheung, SC.S., Nguyen, T. Secure Multiparty Computation between Distrusted Networks Terminals. EURASIP J. on Info. Security 2007, 051368 (2007). https://doi.org/10.1155/2007/51368

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1155/2007/51368

Keywords