Secure two-party computation

Secure two-party computation

Secure two-party computation (2PC) is sub-problem of secure multi-party computation (MPC) that has received special attention by researchers because of its close relation to many cryptographic tasks. It is concerned with the question: 'Can two party computation be achieved more efficiently and under weaker security assumptions than general MPC?'

Yao's protocol for two-party computation [Andrew Chi-Chih Yao: Protocols for Secure Computations (Extended Abstract) FOCS 1982: 160-164] only provided security security against passive adversaries. 2PC protocols that are secure against active adversaries were proposed by Lindell and Pinkas [Yehuda Lindell and Benny Pinkas: An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries, EUROCRYPT 2007: 52-79 [http://www.cs.biu.ac.il/~lindell/PAPERS/malicious.pdf] ] .

Another solution for this problem, that explicitly works with committed input was proposed by Jarecki and Shmatikov [S. Jarecki, V. Shmatikov. Efficient Two-Party Secure Computation on Committed Inputs. EUROCRYPT 2007 [http://www.cs.utexas.edu/~shmat/shmat_eurocrypt07.pdf] ] .

References


Wikimedia Foundation. 2010.

Игры ⚽ Нужна курсовая?

Look at other dictionaries:

  • Secure multi-party computation — (also known as secure computation or multi party computation (MPC)) is a sub field of cryptography. The goal of methods for secure multi party computation is to enable parties to jointly compute a function over their inputs, while at the same… …   Wikipedia

  • Secure computation — is an important concept in the field of cryptography and is closely related to the idea of zero knowledgeness. It refers to computational systems in which multiple parties wish to jointly compute some value based on individually held secret bits… …   Wikipedia

  • Computación Bipartita — En criptografía, Computación Bipartita Segura (Secure Two Party Computation o 2PC) es un problema que fue inicialmente planteado por Andrew C. Yao en un trabajo[1] del año 1982, donde introduce el Problema de los Millonarios, que plantea la… …   Wikipedia Español

  • Протокол конфиденциального вычисления — В криптографии протокол конфиденциального вычисления (также безопасное/защищенное/тайное многостороннее вычисление, англ. secure multi party computation)  криптографический протокол, позволяющий нескольким участникам произвести… …   Википедия

  • Защищенное многостороннее вычисление — В криптографии протокол конфиденциального вычисления (так же безопасное/защищенное/тайное многостороннее вычисление, англ. secure multi party computation) криптографический протокол позволяющий нескольким участникам произвести вычисление… …   Википедия

  • Verifiable secret sharing — In cryptography, a secret sharing scheme is verifiable if auxiliary information is included that allows players to verify their shares as consistent. More formally, verifiable secret sharing ensures that even if the dealer is malicious there is a …   Wikipedia

  • Yao's Millionaires' Problem — is a secure multiparty communication problem which was introduced by Andrew Yao, a prominent computer scientist and computational theorist. The problem discusses two millionaires, Alice and Bob, who are interested in knowing which of them is… …   Wikipedia

  • Dining cryptographers problem — In cryptography, the dining cryptographers problem studies how to perform a secure multi party computation of the boolean OR function. David Chaum first proposed this problem in 1988, and used it as an illustrative example to show it was possible …   Wikipedia

  • Quantum Byzantine agreement — Byzantine fault tolerant protocols are algorithms that are robust to arbitrary types of failures in distributed algorithms. With the advent and popularity of the internet, there is a need to develop algorithms that do not require any centralized… …   Wikipedia

  • education — /ej oo kay sheuhn/, n. 1. the act or process of imparting or acquiring general knowledge, developing the powers of reasoning and judgment, and generally of preparing oneself or others intellectually for mature life. 2. the act or process of… …   Universalium

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”