Secure Multiparty Computing Protocol: A Secure Approach in Multiparty Computation

Secure Multiparty Computation (SMC) can be defined as n number of parties who do joint computation on their inputs (x1, x2...xn) using some function F and want output in the form of y. The increase in sensitive data on a network raises concern about the security and privacy of inputs. During joint computation, each party wants to preserve the privacy of their inputs. Therefore, there is a need to define an efficient protocol that maintains privacy, security, and correctness parameters of SMC. In this chapter, an approach towards secure computation is provided and analyzed with security graphs.

[1]  Poonam Garg,et al.  A Comparative Study of Available Protocols during Privacy Preservation in Secure Multiparty Computation , 2011 .

[2]  D.K. Mishra,et al.  Anonymity enabled secure multi-party computation for indian BPO , 2007, TENCON 2007 - 2007 IEEE Region 10 Conference.

[3]  Ueli Maurer,et al.  Hybrid-secure MPC: trading information-theoretic robustness for computational privacy , 2010, IACR Cryptol. ePrint Arch..

[4]  Niv Gilboa,et al.  Computationally private information retrieval (extended abstract) , 1997, STOC '97.

[5]  Shoushan Luo,et al.  Research on the Secure Multi-Party Computation of some Linear Algebra Problems , 2010 .

[6]  Wenliang Du,et al.  Building decision tree classifier on private data , 2002 .

[7]  Poonam Garg,et al.  Secure Multiparty Computation during Privacy Preserving Data Mining: Inscrutability Aided Protocol for Indian Healthcare Sector , 2012 .

[8]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[9]  Ivan Damgård,et al.  On the complexity of verifiable secret sharing and multiparty computation , 2000, STOC '00.

[10]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[11]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.

[12]  Ivan Damgård,et al.  Multiparty Computation for Dishonest Majority: from Passive to Active Security at Low Cost , 2010, IACR Cryptol. ePrint Arch..

[13]  Moni Naor,et al.  Oblivious transfer and polynomial evaluation , 1999, STOC '99.

[14]  Vladimir Zadorozhny,et al.  Secure Multi-party Computations and Privacy Preservation: Results and Open Problems , 2007 .

[15]  Wenliang Du,et al.  Secure multi-party computation problems and their applications: a review and open problems , 2001, NSPW '01.

[16]  Durgesh Kumar Mishra,et al.  Changing Neighbors k Secure Sum Protocol for Secure Multi Party Computation , 2010, ArXiv.

[17]  Josh Benaloh,et al.  One-Way Accumulators: A Decentralized Alternative to Digital Sinatures (Extended Abstract) , 1994, EUROCRYPT.

[18]  Ahmad-Reza Sadeghi,et al.  TASTY: tool for automating secure two-party computations , 2010, CCS '10.

[19]  D.K. Mishra,et al.  A zero-hacking protocol for secure multiparty computation using multiple TTP , 2008, TENCON 2008 - 2008 IEEE Region 10 Conference.

[20]  Poonam Garg,et al.  Single and Multi Trusted Third Party: Comparison, Identification and Reduction of Malicious Conduct by Trusted Third Party in Secure Multiparty Computing Protocol , 2012 .

[21]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[22]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[23]  Wenliang Du,et al.  Privacy-preserving cooperative scientific computations , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..

[24]  Renren Dong,et al.  Trust Enabled Secure Multiparty Computation , 2010, 2010 14th International Conference Information Visualisation.

[25]  Gilles Brassard,et al.  All-or-Nothing Disclosure of Secrets , 1986, CRYPTO.

[26]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[27]  Wenliang Du,et al.  Secure Multi-party Computational Geometry , 2001, WADS.

[28]  Josh Benaloh,et al.  Dense Probabilistic Encryption , 1999 .

[29]  Moni Naor,et al.  Adaptively secure multi-party computation , 1996, STOC '96.

[30]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[31]  Christian Cachin,et al.  Efficient private bidding and auctions with an oblivious third party , 1999, CCS '99.