Secure Multiparty Computation between Distrusted Networks Terminals

One of the most important problems facing any distributed application over a heterogeneous network is the protection of private sensitive information in local terminals. A subfield of cryptography called secure multiparty computation (SMC) is the study of such distributed computation protocols that allow distrusted parties to perform joint computation without disclosing private data. SMC is increasingly used in diverse fields from data mining to computer vision. This paper provides a tutorial on SMC for nonexperts in cryptography and surveys some of the latest advances in this exciting area including various schemes for reducing communication and computation complexity of SMC protocols, doubly homomorphic encryption and private information retrieval.

[1]  Shai Avidan,et al.  Blind Vision , 2006, ECCV.

[2]  Ivan Damgård,et al.  Secure Distributed Linear Algebra in a Constant Number of Rounds , 2001, CRYPTO.

[3]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2002, Journal of Cryptology.

[4]  Yunghsiang Sam Han,et al.  Privacy-Preserving Multivariate Statistical Analysis: Linear Regression and Classification , 2004, SDM.

[5]  Nan Hu,et al.  Secure Image Filtering , 2006, 2006 International Conference on Image Processing.

[6]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[7]  Moni Naor,et al.  Efficient oblivious transfer protocols , 2001, SODA '01.

[8]  William Gasarch A Survey on Private Information Retrieval , 2004 .

[9]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[10]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[11]  Moni Naor,et al.  Oblivious transfer and polynomial evaluation , 1999, STOC '99.

[12]  Radu Sion,et al.  On the Computational Practicality of Private Information Retrieval , 2006 .

[13]  Sergey Yekhanin,et al.  Locally Decodable Codes and Private Information Retrieval Schemes , 2010, Information Security and Cryptography.

[14]  Mihir Bellare,et al.  Lecture Notes on Cryptography , 2001 .

[15]  Chi-Jen Lu,et al.  Oblivious polynomial evaluation and oblivious neural learning , 2001, Theor. Comput. Sci..

[16]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[17]  Luca Trevisan,et al.  Some Applications of Coding Theory in Computational Complexity , 2004, Electron. Colloquium Comput. Complex..

[18]  Moni Naor,et al.  Communication Complexity and Secure Function Evaluation , 2001, Electron. Colloquium Comput. Complex..

[19]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[20]  Joe Kilian,et al.  One-Round Secure Computation and Secure Autonomous Mobile Agents , 2000, ICALP.

[21]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[22]  William I. Gasarch,et al.  A Survey on Private Information Retrieval (Column: Computational Complexity) , 2004, Bull. EATCS.

[23]  Benny Pinkas,et al.  Secure Computation of the k th-Ranked Element , 2004, EUROCRYPT.

[24]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[25]  Nan Hu,et al.  A New Security Model for Secure Thresholding , 2007, 2007 IEEE International Conference on Acoustics, Speech and Signal Processing - ICASSP '07.

[26]  Oded Goldreich Foundations of Cryptography: Volume 1 , 2006 .

[27]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[28]  Benny Pinkas,et al.  Secure computation of the kth-ranked element , 2004 .

[29]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.