Basic constructions of secure multiparty computation

被引:2
作者
Laud, Peeter [1 ]
Pankova, Alisa [1 ]
Kamm, Liina [1 ]
Veeningen, Meilof [2 ]
机构
[1] Cybernetica AS, Estonia
[2] Eindhoven University of Technology, Netherlands
关键词
D O I
10.3233/978-1-61499-532-6-1
中图分类号
学科分类号
摘要
In this chapter, we formally define multiparty computation tasks and the security of protocols realizing them. We give a broad presentation of the existing constructions of secure multiparty computation (SMC) protocols and explain why they are correct and secure. We discuss the different environmental aspects of SMC protocols and explain the requirements that are necessary and sufficient for their existence. © 2015 The authors and IOS Press.
引用
收藏
页码:1 / 25
页数:24
相关论文
共 55 条
  • [1] Goldreich O., Foundations of Cryptography, 2, (2004)
  • [2] Cramer R., Damgard I., Buus Nielsen J., Secure Multiparty Computation, and Secret Sharing: An Information Theoretic Approach (Book Draft, (2013)
  • [3] Prabhakaran M., Sahai A., Secure Multiparty Computation, 10
  • [4] Hirt M., Maurer U.M., Player simulation, and general adversary structures in perfect multiparty computation, J. Cryptology, 13, 1, pp. 31-60, (2000)
  • [5] Goldreich O., Foundations of Cryptography: Basic Tools, 1, (2000)
  • [6] Bellare M., Micali S., Non-interactive oblivious transfer, and spplications, Advances in Cryptology - CRYPTO '89, 9th Annual International Cryptology Conference, pp. 547-557, (1989)
  • [7] El Gamal T., A public key cryptosystem, and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, 31, 4, pp. 469-472, (1985)
  • [8] Bellare M., Rogaway P., Random oracles are practical: A paradigm for designing efficient protocols, CCS '93, Proceedings of the 1st ACM Conference on Computer, and Communications Security, pp. 62-73, (1993)
  • [9] Kilian J., Founding crytpography on oblivious transfer, Proceedings of the Twentieth Annual, pp. 20-31, (1988)
  • [10] Impagliazzo R., Rudich S., Limits on the provable consequences of one-way permutations, Johnson, 52, pp. 44-61