Secure multi-party computation: Difference between revisions

Content deleted Content added
Yoderj (talk | contribs)
This article has LOTS of references. Moved the "more citations" blocks to just the sections that needed them.
Rescuing 1 sources and tagging 1 as dead.) #IABot (v2.0.9.5) (Pancho507 - 22007
Line 13:
Over the years, the notion of general purpose multi-party protocols became a fertile area to investigate basic and general protocol issues properties on, such as [[universal composability]] or [[Adversary (cryptography)|mobile adversary]] as in [[proactive secret sharing]].<ref>Rafail Ostrovsky, Moti Yung: How to Withstand Mobile Virus Attacks. PODC 1991. pp. 51-59 [http://dl.acm.org/citation.cfm?doid=112600.112605]</ref>
 
Since the late 2000s, and certainly since 2010 and on, the ___domain of general purpose protocols has moved to deal with efficiency improvements of the protocols with practical applications in mind. Increasingly efficient protocols for MPC have been proposed, and MPC can be now considered as a practical solution to various real-life problems (especially ones that only require linear sharing of the secrets and mainly local operations on the shares with not much interactions among the parties), such as distributed voting, private bidding and auctions, sharing of signature or decryption functions and [[private information retrieval]].<ref>Claudio Orlandi: [http://u.cs.biu.ac.il/~orlandi/icassp-draft.pdf Is multiparty computation any good in practice?]{{Dead link|date=December 2024 |bot=InternetArchiveBot |fix-attempted=yes }}, ICASSP 2011</ref> The first large-scale and practical application of multi-party computation was the execution of an electronic double auction in the [[Danish Sugar Beet Auction]], which took place in January 2008.<ref>{{cite journal|url=http://eprint.iacr.org/2008/068|author= [[Peter Bogetoft]], Dan Lund Christensen, Ivan Damgård, Martin Geisler, Thomas Jakobsen, Mikkel Krøigaard, Janus Dam Nielsen, Jesper Buus Nielsen, Kurt Nielse, Jakob Pagter, Michael Schwartzbach and Tomas Toft|title= Multiparty Computation Goes Live|journal= Cryptology ePrint Archive|issue= Report 2008/068|year=2008}}</ref> Obviously, both theoretical notions and investigations, and applied constructions are needed (e.g., conditions for moving MPC into part of day by day business was advocated and presented
in<ref>Moti Yung: From Mental Poker to Core Business: Why and How to Deploy Secure Computation Protocols? ACM Conference on Computer and Communications Security 2015: 1-2
https://dl.acm.org/citation.cfm?doid=2810103.2812701</ref>).
Line 156:
|
|-
| SCAPI - Secure Computation API<ref>{{cite web | url=https://cyber.biu.ac.il/scapi/ | title=SCAPI: The Secure Computation API Library &#124; BIU Cyber Center | access-date=2022-09-29 | archive-date=2023-06-04 | archive-url=https://web.archive.org/web/20230604033408/https://cyber.biu.ac.il/scapi/ | url-status=dead }}</ref>
|
|