Secure Multiparty Computation

A special issue of Cryptography (ISSN 2410-387X).

Deadline for manuscript submissions: closed (30 April 2021) | Viewed by 10469

Special Issue Editors


E-Mail Website
Guest Editor
High-Assurance Software Laboratory (HASLab), University of Porto (FCUP) and Institute for Systems and Computer Engineering, Technology and Science (INESC TEC), Porto, Portugal
Interests: formal methods; secure multiparty computation; functional programming

E-Mail Website
Co-Guest Editor
NOVA Laboratory for Computer Science and Informatics (NOVA LINCS) and University of Porto (FCUP), Porto, Portugal
Interests: cryptography; multiparty computation; trusted hardware; provable security; distributed systems

Special Issue Information

Dear Colleagues,

Secure multiparty computation (SMC) enables collaborative privacy-preserving computation without relying on trusted individuals or institutions. This cryptographic technology has a solid theoretical foundation with nearly 40 years of history, and a far-reaching social potential for real-world scenarios such as e-voting, satellite collision detection, fraud detection, statistical studies or secure outsourcing to the cloud with added privacy, robustness, and auditability guarantees. Moreover, with the pervasiveness of large-scale data analysis and machine learning techniques, the possibility of performing such computations while respecting growing legal, political, and business concerns makes SMC more pivotal than ever before. Over the last decade, the dramatic performance improvements of special-purpose SMC protocols and the emergence of a wide range of general-purpose SMC frameworks have rapidly allowed SMC to position itself as a growingly practical solution to various real-world scenarios with strong privacy requirements.

The focus of this Special Issue will cover all aspects of research addressing the challenges and limitations currently slowing down the maturation of SMC technology toward wider adoption. This includes (but is not limited to) research results on SMC protocols, languages and frameworks, performance and scalability, security models, security proofs, formal verification, standardization, benchmarks or successful case studies.

Dr. Hugo Pacheco
Dr. Bernardo Portela
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Cryptography is an international peer-reviewed open access quarterly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 1600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Privacy-preserving computation
  • Secure outsourced computation
  • Secure machine learning
  • Secret sharing
  • Garbled circuits
  • Homomorphic encryption
  • Verifiable computation
  • Zero-knowledge proofs
  • Provable security
  • Differential privacy
  • Distributed systems
  • Language-based security
  • Secure compilation

Published Papers (3 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

45 pages, 805 KiB  
Article
Foundations of Programmable Secure Computation
by Sven Laur and Pille Pullonen-Raudvere
Cryptography 2021, 5(3), 22; https://doi.org/10.3390/cryptography5030022 - 21 Aug 2021
Cited by 3 | Viewed by 2938
Abstract
This paper formalises the security of programmable secure computation focusing on simplifying security proofs of new algorithms for existing computation frameworks. Security of the frameworks is usually well established but the security proofs of the algorithms are often more intuitive than rigorous. This [...] Read more.
This paper formalises the security of programmable secure computation focusing on simplifying security proofs of new algorithms for existing computation frameworks. Security of the frameworks is usually well established but the security proofs of the algorithms are often more intuitive than rigorous. This work specifies a transformation from the usual hybrid execution model to an abstract model that is closer to the intuition. We establish various preconditions that are satisfied by natural secure computation frameworks and protocols, thus showing that mostly the intuitive proofs suffice. More elaborate protocols might still need additional proof details. Full article
(This article belongs to the Special Issue Secure Multiparty Computation)
Show Figures

Figure 1

18 pages, 310 KiB  
Article
Implementing Privacy-Preserving Genotype Analysis with Consideration for Population Stratification
by Andre Ostrak, Jaak Randmets, Ville Sokk, Sven Laur and Liina Kamm
Cryptography 2021, 5(3), 21; https://doi.org/10.3390/cryptography5030021 - 20 Aug 2021
Cited by 5 | Viewed by 2972
Abstract
In bioinformatics, genome-wide association studies (GWAS) are used to detect associations between single-nucleotide polymorphisms (SNPs) and phenotypic traits such as diseases. Significant differences in SNP counts between case and control groups can signal association between variants and phenotypic traits. Most traits are affected [...] Read more.
In bioinformatics, genome-wide association studies (GWAS) are used to detect associations between single-nucleotide polymorphisms (SNPs) and phenotypic traits such as diseases. Significant differences in SNP counts between case and control groups can signal association between variants and phenotypic traits. Most traits are affected by multiple genetic locations. To detect these subtle associations, bioinformaticians need access to more heterogeneous data. Regulatory restrictions in cross-border health data exchange have created a surge in research on privacy-preserving solutions, including secure computing techniques. However, in studies of such scale, one must account for population stratification, as under- and over-representation of sub-populations can lead to spurious associations. We improve on the state of the art of privacy-preserving GWAS methods by showing how to adapt principal component analysis (PCA) with stratification control (EIGENSTRAT), FastPCA, EMMAX and the genomic control algorithm for secure computing. We implement these methods using secure computing techniques—secure multi-party computation (MPC) and trusted execution environments (TEE). Our algorithms are the most complex ones at this scale implemented with MPC. We present performance benchmarks and a security and feasibility trade-off discussion for both techniques. Full article
(This article belongs to the Special Issue Secure Multiparty Computation)
22 pages, 1892 KiB  
Article
Fair and Secure Multi-Party Computation with Cheater Detection
by Minhye Seo
Cryptography 2021, 5(3), 19; https://doi.org/10.3390/cryptography5030019 - 12 Aug 2021
Cited by 4 | Viewed by 3968
Abstract
Secure multi-party computation (SMC) is a cryptographic protocol that allows participants to compute the desired output without revealing their inputs. A variety of results related to increasing the efficiency of SMC protocol have been reported, and thus, SMC can be used in various [...] Read more.
Secure multi-party computation (SMC) is a cryptographic protocol that allows participants to compute the desired output without revealing their inputs. A variety of results related to increasing the efficiency of SMC protocol have been reported, and thus, SMC can be used in various applications. With the SMC protocol in smart grids, it becomes possible to obtain information for load balancing and various statistics, without revealing sensitive user information. To prevent malicious users from tampering with input values, SMC requires cheater detection. Several studies have been conducted on SMC with cheater detection, but none of these has been able to guarantee the fairness of the protocol. In such cases, only a malicious user can obtain a correct output prior to detection. This can be a critical problem if the result of the computation is real-time information of considerable economic value. In this paper, we propose a fair and secure multi-party computation protocol, which detects malicious parties participating in the protocol before computing the final output and prevents them from obtaining it. The security of our protocol is proven in the universal composability framework. Furthermore, we develop an enhanced version of the protocol that is more efficient when computing an average after detecting cheaters. We apply the proposed protocols to a smart grid as an application and analyze their efficiency in terms of computational cost. Full article
(This article belongs to the Special Issue Secure Multiparty Computation)
Show Figures

Figure 1

Back to TopTop