Sparse grid: Difference between revisions

From formulasearchengine
Jump to navigation Jump to search
No edit summary
 
No edit summary
 
Line 1: Line 1:
Adrianne Le is the name my [http://browse.Deviantart.com/?q=parents parents] gave i but you can dial me anything you like. Vermont has always been private home and I find it irresistible every day living here. As a girl what I actually like is to accomplish croquet but I still can't make it my position really. Filing presents been my profession to [http://www.bing.com/search?q=remedy+time&form=MSNNWS&mkt=en-us&pq=remedy+time remedy time] and I'm ordering pretty good financially. You can find my net site here: http://circuspartypanama.com<br><br>
'''Secure multi-party computation''' (also known as '''secure computation''' or '''multi-party computation (MPC)''') is a subfield of [[cryptography]]. The goal of this field is to create methods that enable parties to jointly compute a function over their inputs, while at the same time keeping these inputs private. For example, two millionaires can compute which one is richer, but without revealing their net worth. In fact, this very example was initially suggested by [[Andrew Yao|Andrew C. Yao]] in a 1982 paper.,<ref>Andrew Chi-Chih Yao: Protocols for Secure Computations (Extended Abstract) FOCS 1982: 160-164</ref> and was later named the '''[[Yao's Millionaires' Problem|millionaire problem]]'''.


My blog :: [http://circuspartypanama.com hack clash of clans no survey]
The concept is important in the field of [[cryptography]] and is closely related to the idea of [[zero-knowledge proofs|zero knowledge]].  In general it refers to computational systems in which multiple parties wish to jointly compute some value based on individually held secret bits of information, but do not wish to reveal their secrets to one another in the process. For example, two individuals who each possess some secret information—<math>x</math> and <math>y</math>, respectively—may wish to jointly compute some function <math>f(x,y)</math> without revealing any information about <math>x</math> and <math>y</math> other than what can be reasonably deduced by knowing the actual value of <math>f(x,y)</math>, where "reasonably deduced" is often interpreted as equivalent to computation within [[polynomial time]].  The primary motivation for studying methods of secure computation is to design systems that allow for maximum utility of information without compromising user privacy.
 
Secure computation was formally introduced in 1982 by A. Yao <ref>Andrew C. Yao, [http://www.cs.wisc.edu/areas/sec/yao1982-ocr.pdf Protocols for secure computations] (extended abstract)</ref> (incidentally, the first recipient of the [[Knuth Prize]]) as [[secure two-party computation]].
 
The millionaire problem and its solution gave way to a generalization to multi-party protocols.<ref>O. Goldreich, S. Micali, and A. Wigderson. How to play ANY mental game. In Proceedings of the nineteenth annual ACM conference on Theory of computing, pages 218-229. ACM Press, 1987.</ref> In an MPC, a given number of participants p<sub>1</sub>, p<sub>2</sub>, ..., p<sub>N</sub> each have a private data, respectively d<sub>1</sub>, d<sub>2</sub>, ..., d<sub>N</sub>.  The participants want to compute the value of a public function F on N variables at the point (d<sub>1</sub>, d<sub>2</sub>, ..., d<sub>N</sub>).  An MPC protocol is secure if no participant can learn more from the description of the public function and the result of the global calculation than what he/she can learn from his/her own entry — under particular conditions depending on the model used.
 
Like many [[cryptographic protocol]]s, the security of an MPC protocol can rely on different assumptions:
*  It can be computational (i.e. based on some mathematical problem, like factoring) or unconditional (usually with some probability of error which can be made arbitrarily small).
*  The model in which the scheme is described might assume that participants use a synchronized network (a message sent at a "tick" always arrives at the next "tick"), that a secure and reliable broadcast channel exists, that a secure communication channel exists between every pair of participants (an adversary cannot read, modify or generate messages in the channel), etc.
*  The centrally controlled adversary considered can be passive (only allowed to read the data of a certain number of participants) or active (can corrupt the execution protocol or a certain number of participants).
*  An adversary can be static (chooses its victims before the start of the multi-party computation) or dynamic (can choose its victims during the course of execution of the multiparty computation).  Attaining security against a dynamic adversary is often much harder than security against a static adversary.
*  An adversary can be defined as a threshold structure (meaning that it can corrupt or simply read the memory of a number of participants up to some threshold), or be defined as a more complex structure (it can affect certain predefined subsets of participants, modeling different possible collusions). These structures are commonly referred to as [[adversary structure]]s. The opposite set consisting of the sets of honest parties that can still execute a computational task is related to the concept of [[access structure]]s.
 
An important primitive in MPC is [[oblivious transfer]].
 
Unconditionally or information-theoretically secure MPC is closely related to the problem of [[secret sharing]], and more specifically [[verifiable secret sharing]] (VSS); many secure MPC protocols that protect against active adversaries use VSS.
 
Performing a computation using MPC protocols is still orders of magnitude slower than performing the computation using a trusted third party. However, more and more efficient protocols for MPC have been proposed, and MPC can be now used as a practical solution<ref>Claudio Orlandi: [http://u.cs.biu.ac.il/~orlandi/icassp-draft.pdf Is multiparty computation any good in practice?], ICASSP 2011
</ref> to various real-life problems such as distributed voting, private bidding and auctions, sharing of signature or decryption functions, [[private information retrieval]], etc. The first large-scale and practical application of multiparty computation took place in Denmark in January 2008, as described by Bogetoft et al.<ref>[http://eprint.iacr.org/2008/068 Peter Bogetoft and Dan Lund Christensen and Ivan Damgård and Martin Geisler and Thomas Jakobsen and Mikkel Krøigaard and Janus Dam Nielsen and Jesper Buus Nielsen and Kurt Nielsen and Jakob Pagter and Michael Schwartzbach and Tomas Toft: Multiparty Computation Goes Live, Cryptology ePrint Archive: Report 2008/068]</ref>
 
==Two-party computation==
The sub-problem of MPC that has received special attention by researchers because of its close relation to many cryptographic tasks is referred to as [[secure two-party computation]] (2PC) or just as [[Secure function evaluation]] (SFE). This area of research is concerned with the question: 'Can two party computation be achieved more efficiently and under weaker security assumptions than general MPC?'
 
==Virtual Party Protocol==
Virtual Party Protocol is an SMC protocol which uses virtual parties and complex mathematics to hide the identity of the parties.<ref>Pathak Rohit, Joshi Satyadhar, Advances in Information Security and Assurance, Springer Berlin / Heidelberg, ISSN 0302-9743 (Print) 1611-3349 (Online), ISBN 978-3-642-02616-4, DOI 10.1007/978-3-642-02617-1</ref>
 
==Secure sum protocols==
Secure sum protocols allow multiple cooperating parties to compute some function of their individual data without revealing the data to one another.<ref>Rashid Sheikh, Brijesh Kumar and Durgesh Kumar Mishra, Privacy Preserving k-secure sum protocols, International Journal of Computer Science and Information Security, ISSN 1947-5500 (Online),Vol.6, No.2, Nov. 2009</ref>
 
==See also==
*[[Privacy-preserving computational geometry]]
 
==References==
<references/>
{{reflist}}
<!--
==References==
* Andrew C. Yao, "??", the 23rd IEEE Symposium on Foundations of Computer Science, 1982.
-->
 
==External links==
* [http://www.proproco.co.uk/million.html Solution to the Millionaire's Problem] A description of Yao's algorithm
* [http://research.cyber.ee/~lipmaa/crypto/link/mpc/ Helger Lipmaa's links about multiparty computation]
* [http://web.archive.org/web/20061230075325/http://www.theiia.org/ITAudit/index.cfm?act=itaudit.archive&fid=216 Nick Szabo, "The God Protocols"]
* [http://www.cs.fit.edu/~msilaghi/pages/secure/ Secure distributed CSP (DisCSP) solvers] &mdash; a web-application with an applet-interpreter to design and run your own full-fledged secure multiparty computation (based on the SMC declarative language). Uses secure arithmetic circuit evaluation and mix-nets.
* [http://www.lior.ca/publications/VMCrypt_Manual_Rev1.0.pdf VMCrypt] A Java library for scalable secure computation. By Lior Malka.
* [http://www.cs.huji.ac.il/project/Fairplay/ The Fairplay Project] &mdash; Includes a software package for secure two-party computation, where the function is defined using a high-level function description language, and evaluated using Yao's protocol for secure evaluation of boolean circuits.
* [http://www.alexandra.dk/uk/Projects/Pages/SIMAP.aspx The SIMAP project]; Secure Information Management and Processing (SIMAP) is a project sponsored by the Danish National Research Agency aimed implementing Secure Multiparty Computation.
* [http://www.brics.dk/SMCL/ Secure Multiparty Computation Language] - project for development of a 'domain specific programming language for secure multiparty computation' and associated cryptographic runtime.
* [http://viff.dk/ VIFF: Virtual Ideal Functionality Framework] &mdash; Framework for asynchronous multi-party computations (code available under the [[LGPL]]). Offers arithmetic with secret shared values including secure comparison.
* [http://research.cyber.ee/sharemind/ Sharemind: a framework for privacy-preserving data mining] &mdash; A distributed virtual machine with the capability to run privacy-preserving operations. Has a privacy-preserving programming language for data mining tools. Includes developer tools.
* [http://www.springerlink.com/index/v018n0363h06n066.pdf Virtual Parties in SMC] A protocol for Virtual Parties in SMC (Secure Multi Party computation)
* [http://www.cs.tau.ac.il/security_workshop_spring_09/#projects MPC Java-based implementation] A Java-based implementation of the MPC protocol based on Michael.B, Shafi.G and Avi.W's theorem ("Completeness theorems for non-cryptographic fault-tolerant distributed computation") with Welch-Berlekamp error correcting code algorithm to BCH codes. Supports multiple players and identification of "cheaters" with Byzantine protocol. By Erez Alon, Doron Friedland & Yael Smith.
* [http://www.sepia.ee.ethz.ch/ SEPIA] A java library for SMC using secret sharing. Basic operations are optimized for large numbers of parallel invocations (code available under the [[LGPL]]).
* Essential bibliography [http://privacy.cs.cmu.edu/dataprivacy/papers/multipartycomputation/index.html Secure Multiparty Computation]
 
{{DEFAULTSORT:Secure Multi-Party Computation}}
[[Category:Theory of cryptography]]
[[Category:Cryptographic protocols]]

Latest revision as of 22:16, 22 August 2013

Secure multi-party computation (also known as secure computation or multi-party computation (MPC)) is a subfield of cryptography. The goal of this field is to create methods that enable parties to jointly compute a function over their inputs, while at the same time keeping these inputs private. For example, two millionaires can compute which one is richer, but without revealing their net worth. In fact, this very example was initially suggested by Andrew C. Yao in a 1982 paper.,[1] and was later named the millionaire problem.

The concept is important in the field of cryptography and is closely related to the idea of zero knowledge. In general it refers to computational systems in which multiple parties wish to jointly compute some value based on individually held secret bits of information, but do not wish to reveal their secrets to one another in the process. For example, two individuals who each possess some secret information—x and y, respectively—may wish to jointly compute some function f(x,y) without revealing any information about x and y other than what can be reasonably deduced by knowing the actual value of f(x,y), where "reasonably deduced" is often interpreted as equivalent to computation within polynomial time. The primary motivation for studying methods of secure computation is to design systems that allow for maximum utility of information without compromising user privacy.

Secure computation was formally introduced in 1982 by A. Yao [2] (incidentally, the first recipient of the Knuth Prize) as secure two-party computation.

The millionaire problem and its solution gave way to a generalization to multi-party protocols.[3] In an MPC, a given number of participants p1, p2, ..., pN each have a private data, respectively d1, d2, ..., dN. The participants want to compute the value of a public function F on N variables at the point (d1, d2, ..., dN). An MPC protocol is secure if no participant can learn more from the description of the public function and the result of the global calculation than what he/she can learn from his/her own entry — under particular conditions depending on the model used.

Like many cryptographic protocols, the security of an MPC protocol can rely on different assumptions:

  • It can be computational (i.e. based on some mathematical problem, like factoring) or unconditional (usually with some probability of error which can be made arbitrarily small).
  • The model in which the scheme is described might assume that participants use a synchronized network (a message sent at a "tick" always arrives at the next "tick"), that a secure and reliable broadcast channel exists, that a secure communication channel exists between every pair of participants (an adversary cannot read, modify or generate messages in the channel), etc.
  • The centrally controlled adversary considered can be passive (only allowed to read the data of a certain number of participants) or active (can corrupt the execution protocol or a certain number of participants).
  • An adversary can be static (chooses its victims before the start of the multi-party computation) or dynamic (can choose its victims during the course of execution of the multiparty computation). Attaining security against a dynamic adversary is often much harder than security against a static adversary.
  • An adversary can be defined as a threshold structure (meaning that it can corrupt or simply read the memory of a number of participants up to some threshold), or be defined as a more complex structure (it can affect certain predefined subsets of participants, modeling different possible collusions). These structures are commonly referred to as adversary structures. The opposite set consisting of the sets of honest parties that can still execute a computational task is related to the concept of access structures.

An important primitive in MPC is oblivious transfer.

Unconditionally or information-theoretically secure MPC is closely related to the problem of secret sharing, and more specifically verifiable secret sharing (VSS); many secure MPC protocols that protect against active adversaries use VSS.

Performing a computation using MPC protocols is still orders of magnitude slower than performing the computation using a trusted third party. However, more and more efficient protocols for MPC have been proposed, and MPC can be now used as a practical solution[4] to various real-life problems such as distributed voting, private bidding and auctions, sharing of signature or decryption functions, private information retrieval, etc. The first large-scale and practical application of multiparty computation took place in Denmark in January 2008, as described by Bogetoft et al.[5]

Two-party computation

The sub-problem of MPC that has received special attention by researchers because of its close relation to many cryptographic tasks is referred to as secure two-party computation (2PC) or just as Secure function evaluation (SFE). This area of research is concerned with the question: 'Can two party computation be achieved more efficiently and under weaker security assumptions than general MPC?'

Virtual Party Protocol

Virtual Party Protocol is an SMC protocol which uses virtual parties and complex mathematics to hide the identity of the parties.[6]

Secure sum protocols

Secure sum protocols allow multiple cooperating parties to compute some function of their individual data without revealing the data to one another.[7]

See also

References

  1. Andrew Chi-Chih Yao: Protocols for Secure Computations (Extended Abstract) FOCS 1982: 160-164
  2. Andrew C. Yao, Protocols for secure computations (extended abstract)
  3. O. Goldreich, S. Micali, and A. Wigderson. How to play ANY mental game. In Proceedings of the nineteenth annual ACM conference on Theory of computing, pages 218-229. ACM Press, 1987.
  4. Claudio Orlandi: Is multiparty computation any good in practice?, ICASSP 2011
  5. Peter Bogetoft and Dan Lund Christensen and Ivan Damgård and Martin Geisler and Thomas Jakobsen and Mikkel Krøigaard and Janus Dam Nielsen and Jesper Buus Nielsen and Kurt Nielsen and Jakob Pagter and Michael Schwartzbach and Tomas Toft: Multiparty Computation Goes Live, Cryptology ePrint Archive: Report 2008/068
  6. Pathak Rohit, Joshi Satyadhar, Advances in Information Security and Assurance, Springer Berlin / Heidelberg, ISSN 0302-9743 (Print) 1611-3349 (Online), ISBN 978-3-642-02616-4, DOI 10.1007/978-3-642-02617-1
  7. Rashid Sheikh, Brijesh Kumar and Durgesh Kumar Mishra, Privacy Preserving k-secure sum protocols, International Journal of Computer Science and Information Security, ISSN 1947-5500 (Online),Vol.6, No.2, Nov. 2009

43 year old Petroleum Engineer Harry from Deep River, usually spends time with hobbies and interests like renting movies, property developers in singapore new condominium and vehicle racing. Constantly enjoys going to destinations like Camino Real de Tierra Adentro.

External links

  • Solution to the Millionaire's Problem A description of Yao's algorithm
  • Helger Lipmaa's links about multiparty computation
  • Nick Szabo, "The God Protocols"
  • Secure distributed CSP (DisCSP) solvers — a web-application with an applet-interpreter to design and run your own full-fledged secure multiparty computation (based on the SMC declarative language). Uses secure arithmetic circuit evaluation and mix-nets.
  • VMCrypt A Java library for scalable secure computation. By Lior Malka.
  • The Fairplay Project — Includes a software package for secure two-party computation, where the function is defined using a high-level function description language, and evaluated using Yao's protocol for secure evaluation of boolean circuits.
  • The SIMAP project; Secure Information Management and Processing (SIMAP) is a project sponsored by the Danish National Research Agency aimed implementing Secure Multiparty Computation.
  • Secure Multiparty Computation Language - project for development of a 'domain specific programming language for secure multiparty computation' and associated cryptographic runtime.
  • VIFF: Virtual Ideal Functionality Framework — Framework for asynchronous multi-party computations (code available under the LGPL). Offers arithmetic with secret shared values including secure comparison.
  • Sharemind: a framework for privacy-preserving data mining — A distributed virtual machine with the capability to run privacy-preserving operations. Has a privacy-preserving programming language for data mining tools. Includes developer tools.
  • Virtual Parties in SMC A protocol for Virtual Parties in SMC (Secure Multi Party computation)
  • MPC Java-based implementation A Java-based implementation of the MPC protocol based on Michael.B, Shafi.G and Avi.W's theorem ("Completeness theorems for non-cryptographic fault-tolerant distributed computation") with Welch-Berlekamp error correcting code algorithm to BCH codes. Supports multiple players and identification of "cheaters" with Byzantine protocol. By Erez Alon, Doron Friedland & Yael Smith.
  • SEPIA A java library for SMC using secret sharing. Basic operations are optimized for large numbers of parallel invocations (code available under the LGPL).
  • Essential bibliography Secure Multiparty Computation