Secure Multiparty Computing Protocol

Author(s):  
Zulfa Shaikh ◽  
Poonam Garg

Secure Multiparty Computation (SMC) can be defined as n number of parties who do joint computation on their inputs (x1, x2…xn) using some function F and want output in the form of y. The increase in sensitive data on a network raises concern about the security and privacy of inputs. During joint computation, each party wants to preserve the privacy of their inputs. Therefore, there is a need to define an efficient protocol that maintains privacy, security, and correctness parameters of SMC. In this chapter, an approach towards secure computation is provided and analyzed with security graphs.

2018 ◽  
Vol 7 (2.7) ◽  
pp. 803
Author(s):  
Umang Kishor Chaudhari ◽  
A Vijaya Kumar ◽  
G Venkata Sai

Secure outsourcing of computation on sensitive data is an important topic that has received a lot of attention recently. E-Voting system is interested in method collaboration system to ameliorate the quality of System. Cloud computing is integrating in communication and information technologies in the E-Voting. In fact, the paradigm is to provide the computational resources or result at the end of the services. Further it needs to reveal the voting information result but if faces several challenges in the security it must be overcome without reveal any sensitive data to unauthorized parties. To accomplish this objective, we proposed secure multiparty computation techniques (SMC). The main aim of our work is to use the suitable model for parties to together compute their function based on their inputs without revealing their private inputs. The idea behind is the several collaborate system use to their shared objectives without allow any gathering to information and private information.  


Symmetry ◽  
2021 ◽  
Vol 13 (5) ◽  
pp. 894
Author(s):  
Diana-Elena Fălămaş ◽  
Kinga Marton ◽  
Alin Suciu

Secure authentication is an essential mechanism required by the vast majority of computer systems and various applications in order to establish user identity. Credentials such as passwords and biometric data should be protected against theft, as user impersonation can have serious consequences. Some practices widely used in order to make authentication more secure include storing password hashes in databases and processing biometric data under encryption. In this paper, we propose a system for both password-based and iris-based authentication that uses secure multiparty computation (SMPC) protocols and Shamir secret sharing. The system allows secure information storage in distributed databases and sensitive data is never revealed in plaintext during the authentication process. The communication between different components of the system is secured using both symmetric and asymmetric cryptographic primitives. The efficiency of the used protocols is evaluated along with two SMPC specific metrics: The number of communication rounds and the communication cost. According to our results, SMPC based on secret sharing can be successfully integrated in real-word authentication systems and the communication cost has an important impact on the performance of the SMPC protocols.


Author(s):  
Nedal M. Mohammed ◽  
Laman R. Sultan ◽  
Ahmed A. Hamoud ◽  
Santosh S. Lomte

Outsourcing of scientic computations is attracting increasing attention since it enables the customers with limited computing resource and storage devices to outsource the sophisticated computation workloads into powerful service providers. However, it also comes up with some security and privacy concerns and challenges, such as the input and output privacy of the customers, and cheating behaviors of the cloud. Motivated by these issues, this paper focused on privacy-preserving Linear Fractional Programming (LFP) as a typical and practically relevant case for veriable secure multiparty computation. We will investigate the secure and veriable schema with correctness guarantees, by using normal multiparty techniques to compute the result of a computation and then using veriable techniques only to verify that this result was correct.


2013 ◽  
Vol 33 (12) ◽  
pp. 3527-3530
Author(s):  
Yongli DOU ◽  
Haichun WANG ◽  
Jian KANG

2013 ◽  
Vol 2013 ◽  
pp. 1-5 ◽  
Author(s):  
Yi Sun ◽  
Qiaoyan Wen ◽  
Yudong Zhang ◽  
Hua Zhang ◽  
Zhengping Jin

As a powerful tool in solving privacy preserving cooperative problems, secure multiparty computation is more and more popular in electronic bidding, anonymous voting, and online auction. Privacy preserving sequencing problem which is an essential link is regarded as the core issue in these applications. However, due to the difficulties of solving multiparty privacy preserving sequencing problem, related secure protocol is extremely rare. In order to break this deadlock, this paper first presents an efficient secure multiparty computation protocol for the general privacy-preserving sequencing problem based on symmetric homomorphic encryption. The result is of value not only in theory, but also in practice.


Author(s):  
Fabrice Benhamouda ◽  
Huijia Lin ◽  
Antigoni Polychroniadou ◽  
Muthuramakrishnan Venkitasubramaniam

2018 ◽  
Vol 10 (12) ◽  
pp. 114 ◽  
Author(s):  
Shaukat Ali ◽  
Naveed Islam ◽  
Azhar Rauf ◽  
Ikram Din ◽  
Mohsen Guizani ◽  
...  

The advent of online social networks (OSN) has transformed a common passive reader into a content contributor. It has allowed users to share information and exchange opinions, and also express themselves in online virtual communities to interact with other users of similar interests. However, OSN have turned the social sphere of users into the commercial sphere. This should create a privacy and security issue for OSN users. OSN service providers collect the private and sensitive data of their customers that can be misused by data collectors, third parties, or by unauthorized users. In this paper, common security and privacy issues are explained along with recommendations to OSN users to protect themselves from these issues whenever they use social media.


2017 ◽  
Vol 6 (2) ◽  
pp. 57 ◽  
Author(s):  
Hirofumi Miyajima ◽  
Noritaka Shigei ◽  
Syunki Makino ◽  
Hiromi Miyajima ◽  
Yohtaro Miyanishi ◽  
...  

Many studies have been done with the security of cloud computing. Though data encryption is a typical approach, high computing complexity for encryption and decryption of data is needed. Therefore, safe system for distributed processing with secure data attracts attention, and a lot of studies have been done. Secure multiparty computation (SMC) is one of these methods. Specifically, two learning methods for machine learning (ML) with SMC are known. One is to divide learning data into several subsets and perform learning. The other is to divide each item of learning data and perform learning. So far, most of works for ML with SMC are ones with supervised and unsupervised learning such as BP and K-means methods. It seems that there does not exist any studies for reinforcement learning (RL) with SMC. This paper proposes learning methods with SMC for Q-learning which is one of typical methods for RL. The effectiveness of proposed methods is shown by numerical simulation for the maze problem.


Sign in / Sign up

Export Citation Format

Share Document