Secure Multi-Party Computation Against Passive Adversaries

  • Book
  • © 2022

Overview

  • Includes detailed security proofs for seminal protocols and state-of-theart efficiency improvement techniques
  • Presents protocols against computationally bounded as well as computationally unbounded adversaries
  • Focuses on MPC protocols in the passive corruption model and presents seminal possibility and feasibility results

Part of the book series: Synthesis Lectures on Distributed Computing Theory (SLDCT)

This is a preview of subscription content, log in via an institution to check access.

Access this book

eBook USD 44.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book USD 59.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info
Hardcover Book USD 59.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Other ways to access

Licence this eBook for your library

Institutional subscriptions

About this book

This book focuses on multi-party computation (MPC) protocols in the passive corruption model (also known as the semi-honest or honest-but-curious model). The authors present seminal possibility and feasibility results in this model and includes formal security proofs. Even though the passive corruption model may seem very weak, achieving security against such a benign form of adversary turns out to be non-trivial and demands sophisticated and highly advanced techniques. MPC is a fundamental concept, both in cryptography as well as distributed computing. On a very high level, an MPC protocol allows a set of mutually-distrusting parties with their private inputs to jointly and securely perform any computation on their inputs. Examples of such computation include, but not limited to, privacy-preserving data mining; secure e-auction; private set-intersection; and privacy-preserving machine learning. MPC protocols emulate the role of an imaginary, centralized trusted third party (TTP) that collects the inputs of the parties, performs the desired computation, and publishes the result. Due to its powerful abstraction, the MPC problem has been widely studied over the last four decades.

Similar content being viewed by others

Keywords

Table of contents (13 chapters)

Authors and Affiliations

  • International Institute of Information Technology, Bangalore, India

    Ashish Choudhury

  • Department of Computer Science and Automation, Indian Institute of Science Bangalore, Bangalore, India

    Arpita Patra

About the authors

Ashish Choudhury, Ph.D., is an Associate Professor at the Inter national Institute of Information Technology, Bangalore, India. He received his M.S. and Ph.D. degrees from the Indian Institute of Technology, Madras, India. His research interests include theoretical cryptography, with specialization in cryptographic protocols.


Arpita Patra, Ph.D., is an Associate Professor at the Indian Institute of Science. She received her Ph.D from the Indian Institute of Technology and held post-doctoral positions at the University of Bristol, ETH Zurich, and Aarhus University. Her research interests include cryptography, with a focus on theoretical and practical aspects of secure multiparty computation protocols.

Bibliographic Information

Publish with us

Navigation