Secure computation

Secure computation

Secure computation is an important concept in the field of cryptography and is closely related to the idea of zero-knowledgeness. It refers to computational systems in which multiple parties wish to jointly compute some value based on individually held secret bits of information, but do not wish to reveal their secrets to one another in the process. For example, two individuals who each possess some secret information—x and y, respectively—may wish to jointly compute some function f(x,y) without revealing any information about x and y other than can be reasonably deduced by knowing the actual value of f(x,y), where "reasonably deduced" is often interpreted as equivalent to computation within polynomial time. The primary motivation for studying methods of secure computation is to design systems that allow for maximum utility of information without compromising user privacy.

Secure computation was formally introduced in 1982 by A. Yao [Andrew C. Yao, [http://www.cs.wisc.edu/areas/sec/yao1982-ocr.pdf Protocols for secure computations] (extended abstract)] (incidentally, the first recipient of the Knuth Prize) as secure two-party computation, and was shortly thereafter generalized to secure multiparty computation by Goldreich, Micali and Wigderson.

References


Wikimedia Foundation. 2010.

Игры ⚽ Поможем сделать НИР

Look at other dictionaries:

  • Secure multi-party computation — (also known as secure computation or multi party computation (MPC)) is a sub field of cryptography. The goal of methods for secure multi party computation is to enable parties to jointly compute a function over their inputs, while at the same… …   Wikipedia

  • Secure two-party computation — (2PC) is sub problem of secure multi party computation (MPC) that has received special attention by researchers because of its close relation to many cryptographic tasks. It is concerned with the question: Can two party computation be achieved… …   Wikipedia

  • Human-based computation — In computer science, human based computation is a technique when a computational process performs its function via outsourcing certain steps to humans (Kosorukoff, 2001). This approach leverages differences in abilities and alternative costs… …   Wikipedia

  • Human-based evolutionary computation — (HBEC) is a set of evolutionary computation techniques that rely on human innovation. Human based evolutionary computation techniques can be classified into three more specific classes analogous to ones in evolutionary computation. There are… …   Wikipedia

  • Sun Secure Global Desktop — (SGD) software provides secure access to both published applications and published desktops running on Microsoft Windows, Unix, mainframe and System i systems via a variety of clients ranging from fat PCs to thin clients such as Sun Rays.History… …   Wikipedia

  • Commitment scheme — In cryptography, a commitment scheme allows one to commit to a value while keeping it hidden, with the ability to reveal the committed value later. Commitments are used to bind a party to a value so that they cannot adapt to other messages in… …   Wikipedia

  • DisCSP — Distributed Constraint Satisfaction Problems (DisCSPs) are a form of constraint satisfaction problems.Distributed Constraint Satisfaction is a framework for describing a problem in terms of constraints that are known and enforced by distinct… …   Wikipedia

  • Distributed constraint optimization — (DCOP or DisCOP) is the distributed analogue to constraint optimization. A DCOP is a problem in which a group of agents must distributedly choose values for a set of variables such that the cost of a set of constraints over the variables is… …   Wikipedia

  • Cryptography — Secret code redirects here. For the Aya Kamiki album, see Secret Code. Symmetric key cryptography, where the same key is used both for encryption and decryption …   Wikipedia

  • Anonymous veto network — In cryptography, the Anonymous Veto Network (or AV net) is a multi party secure computation protocol to compute the boolean OR function [F. Hao, P. Zieliński. [http://www.cl.cam.ac.uk/ fh240/pdf/avnet.pdf A 2 round anonymous veto protocol] .… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”