CRYPTOGRAPHY - Secure computation

The three main families of secure computation: MPC, FHE and FE.

Contents

See https://www.esat.kuleuven.be/cosic/blog/the-three-musketeers-of-secure-computation-mpc-fhe-and-fe/

MPC

Basics

Secure multi-party computation (also known as secure computation, multi-party computation (MPC), or privacy-preserving computation) is a subfield of cryptography with the goal of creating methods for parties to jointly compute a function over their inputs while keeping those inputs private. The cryptography in this model protects participants' privacy from each other.

Related to Shamir's 'How to share a secret'.

Intro in 'A Pragmatic Introduction to Secure MPC' by Evans, Kolesnikov and Rosulek.

See also:

The first attempt to realize MPC was by Yao in 1982, who proposed a two-party computation (2PC) protocol based on Garbled Circuits in order to solve the Millionaires’ problem: MPC can allow to solve problems such as:

Concepts

Implementations

Also

FHE - Fully Homomorphic encryption

Homomorphic encryption is a form of encryption that allows computation on ciphertexts, generating an encrypted result which, when decrypted, matches the result of the operations as if they had been performed on the plaintext.

Algorithms such as ElGamal encryption have some homomorphic properties.

Nigel Smart's paper with Gentry and Halevi on performing the first large calculation using Fully Homomorphic Encryption won the IBM Pat Goldberg Best Paper Award for 2012.

Basics

Also

Systems and schemes

Applications

Nigel Smart et al.

Functional encryption

Functional encryption (FE) is a generalization of public-key encryption in which possessing a secret key allows one to learn a function of what the ciphertext is encrypting.

E-voting

Local info Refer to crypto other applications for additional info.

E-voting basics

E-voting crypto

Methods include: