Secure Multiparty Computing

Keleno
Keleno
Published in
5 min readJul 22, 2021

What is Secure Multiparty Computing?

Secure multiparty computing is a Cryptographic protocol which distributes a computation across various parties where no individual parties can see the other parties data.

Secure multiparty computing (SMC), also known as secure function evaluation (SFE), is a sort of privacy-preserving computation in which two or more parties jointly compute a function and receive its outcome without discovering the private inputs of the other parties.

SMC allows two or more parties to do a computation together and get the results without disclosing any of the parties’ sensitive input.

Overview of Secure Multiparty Computing

In a Multiparty Computing the given participants are P1, P2, P3…PN and each have the private data d1,d2,d3…dN respectively.And the participants want to compute the private data with the public function such as F(d1,d2,d3…..dN) while keeping their input data secure.

For example consider, we have three parties Tim, Charles, Julia with their salaries are the inputs denoting x, y and z respectively.

Computing data can be Mathematically described as

F(x,y,z)=max(x,y,z)

MPC’s purpose is to provide a protocol in which Tim, Charles, and Julia may learn F(x, y, z) without revealing who makes what and without needing to rely on other third party by exchanging messages exclusively with each other. They should gain no more knowledge from participating in their procedure than they would from

conversing with an incorruptible, completely trustworthy.

The most basic properties that a multiparty protocol should be ensure are :

Input Privacy:

The messages delivered during the execution of the protocol do not reveal any information about the parties’ private data. The only information about the private data that can be gleaned is what can be gathered by looking at the function’s output alone.

Correctness of data:

Any appropriate subset of adversary collaborating parties ready to share knowledge or stray from the protocol’s instructions should not be able to force honest participants to produce an inaccurate result. This correctness requirement can be achieved in two ways: either the honest parties are assured to compute the proper output (a “robust” protocol), or they abort if a mistake is discovered.

Secure Multiparty computing has a wide range of practical applications which varies from simple tasks like tossing a coin to complex task like electronic calculations.

In cryptographic security the input is leaked from the output in cases where the output itself is sensitive or used as input in a continuing computation where the output privacy is needed.

Differential privacy, on the other hand, enables the preservation of uncertainty in any partys input even while an opponent has access to the complete computation transcript. In the domain of SMC, there is a considerable body of work dealing with differential privacy.

YAO’S BASED PROTOCOLS

Yao’s technique was later dubbed as “garbled circuits” to reflect the circuit and input scrambling Yao’s method is based in part on oblivious transfer of a technique that allows parties other than the circuit generator to acquire the jumbled representations of their inputs. The circuit generator provides two different garbled representations in 1-out-of-2 oblivious transmission (corresponding to either a zero or one bit). The non generator receives only one of these, which is the garbled representation that corresponds to its input bit.

Yao’s jumbled circuit protocol works as follows in the instance of two parties, Tim(the circuit creator) and Charles(the circuit evaluator):

1. Tim creates a Boolean circuit representation of a function.

2. Tim turns the circuit into a jumbled mess by jumbling the truth tables for each of the circuit’s gates. Garbling entails encrypting each truth table item with randomly generated keys and rearranging the rows in the truth table.

3. Tim sends Charles the corrupted circuit as well as her mangled inputs.

4. Charles learns the garbled representation of his inputs via 1-out-of-2 oblivious transfer.

5. Charles analyzes the jumbled circuit using the inputs from both sides and outputs the result.

BENEFITS OF SECURE MULTIPARTY COMPUTATION

Commercial Use

Secure multiparty is a proven reality and it is a no longer data scientist’s dream. Secure multiparty is used to detect financial fraud, aggregate model features and to predict heart disease.

No need to trust third parties to see the data

The data is secured in multiparty computation and it is not necessary to trust a third-party to keep the data safe and secure.

Eliminates Risk between data usability and data privacy

To preserve the privacy of data it is no need to drop or mask any features. All features can be used in an analysis without any compromise in its privacy.

GDPR and Sovereign data privacy compliance

The secure multiparty computation meets and exceeds the requirements for all cross border data transfer.

Quantum-Safe

During the computation the data is encrypted and it is broken up and distributed across players, which makes it safe under quantum attacks.

LIMITATIONS

Computational Overhead:

To ensure the computation’s security, random numbers must be created. The production of random numbers involves computing overhead, which might slow down the execution time.

HIGH COMMUNICATION COSTS

Secret sharing requires communication and connectivity among all parties, resulting in higher communication costs than plain text computation.

CONCLUSION

After more than three decades of research and development in secure multiparty computing the theories have become relatively mature. In recent years as Internet technology and computing capabilities have advanced and researches have become more concerned on the practical applications of SMPC.

Image Credits: https://sunfish-platform-documentation.readthedocs.io/en/latest/smc.html

Reference: https://inpher.io/technology/what-is-secure-multiparty-computation/

Please write to info@keleno.com to know more about us.

Follow us on Linkedin

Visit Keleno | Facebook | Twitter

--

--

Keleno
Keleno
Editor for

We specialize in solving problems that matter by applying technology and innovation at scale. Stay tuned for updates !!