Abstract
In today’s world, the need to securely process and analyze sensitive data while preserving privacy has become increasingly important. Multiparty computation (MPC) is a powerful cryptographic framework that addresses this challenge by enabling multiple parties to jointly compute a function
over their respective private inputs without revealing these inputs to each other.
At its core, MPC embodies the concept of collaborative computation, where multiple entities, often referred to as parties, cooperate to perform a computation while maintaining the confidentiality of their individual inputs. This model offers a suitable approach to data processing, particularly in
scenarios where privacy concerns are central, such as healthcare, finance, and decentralized systems.
The fundamental premise of MPC lies in the ability to perform computations over encrypted data,allowing parties to collaborate and derive meaningful insights without exposing sensitive information. Through a combination of cryptographic techniques, such as secret sharing, secure function evaluation, and zero-knowledge proofs, MPC ensures that each party learns only the result of the computation while remaining oblivious to the inputs of other parties.
MPC can be used in many different areas, like secure auctions, private information searches, working together on data analysis, and protecting privacy in machine learning.
Despite its potential, MPC also presents unique challenges and considerations. These include computational overhead, communication complexity, scalability issues, and the need for robust security protocols to withstand adversarial attacks. Addressing these challenges requires ongoing research
and innovation in cryptography, distributed systems, and protocol design.
In the field of secure multiparty computation, oblivious transfer protocol (OT) results as a fundamental cryptographic primitive that enables two parties, often referred to as the sender and the
receiver, to exchange information preserving the privacy of the receiver’s choices while ensuring correctness and security.
It allows the sender to transfer a set of messages to the receiver, who remains oblivious to all but one of these messages. This concept of obliviousness ensures that the receiver gains access to
the desired information without revealing anything about their selection to the sender.
It finds applications not only in the field of secure multiparty computation but also cryptographic protocols, private information retrieval, and anonymous communication networks (like Tor).
The theoretical foundations of oblivious transfer protocol trace back to the seminal work of Rabin in the 1980s, who introduced the concept of oblivious transfer as a means of achieving secure
communication in the presence of a malicious adversary. Since then, numerous variations and enhancements of OT protocols have been proposed, each suitable to specific use cases and security requirements.
Despite its theoretical significance and practical applications, achieving efficient and provably secure OT protocols often requires striking a delicate balance between computational complexity, communication overhead, and resilience against various adversarial models, including active attacks and
side-channel threats.
In recent years, research efforts have focused on developing novel constructions and optimizations for oblivious transfer protocols, leveraging advancements in cryptography, computational complexity theory, and secure computation techniques. These efforts aim to enhance the efficiency, scalability, versatility and security of OT protocols, making them more accessible for real-world applications.
over their respective private inputs without revealing these inputs to each other.
At its core, MPC embodies the concept of collaborative computation, where multiple entities, often referred to as parties, cooperate to perform a computation while maintaining the confidentiality of their individual inputs. This model offers a suitable approach to data processing, particularly in
scenarios where privacy concerns are central, such as healthcare, finance, and decentralized systems.
The fundamental premise of MPC lies in the ability to perform computations over encrypted data,allowing parties to collaborate and derive meaningful insights without exposing sensitive information. Through a combination of cryptographic techniques, such as secret sharing, secure function evaluation, and zero-knowledge proofs, MPC ensures that each party learns only the result of the computation while remaining oblivious to the inputs of other parties.
MPC can be used in many different areas, like secure auctions, private information searches, working together on data analysis, and protecting privacy in machine learning.
Despite its potential, MPC also presents unique challenges and considerations. These include computational overhead, communication complexity, scalability issues, and the need for robust security protocols to withstand adversarial attacks. Addressing these challenges requires ongoing research
and innovation in cryptography, distributed systems, and protocol design.
In the field of secure multiparty computation, oblivious transfer protocol (OT) results as a fundamental cryptographic primitive that enables two parties, often referred to as the sender and the
receiver, to exchange information preserving the privacy of the receiver’s choices while ensuring correctness and security.
It allows the sender to transfer a set of messages to the receiver, who remains oblivious to all but one of these messages. This concept of obliviousness ensures that the receiver gains access to
the desired information without revealing anything about their selection to the sender.
It finds applications not only in the field of secure multiparty computation but also cryptographic protocols, private information retrieval, and anonymous communication networks (like Tor).
The theoretical foundations of oblivious transfer protocol trace back to the seminal work of Rabin in the 1980s, who introduced the concept of oblivious transfer as a means of achieving secure
communication in the presence of a malicious adversary. Since then, numerous variations and enhancements of OT protocols have been proposed, each suitable to specific use cases and security requirements.
Despite its theoretical significance and practical applications, achieving efficient and provably secure OT protocols often requires striking a delicate balance between computational complexity, communication overhead, and resilience against various adversarial models, including active attacks and
side-channel threats.
In recent years, research efforts have focused on developing novel constructions and optimizations for oblivious transfer protocols, leveraging advancements in cryptography, computational complexity theory, and secure computation techniques. These efforts aim to enhance the efficiency, scalability, versatility and security of OT protocols, making them more accessible for real-world applications.
Originalsprache | Englisch |
---|---|
Qualifikation | Master of Science |
Gradverleihende Hochschule |
|
Betreuer/-in / Berater/-in |
|
Datum der Bewilligung | 18 Okt. 2024 |
Publikationsstatus | Veröffentlicht - 2024 |
Research Field
- Cyber Security