Explore tens of thousands of sets crafted by our community.
Secure Multi-Party Computation
29
Flashcards
0/29
Oblivious Transfer
A type of protocol where a sender transfers some of many possible pieces of information to a receiver, but remains oblivious to what piece has been transferred.
Function Secret Sharing (FSS)
A cryptographic primitive that allows a set of parties to secretly share a function instead of a specific value, enabling distributed computation.
Beaver Triples
Precomputed values used in MPC protocols to perform multiplication on shared secrets without revealing those secrets.
Circuit Privacy
In the context of MPC, it refers to the property that not only are the inputs kept secret, but the function computed is also not revealed.
Fairness in MPC
The property that either all parties learn the result of the computation, or none do, ensuring no party has an advantage over others.
Output Privacy
In certain contexts, it ensures that only authorized parties learn the result of the computation, while others only learn their respective outputs.
Adversary Model
Defines the capabilities and limitations of an adversary in the context of analyzing the security of cryptographic protocols.
Homomorphic Encryption
An encryption method that allows computation on ciphertexts, generating an encrypted result which, when decrypted, matches the result of operations on the plaintexts.
Secure Multi-Party Computation (MPC)
A cryptographic protocol that allows multiple parties to compute a function over their inputs while keeping those inputs private.
Cut-and-Choose Protocol
A protocol technique used in secure computation where one party creates multiple instances and the other party chooses some to inspect, ensuring honest behavior.
Multiparty Computation Schemes
Protocols that define how parties should interact and perform computations to ensure the security and privacy of the inputs.
Goldreich-Micali-Wigderson (GMW) Protocol
An MPC protocol capable of secure multi-party computation over a Boolean circuit with any number of parties.
Computational Security
Security based on the computational difficulty of solving certain problems, which remains secure as long as the problem is computationally infeasible.
Threshold Cryptography
Cryptography where a certain threshold of participants is required to perform an operation, such as decrypting a message or generating a signature.
Secret Sharing
A method to distribute a secret amongst a group of participants, each of whom is allocated a share of the secret.
Secure Channels
Communication channels that are protected by cryptographic methods to ensure confidentiality and integrity of the data being transmitted.
Zero-Knowledge Proof
A cryptographic method by which one party can prove to another that a statement is true without revealing any information beyond the validity of the statement itself.
Yao's Protocol
An MPC protocol for secure two-party computation which uses garbled circuits and oblivious transfer.
Information-Theoretic Security
A guarantee of security that is not dependent on computational assumptions, but rather on information entropy.
Fully Homomorphic Encryption (FHE)
A form of homomorphic encryption that supports both addition and multiplication on ciphertexts, allowing for arbitrary computation on encrypted data.
Input Privacy
A feature of MPC that ensures the secrecy of each participant's private inputs throughout the computation process.
Correctness in MPC
Ensures that the result of the MPC computation is correct and matches what would be obtained if a trusted third party performed the computation.
Differential Privacy
A system for publicly sharing information about a dataset by describing the patterns of groups within the dataset while withholding information about individuals in the dataset.
Non-Interactive Zero-Knowledge Proofs
Proofs where the prover can convince the verifier without any interaction, typically using a pre-agreed protocol.
Commitment Scheme
A cryptographic protocol whereby one party commits to a value while keeping it hidden, with the ability to reveal it later.
Shamir's Secret Sharing
A cryptographic algorithm created by Adi Shamir that divides a secret into multiple parts, where a subset of parts can be used to reconstruct the secret.
Verifiable Secret Sharing
An enhancement to secret sharing where the correctness of the distributed shares can be verified by other parties.
The Dining Cryptographers Problem
A scenario that demonstrates the concept of ensuring privacy in a multiparty protocol, where the participants must find out whether a fact is true without revealing who knows about the fact.
Garbled Circuits
An encryption technique that allows secure computation of Boolean circuits via one-time tables representing the circuit's gates.
© Hypatia.Tech. 2024 All rights reserved.