Skip to main content

Multiparty Computation

  • Reference work entry
Encyclopedia of Cryptography and Security
  • 124 Accesses

Let f denote a given n-ary function, and suppose parties \(P_1,\ldots,P_n\) each hold an input value \(x_1,\ldots,x_n\), respectively. A secure multiparty computation for f is a joint protocol between parties \(P_1,\ldots,P_n\) for computing \(y=f (x_1,\ldots,x_n)\) securely. That is, even when a certain fraction of the parties is corrupted, (i) each party obtains the correct output value y and (ii) no information leaks on the input values of the honest parties beyond what is implied logically by the value of y and the values of the inputs of the corrupted parties.

Conceptually, a secure multiparty computation for function f can be viewed as an implementation of a trusted third party T, which, upon receipt of the input values \(x_1,\ldots,x_n\) from parties \(P_1,\ldots,P_n\), respectively, produces the output value \(y=f (x_1,\ldots,x_n)\). Party T is trusted for (i) providing the correct value for y and (ii) ot revealing any further information to parties \(P_1,\ldots,P_n\).

A...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Ben-Or, M., S. Goldwasser, and A. Wigderson. (1988). “Completeness theorems for noncryptographic fault-tolerant distributed computation.” Proceedings of 20th Symposium on Theory of Computing (STOC'88). ACM Press, New York, 1–10.

    Chapter  Google Scholar 

  2. Beaver, D. and S. Haber (1992). “Cryptographic protocols provably secure against dynamic adversaries.” Advances in Cryptology—EUROCRYPT'92, Lecture Notes in Computer Science, vol. 658, ed. R.A. Rueppel. Springer-Verlag, Berlin, 307–323.

    Google Scholar 

  3. Chaum, D., C. Crépeau, and I. Damgård (1988). “Multiparty unconditionally secure protocols.” Proceedings of 20th Symposium on Theory of Computing (STOC'88). ACM Press, New York, 11–19.

    Chapter  Google Scholar 

  4. Cramer, R., I. Damgård, and J.B. Nielsen (2001). “Multiparty computation from threshold homomorphic encrytpion.” Advances in Cryptology—EUROCRYPT 2001, Lecture Notes in Computer Science, vol. 2045, ed. B. Pfitzmann. Springer-Verlag, Berlin, 280–300.

    Google Scholar 

  5. Canetti, R., U. Feige, O. Goldreich, and M. Naor (1996). “Adaptively secure multi-party computation.” Proceedings of 28th Symposium on Theory of Computing (STOC'96). ACM Press, New York, 639–648.

    Google Scholar 

  6. Canetti, R., Y. Lindell, R. Ostrovsky, and A. Sahai (2002). “Adaptively secure multi-party computation.” Proceedings of 34th Symposium on Theory of Computing (STOC 2002). ACM Press, New York, 494–503.

    Google Scholar 

  7. Damgård, I. and J.B. Nielsen (2003). “Universally composable efficient multiparty computation from threshold homomorphic encryption.” Advances in Cryptology—CRYPTO 2003, Lecture Notes in Computer Science, vol. 2729, ed. D. Boneh. Springer-Verlag, Berlin, 247–264.

    Google Scholar 

  8. Goldreich, O., S. Micali, and A. Wigderson (1987). “How to play any mental game—or—a completeness theorem for protocols with honest majority.” Proceedings of 19th Symposium on Theory of Computing (STOC'87). ACM Press, New York, 218–229.

    Google Scholar 

  9. Kilian, J. (1988). “Basing crpytography on oblivious transfer.” Proceedings of 20th Symposium on Theory of Computing (STOC'88). ACM Press, New York, 20–31.

    Chapter  Google Scholar 

  10. Rabin, T. and M. Ben-Or (1989). “Verifiable secret sharing and multiparty protocols with honest majority.” Proceedings of 21st Symposium on Theory of Computing (STOC'89). ACM Press, New York, 73–85.

    Chapter  Google Scholar 

  11. Yao, A. (1982). “Protocols for secure computations.” Proceedings of 23rd IEEE Symposium on Foundations of Computer Science (FOCS'82). IEEE Computer Society, 160–164.

    Google Scholar 

  12. Yao, A. (1986). “How to generate and exchange secrets.” Proceedings of 27th IEEE Symposium on Foundations of Computer Science (FOCS'86). IEEE Computer Society, 162–167.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Schoenmakers, B. (2005). Multiparty Computation. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_265

Download citation

Publish with us

Policies and ethics