Skip to main content

Introduction to Secure Computation

  • Chapter
  • First Online:
Lectures on Data Security (EEF School 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1561))

Included in the following conference series:

Abstract

The objective of this paper is to give an elementary introduction to fundamental concepts, techniques and results of Secure Computation.

Topics covered include classical results for general secure computation by Yao, Goldreich & Micali & Wigderson, Kilian, Ben-Or & Goldwasser & Wigderson, and Chaum & Crépeau & Damgaard. We also introduce such concepts as oblivious transfer, security against malicious attacks and verifiable secret sharing, and for some of these important primitives we discuss realization.

This paper is organized as follows.

Part I deals with oblivious transfer and secure (general) two-party computation.

Part II discusses secure general multi-party computation and verifiable secret sharing.

Part III addresses information theoretic security and presents detailed but elementary explanations of some recent results in Verifiable Secret Sharing and Multi-Party Computation.

The importance of theory and general techniques often lies in the fact that the true nature of security is uncovered and that this henceforth enables to explore what is “possible at all”. This then motivates the search for concrete and often specialized realizations that are more efficient. Nevertheless, many principles developed as part of the general theory are fundamental to the design of practical solutions as well.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. W. Alexi, B. Chor, O. Goldreich and C.P. Schnorr: RSA and Rabin functions: Certain parts are as hard as the whole, SIAM Journal on Computing, 17(2):194–209, April 1988.

    Google Scholar 

  2. J. Bar-Ilan and D. Beaver: Non-cryptographic fault-tolerant computing in constant number of rounds of interaction. In Proceedings of the Eighth Annual ACM Symposium on Principles of Distributed Computing, pages 201–209, Edmonton, Alberta, Canada, 14–16 August 1989.

    Google Scholar 

  3. D. Beaver and S. Goldwasser: Multiparty computation with faulty majority (extended announcement), In 30th Annual Symposium on Foundations of Computer Science, pages 468–473, Research Triangle Park, North Carolina, 30 October-1 November 1989. IEEE

    Google Scholar 

  4. D. Beaver: Foundations of Secure Interactive Computing, Proceedings of Crypto 91, Springer Verlag LNCS, vol. 576, pp. 420–432, Springer-Verlag, 1992.

    Google Scholar 

  5. D. Beaver: Secure Multiparty Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority, J. Cryptology 4:2 (1991), 75–122.

    Google Scholar 

  6. D. Beaver: Efficient Multiparty Protocols Using Circuit Randomization, Proceedings of Crypto’ 91, Springer-Verlag LNCS, 1992, 420–432.

    Google Scholar 

  7. D. Beaver: How to break a “secure” oblivious transfer protocol., Eurocrypt’ 92, volume 658 of Lecture Notes in Computer Science, pages 285–296. Springer-Verlag, 24–28 May 1992.

    Google Scholar 

  8. D. Beaver and S. Haber: Cryptographic protocols provably secure against dynamic adversaries, volume 658 of Lecture Notes in Computer Science, pages 307–323, Springer-Verlag, 24–28 May 1992.

    Google Scholar 

  9. D. Beaver: Equivocable Oblivious Transfer, Proceedings of Eurocrypt’ 96, Springer-Verlag LNCS 1070, 1996, 119–130.

    Google Scholar 

  10. D. Beaver: Adaptively Secure Oblivious Transfer, to appear in the Proceedings of Asiacrypt’ 98.

    Google Scholar 

  11. J. Benaloh, J. Leichter: Generalized Secret Sharing and Monotone Functions, Proc. of Crypto’ 88, Springer Verlag LNCS series, pp. 25–35.

    Google Scholar 

  12. M. Ben-Or, R. Canetti, O. Goldreich: Asynchronous Secure Computations, Proc. ACM STOC’ 93, pp. 52–61.

    Google Scholar 

  13. M. Ben-Or, S. Goldwasser, A. Wigderson: Completeness theorems for Non-Cryptographic Fault-Tolerant Distributed Computation, Proc. ACM STOC’ 88, pp. 1–10.

    Google Scholar 

  14. M. Bertilsson, I. Ingemarsson: A Construction of Practical Secret Sharing Schemes using Linear Block Codes, Proc. AUSCRYPT’ 92, LNCS 718 (1993)

    Google Scholar 

  15. G. R. Blakley: Safeguarding Cryptographic Keys, Proceedings of AFIPS 1979 National Computer Conference, vol. 48, N.Y., 1979, pp. 313–317.

    Google Scholar 

  16. M. Blum: Three Applications of the Oblivious Transfer, Technical report, Dept. EECS, University of California, Berkeley, CA, 1981.

    Google Scholar 

  17. G. Brassard, C. Crépeau and M. Sántha: Oblivious Transfers and Intersecting Codes, IEEE Transaction on Information Theory, special issue on coding and complexity, Volume 42, Number 6, pp. 1769–1780, November 1996.

    Article  MATH  Google Scholar 

  18. E. F. Brickell: Some Ideal Secret Sharing Schemes, J. Combin. Maths. & Combin. Comp. 9 (1989), pp. 105–113.

    MathSciNet  Google Scholar 

  19. R. Canetti: Studies in Secure Multiparty Computation and Applications, Ph. D. thesis, Weizmann Institute of Science, 1995.

    Google Scholar 

  20. R. Canetti, U. Feige, O. Goldreich, M. Naor: Adaptively Secure Multi-Party Computation, Proc. ACM STOC’ 96, pp. 639–648.

    Google Scholar 

  21. R. Canetti: Security and Composition of Multiparty Cryptographic Protocols, draft, presented at the 1998 Weizmann Workshop on Cryptography, Weizmann Institute of Science, Rehovot, Israel, June 1998.

    Google Scholar 

  22. D. Chaum: Achieving Electronic Privacy, Scientific American, August 1992.

    Google Scholar 

  23. D. Chaum, I. Damgård and J. vd Graaf: Multi-Party Computations Ensuring Secrecy of Each Party’s Input and Correctness of the Output, Proceedings of Crypto’87 volume 293 of Lecture Notes in Computer Science, pages 87–119, 16–20, Springer-Verlag, 1988.

    Google Scholar 

  24. D. Chaum, C. Crépeau, I. Damgård: Multi-Party Unconditionally Secure Protocols, Proc. of ACM STOC’ 88, pp. 11–19.

    Google Scholar 

  25. D. Chaum: Transaction Systems to make Big Brother Obsolete, Communications of the ACM, vol. 28, no. 10, October 1985, pp. 1030–1044.

    Article  Google Scholar 

  26. D. Chaum: Untraceable Electroic Mail, Return Addresses, and Digital Pseudonyms, Communications of the ACM, vol. 24, no.2, 1985, pp. 84–88.

    Article  Google Scholar 

  27. B. Chor, S. Goldwasser, S. Micali, B. Awerbuch: Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults, Proc. IEEE FOCS’ 85, pp. 383–395.

    Google Scholar 

  28. R. Cramer, I. Damgård and U. Maurer: Span Programs and Secure Multi-Party Computation, draft, presented at the 1998 Weizmann Workshop on Cryptography, Weizmann Institute of Science, Rehovot, Israel, June 1998. Completely revised version available from http://www.inf.ethz.ch/personal/cramer.

    Google Scholar 

  29. R. Cramer, I. Damgård: Zero Knowledge for Finite Field Arithmetic or: Can Zero Knowledge be for Free?, Proc. of CRYPTO’98, Springer Verlag LNCS series.

    Google Scholar 

  30. R. Cramer, I. Damgård, S. Dziembowski, M. Hirt and T. Rabin: Efficient Multi-Party Computations with Dishonest Minority, Proceedings of Eurocrypt’ 99, Springer Verlag LNCS. To appear.

    Google Scholar 

  31. R. Cramer, R. Gennaro and B. Schoenmakers: A Secure and Optimally Efficient Multi-Authority Election Scheme, Proceedings of EUROCRYPT’ 97, Konstanz, Germany, Springer Verlag LNCS, vol. 1233, pp. 103–118, May 1997. Journal version: Eur. Trans. Telecom, Vol. 8, No. 5, Sept./Oct. 1997.

    Google Scholar 

  32. R. Cramer, M. Franklin, B. Schoenmakers, M. Yung: Secure Secret Ballot Election Schemes with Linear Work, Proceedings of EUROCRYPT’ 96, Zaragoza, Spain, Springer Verlag LNCS, vol. 1070, pp. 72–83, May 1996.

    Google Scholar 

  33. C. Crépeau: Equivalence between two flavours of oblivious transfers (abstract), Proceedings of Crypto’ 87, volume 293 of Lecture Notes in Computer Science, pages 350–354. Springer-Verlag, 1988.

    Google Scholar 

  34. C. Crépeau: Correct and Private Reductions among Oblivious Transfers PhD thesis, Department of Elec. Eng. and Computer Science, Massachusetts Institute of Technology, 1990.

    Google Scholar 

  35. C. Crépeau, J.vd. Graaf and A. Tapp: Committed Oblivious Transfer and Private Multiparty Computation, proc. of Crypto 95, Springer Verlag LNCS series.

    Google Scholar 

  36. C. Crépeau and J. Kilian: Achieving oblivious transfer using weakened security assumptions, In 29th Symp. on Found. of Computer Sci., pages 42–52. IEEE, 1988.

    Google Scholar 

  37. C. Crépeau and L. Salvail: Oblivious Verification of Common String, CWI Quarterly (Special Issue on Cryptography), 8(2), June 1995.

    Google Scholar 

  38. A. De Santis, Y. Frankel, Y. Desmedt and M. Yung: How to Share a Function Securely, Proceedings of 26th Annual ACM STOC, pp. 522–522, 1994.

    Google Scholar 

  39. Y. Desmedt: Threshold Cryptography, European Transactions in Telecommunication, 5 (1994), 449–457.

    Article  Google Scholar 

  40. S. Even, O. Goldreich and A. Lempel: A Randomized Protocol for Signing Contracts, Communications of the ACM, vol. 28, 1985, pp. 637–647.

    Article  MathSciNet  Google Scholar 

  41. R. Fagin, M. Naor and P. Winkler: Comparing Common Secret Information without Leaking it, Communications of the ACM, vol 39, May 1996, pp. 77–85.

    Google Scholar 

  42. P. Feldman: A practical scheme for non-interactive verifiable secret sharing, Proceedings of 28th Annual Symposium on Foundations of Computer Science, pages 427–437, Los Angeles, California, 12-14 October 1987. IEEE.

    Google Scholar 

  43. P. Feldman, S. Micali: An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement, SIAM J. Comp. Vol. 26, No. 4, pp. 873–933, August 1997.

    Article  MATH  MathSciNet  Google Scholar 

  44. M. Fischer, S. Micali and C. Rackoff: A Secure Protocol for Oblivious Transfer (extended abstract), presented at Eurocrypt’ 84. First published in Journal of Cryptology, 9(3):191–195, Summer 1996.

    Article  MATH  MathSciNet  Google Scholar 

  45. M. Fitzi and U. Maurer: Efficient Byzantine Agreement Secure Against General Adversaries, Proceedings of 12th International Symposium on Distributed Computing (DISC’ 98).

    Google Scholar 

  46. Y. Frankel, P. Gemmell, P. MacKenzie, M. Yung: Optimal-resilience proactive public-key cryptosystems, Proceedings of 38th Annual Symposium IEEE FOCS pages 384–393, 1997.

    Google Scholar 

  47. M. Franklin: Complexity and Security of Distributed Protocols, Ph.D. thesis, Columbia University, New York, 1992.

    Google Scholar 

  48. Z. Galil, S. Haber and M. Yung: Cryptographic computation: Secure fault-tolerant protocols and the public-key model, Proceedings of Crypto’ 87, volume 293 of Lecture Notes in Computer Science, pages 135–155, 16–20 August 1987. Springer-Verlag, 1988.

    Google Scholar 

  49. J.A. Garay and Y. Moses: Fully polynomial Byzantine agreement for n ¿ 3t processors int + 1 rounds, SIAM Journal on Computing, 27(1):247–290, February 1998.

    Google Scholar 

  50. R. Gennaro: Theory and Practice of Verifiable Secret Sharing, Ph.D.-thesis, MIT, 1995.

    Google Scholar 

  51. R. Gennaro, S. Jarecki, H. Krawczyk and T. Rabin: Robust and efficient sharing of RSA functions, Proceedings of CRYPTO’ 96, volume 1109 of Lecture Notes in Computer Science, pages 157–172, 18–22, 1996.

    Google Scholar 

  52. R. Gennaro, M. Rabin, T. Rabin, Simplified VSS and Fast-Track Multiparty Computations with Applications to Threshold Cryptography, Proceedings of ACM PODC’98.

    Google Scholar 

  53. O. Goldreich, S. Micali and A. Wigderson: Proofs that Yield Nothing but the Validity of the Assertion, and a Methodology of Cryptographic Protocol Design, Proceedings IEEE FOCS’86, pp. 174–187.

    Google Scholar 

  54. O. Goldreich, S. Micali and A. Wigderson: How to Play Any Mental Game or a Completeness Theorem for Protocols with Honest Majority, Proc. of ACM STOC’ 87, pp. 218–229.

    Google Scholar 

  55. O. Goldreich and R. Vainish: How to Solve any Protocol Problem: An Efficiency Improvement, Proceedings of Crypt0’87, volume 293 of Lecture Notes in Computer Science, pages 73–86, 16–20 August 1987.

    Google Scholar 

  56. O. Goldreich: Modern Cryptography, Probabilistic Proofs and Pseudorandomness, ISBN 3-540-64766-x, Springer-Verlag, Algorithms and Combinatorics, Vol. 17, 1998.

    Google Scholar 

  57. O. Goldreich: Secure Multi-Party Computation (working draft), Weizman Institute of Science, Rehovot, Israel, June 1998. Avaliable through the author’s homepage http://theory.lcs.mit.edu/ oded/.

  58. S. Goldwasser, S. Micali and C. Rackoff: The Knowledge Complexity of Interactive Proof Systems, Proceedings of ACM STOC’85, pp. 291–304.

    Google Scholar 

  59. M. Hirt, U. Maurer: Complete Characterization of Adversaries Tolerable in General Multiparty Computations, Proc. ACM PODC’97, pp. 25–34.

    Google Scholar 

  60. M. Ito, A. Saito and T. Nishizeki: Secret Sharing Scheme Realizing General Access Structures, Proceedings IEEE Globecom’ 87, pp. 99–102, 1987.

    Google Scholar 

  61. M. Karchmer, A. Wigderson: On Span Programs, Proc. of Structure in Complexity, 1993.

    Google Scholar 

  62. J. Kilian: Founding Cryptography on Oblivious Transfer, ACM STOC’ 88, pp. 20–31.

    Google Scholar 

  63. J. Kilian, S. Micali and R. Ostrovsky: Minimum resource zero-knowledge proofs (extended abstract), Proceedings of 30th Annual IEEE Symposium on Foundations of Computer Science, pages 474–479, November 1989, IEEE.

    Google Scholar 

  64. L. Lamport, R.E. Shostak and M.C. Pease: The Byzantine generals problem, ACM Transactions on Programming Languages and Systems, 4(3):382–401, July 1982.

    Google Scholar 

  65. S. Micali and P. Rogaway:Secure Computation, Manuscript, Preliminary version in Proceedings of Crypto 91.

    Google Scholar 

  66. R. Ostrovsky and M. Yung: How to withstand mobile virus attacks, Proceedings of the Tenth Annual ACM Symposium on Principles of Distributed Computing, pages 51–59, 1991

    Google Scholar 

  67. T. P. Pedersen: Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing, Proc. CRYPTO’ 91, Springer Verlag LNCS, vol. 576, pp. 129–140.

    Google Scholar 

  68. T. Rabin: A Simplified Approach to Threshold and Proactive RSA, Proceedings of Crypto’ 98, Springer Verlag LNCS, vol. 1462, pp. 89–104, 1998.

    Google Scholar 

  69. T. Rabin: Robust Sharing of Secrets when the Dealer is Honest or Cheating, J. ACM, 41(6):1089–1109, November 1994.

    Google Scholar 

  70. T. Rabin, M. Ben-Or: Verifiable Secret Sharing and Multiparty Protocols with Honest majority, Proc. ACM STOC’ 89, pp. 73–85.

    Google Scholar 

  71. M. Rabin: How to Exchange Secrets by Oblivious Transfer, Technical Memo TR-81, Aiken Computation Laboratory, Harvard University, 1981.

    Google Scholar 

  72. R. Rivest, A. Shamir and L. Adleman: A Method for Obtaining Digital Signatures and Public Key Cryptosystems, Communications of ACM, 21 (1978), pp. 120–126.

    Article  MATH  MathSciNet  Google Scholar 

  73. A. Shamir: How to Share a Secret, Communications of the ACM 22 (1979) 612–613.

    Article  MATH  MathSciNet  Google Scholar 

  74. S. Wiesner: Conjugate Coding, SIGACT News, vol. 15, no. 1, 1983, pp. 78–88; Manuscript written circa 1970, unpublished until it appeared in SIGACT News.

    Article  Google Scholar 

  75. A. Yao: Protocols for Secure Computation, Proc. IEEE FOCS’ 82, pp. 160–164.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Cramer, R. (1999). Introduction to Secure Computation. In: Damgård, I.B. (eds) Lectures on Data Security. EEF School 1998. Lecture Notes in Computer Science, vol 1561. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48969-X_2

Download citation

  • DOI: https://doi.org/10.1007/3-540-48969-X_2

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65757-6

  • Online ISBN: 978-3-540-48969-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics