You are here
SELECTED APPLICATIONS OF MPC
- Date Issued:
- 2022
- Abstract/Description:
- Secure multiparty computation (secure MPC) is a computational paradigm that enables a group of parties to evaluate a public function on their private data without revealing the data (i.e., by preserving the privacy of their data). This computational approach, sometimes also referred to as secure function evaluation (SFE) and privacy-preserving computation, has attracted significant attention in the last couple of decades. It has been studied in different application domains, including in privacy-preserving data mining and machine learning, secure signal processing, secure genome analysis, sealed-bid auctions, etc. There are different approaches for realizing secure MPC. Some commonly used approaches include secret sharing schemes, Yao's garbled circuits, and homomorphic encryption techniques. The main focus of this dissertation is to further investigate secure multiparty computation as an appealing area of research and to study its applications in different domains. We specifically focus on secure multiparty computation based on secret sharing and fully homomorphic encryption (FHE) schemes. We review the important theoretical foundations of these approaches and provide some novel applications for each of them. For the fully homomorphic encryption (FHE) part, we mainly focus on FHE schemes based on the LWE problem [142] or RLWE problem [109]. Particularly, we provide a C++ implementation for the ring variant of a third generation FHE scheme called the approximate eigenvector method (a.k.a., the GSW scheme) [67]. We then propose some novel approaches for homomorphic evaluation of common functionalities based on the implemented (R)LWE [142] and [109] and RGSW [38,58] schemes. We specifically present some constructions for homomorphic computation of pseudorandom functions (PRFs). For secure computation based on secret sharing [150], we provide some novel protocols for secure trust evaluation (STE). Our proposed STE techniques [137] enable the parties in trust and reputation systems (TRS) to securely assess their trust values in each other while they keep their input trust values private. It is worth mentioning that trust and reputation are social mechanisms which can be considered as soft security measures that complement hard security measures (e.g., cryptographic and secure multiparty computation techniques) [138, 171].
Title: | SELECTED APPLICATIONS OF MPC. |
143 views
77 downloads |
---|---|---|
Name(s): |
Ghaseminejad, Mohammad Raeini, author Liu, Feng-Hao , Thesis advisor Nojoumian, Mehrdad , Thesis advisor Florida Atlantic University, Degree grantor Department of Computer and Electrical Engineering and Computer Science College of Engineering and Computer Science |
|
Type of Resource: | text | |
Genre: | Electronic Thesis Or Dissertation | |
Date Created: | 2022 | |
Date Issued: | 2022 | |
Publisher: | Florida Atlantic University | |
Place of Publication: | Boca Raton, Fla. | |
Physical Form: | application/pdf | |
Extent: | 114 p. | |
Language(s): | English | |
Abstract/Description: | Secure multiparty computation (secure MPC) is a computational paradigm that enables a group of parties to evaluate a public function on their private data without revealing the data (i.e., by preserving the privacy of their data). This computational approach, sometimes also referred to as secure function evaluation (SFE) and privacy-preserving computation, has attracted significant attention in the last couple of decades. It has been studied in different application domains, including in privacy-preserving data mining and machine learning, secure signal processing, secure genome analysis, sealed-bid auctions, etc. There are different approaches for realizing secure MPC. Some commonly used approaches include secret sharing schemes, Yao's garbled circuits, and homomorphic encryption techniques. The main focus of this dissertation is to further investigate secure multiparty computation as an appealing area of research and to study its applications in different domains. We specifically focus on secure multiparty computation based on secret sharing and fully homomorphic encryption (FHE) schemes. We review the important theoretical foundations of these approaches and provide some novel applications for each of them. For the fully homomorphic encryption (FHE) part, we mainly focus on FHE schemes based on the LWE problem [142] or RLWE problem [109]. Particularly, we provide a C++ implementation for the ring variant of a third generation FHE scheme called the approximate eigenvector method (a.k.a., the GSW scheme) [67]. We then propose some novel approaches for homomorphic evaluation of common functionalities based on the implemented (R)LWE [142] and [109] and RGSW [38,58] schemes. We specifically present some constructions for homomorphic computation of pseudorandom functions (PRFs). For secure computation based on secret sharing [150], we provide some novel protocols for secure trust evaluation (STE). Our proposed STE techniques [137] enable the parties in trust and reputation systems (TRS) to securely assess their trust values in each other while they keep their input trust values private. It is worth mentioning that trust and reputation are social mechanisms which can be considered as soft security measures that complement hard security measures (e.g., cryptographic and secure multiparty computation techniques) [138, 171]. | |
Identifier: | FA00014018 (IID) | |
Degree granted: | Dissertation (Ph.D.)--Florida Atlantic University, 2022. | |
Collection: | FAU Electronic Theses and Dissertations Collection | |
Note(s): | Includes bibliography. | |
Subject(s): |
Data encryption (Computer science) Computers, privacy and data protection Computer security |
|
Persistent Link to This Record: | http://purl.flvc.org/fau/fd/FA00014018 | |
Use and Reproduction: | Copyright © is held by the author with permission granted to Florida Atlantic University to digitize, archive and distribute this item for non-profit research and educational purposes. Any reuse of this item in excess of fair use or other copyright exemptions requires permission of the copyright holder. | |
Use and Reproduction: | http://rightsstatements.org/vocab/InC/1.0/ | |
Host Institution: | FAU | |
Is Part of Series: | Florida Atlantic University Digital Library Collections. |