Secure multiparty computation in cloud computing

被引:0
|
作者
Jiang H. [1 ]
Xu Q. [1 ]
机构
[1] School of Computer Science and Technology, Shandong University, Jinan
来源
Jisuanji Yanjiu yu Fazhan/Computer Research and Development | 2016年 / 53卷 / 10期
基金
中国国家自然科学基金;
关键词
Cloud computing; Cloud-assisted secure multiparty computation; Secure multiparty computation; Secure outsourced computation;
D O I
10.7544/issn1000-1239.2016.20160685
中图分类号
学科分类号
摘要
The emergence and rapid development of cloud computing structurally change the computation models of secure multi-party computation. In cloud environment, the computation task, the participants and the external environment of secure multi-party computation are becoming diversified and complicated. Using huge cloud resources to design and implement the secure multi-party computation protocol becomes a new research area. Cloud computing provides the resources to implement secure multi-party computation protocols, meanwhile, it also brings new challenge. In this paper, a survey for generalmulti-party computation in cloud setting, as well as some specific cloud-based secure multi-party computation protocols are given. Also, our opinions of the problem in the current researches and the directions for future works on multi-party computation in cloud setting are proposed. © 2016, Science Press. All right reserved.
引用
收藏
页码:2152 / 2162
页数:10
相关论文
共 37 条
  • [11] Mood B., Gupta D., Butler K., Et al., Reuse it or lose it: More efficient secure computation through reuse of encrypted values, Proc of the 2014 ACM SIGSAC Conf on Computer and Communications Security, pp. 582-596, (2014)
  • [12] Jakobsen T.P., Nielsen J.B., Orlandi C., A framework for outsourcing of secure computation, Proc of the 6th Edition of the ACM Workshop on Cloud Computing Security, pp. 81-92, (2014)
  • [13] Asharov G., Jain A., Lopez-Alt A., Et al., Multiparty computation with low communication, computation and interaction via threshold FHE, Proc of the 31st Annual Int Conf on the Theory and Applications of Cryptographic Techniques, pp. 483-501, (2012)
  • [14] Brakerski Z., Vaikuntanathan V., Efficient fully homomorphic encryption from (standard) LWE, SIAM Journal on Computing, 43, 2, pp. 831-871, (2014)
  • [15] Brakerski Z., Gentry C., Vaikuntanathan V., (Leveled) fully homomorphic encryption without bootstrapping, Proc of the 3rd Innovations in Theoretical Computer Science Conf, pp. 309-325, (2012)
  • [16] Lopez-Alt A., Tromer E., Vaikuntanathan V., On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption, Proc of the 44th Annual ACM Symp on Theory of Computing, pp. 1219-1234, (2012)
  • [17] Hoffstein J., Pipher J., Silverman J.H., NTRU: A ring-based public key cryptosystem, Proc of the 5th Int Algorithmic Number Theory Symp, pp. 267-288, (1998)
  • [18] Stehle D., Steinfeld R., Making NTRU as secure as worst-case problems over ideal lattices, Proc of the 30th Annual Int Conf on the Theory and Applications of Cryptographic Techniques, pp. 27-47, (2011)
  • [19] Peter A., Tews E., Katzenbeisser S., Efficiently outsourcing multiparty computation under multiple keys, IEEE Trans on Information Forensics and Security, 8, 12, pp. 2046-2058, (2013)
  • [20] Bresson E., Catalano D., Pointcheval D., A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications, Proc of the 2003 Int Conf on the Theory and Application of Cryptology and Information Security, pp. 37-54, (2003)