Skip to main content
Book cover

Sequences II pp 392–417Cite as

The Varieties of Secure Distributed Computation

  • Conference paper

Abstract

Secure distributed computing protocols allow a collection of processors, within some specific computational environment, to evaluate jointly the output of a function while maintaining the secrecy of privately held inputs. A specific example is secret ballot election, in which a final tally must be computed without revealing anything else about the individual votes. The secrecy constraints of more general protocol problems can be satisfied by incorporating secure distributed computing (either cryptographic or unconditional) as a basic building block. This paper surveys the extensive progress that has been made in the area of secure distributed computation over the past few years.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abadi, J. Feigenbaum, and J. Kilian, “On hiding information from an oracle,” J. Comput. System Sci. 39 (1989), 21–50.

    Article  MathSciNet  MATH  Google Scholar 

  2. M. Abadi and J. Feigenbaum, “Secure circuit evaluation: a protocol based on hiding information from an oracle,” J. Cryptology 2 (1990), 1–12.

    Article  MathSciNet  MATH  Google Scholar 

  3. L. Babai and S. Moran, “Arthur-Merlin games: A randomized proof system and a hierarchy of complexity classes,” J. Comput. System Sci. 36 (1988), 254–276.

    Article  MathSciNet  MATH  Google Scholar 

  4. I. Banary and Z. Furedi, “Mental poker with three or more players,” Information and Control 59 (1983), 84–93.

    Article  MathSciNet  Google Scholar 

  5. J. Bar-Ilan and D. Beaver, “Non-cryptographic fault-tolerant computing in a constant number of rounds of interaction,” PODC 1989, 201–209.

    Google Scholar 

  6. D. Barrington, “Bounded-width branching programs recognize exactly those languages in NC 1”, J. Comput. System Sci. 38 (1989), 150–164.

    Article  MathSciNet  MATH  Google Scholar 

  7. R. Bar-Yehuda, B. Chor, and E. Kushilevitz, “Privacy, additional information, and communication,” IEEE Structure in Complexity Theory 1990, 55–65.

    Google Scholar 

  8. D. Beaver, “Perfect privacy for two-party protocols,” DIMACS Workshop on Distributed Computing and Cryptography, Feigenbaum and Merritt (eds.), AMS, 1990, 65–77.

    Google Scholar 

  9. D. Beaver, “Foundations of secure interactive computing,” Crypto 1991.

    Google Scholar 

  10. D. Beaver, “Distributed computations tolerating a faulty minority, and multiparty zero-knowledge proof systems,” J. Cryptology, to appear.

    Google Scholar 

  11. D. Beaver and J. Feigenbaum, “Hiding instances in multioracle queries,” STACS 1990, 37–48.

    Google Scholar 

  12. D. Beaver, J. Feigenbaum, J. Kilian, and P. Rogaway, “Security with low communication overhead,” Crypto 1990.

    Google Scholar 

  13. D. Beaver and S. Goldwasser, “Multiparty computation with faulty majority,” IEEE FOCS 1989, 468–473.

    Google Scholar 

  14. D. Beaver, S. Micali, and P. Rogaway, “The round complexity of secure protocols,” ACM STOC 1990, 503–513.

    Google Scholar 

  15. M. Bellare, L. Cowen, and S. Goldwasser, “On the structure of secret key exchange protocols,” DIMACS Workshop on Distributed Computing and Cryptography, Feigenbaum and Merritt (eds.), AMS, 1990, 79–92.

    Google Scholar 

  16. J. Benaloh (Cohen), “Secret sharing homomorphisms: keeping shares of a secret secret,” Crypto ’86, 251–260.

    Google Scholar 

  17. J. Benaloh (Cohen) and M. Yung, “Distributing the power of a government to enhance to privacy of voters,” PODC 1986, 52–62.

    Google Scholar 

  18. M. Ben-Or and R. Cleve, “Computing algebraic formulas using a constant number of registers,” ACM STOC 1988, 254–257.

    Google Scholar 

  19. M. Ben-Or, S. Goldwasser, and A. Wigderson, “Completeness theorems for non-cryptographic fault-tolerant distributed computation,” ACM STOC 1988, 1–9.

    Google Scholar 

  20. E. Berlekamp, Algebraic Coding Theory, Aegean Park Press, Laguna Hills, CA, 1984.

    Google Scholar 

  21. M. Blum, “Three applications of the Oblivious Transfer: Part I: Coin flipping by telephone; Part II: How to exchange secrets; Part III: How to send certified electronic mail,” Department of EECS, University of California, Berkeley, CA, 1981.

    Google Scholar 

  22. M. Blum, “Coin flipping by telephone: a protocol for solving impossible problems,” IEEE Computer Conference 1982, 133–137.

    Google Scholar 

  23. M. Blum, “How to exchange (secret) keys,” ACM Trans. Comput. Sys. 1 (1983), 175–193.

    Article  Google Scholar 

  24. G. Brassard, D. Chaum, and C. Crépeau, “Minimum disclosure proofs of knowledge,” J. Comput. System Sci. 37 (1988) 156–189.

    Article  MathSciNet  MATH  Google Scholar 

  25. G. Brassard, C. Crépeau, and J. Robert, “Information theoretic reductions among disclosure problems,” IEEE FOCS 1986, 168–173.

    Google Scholar 

  26. G. Brassard, C. Crépeau, and M. Yung, “Perfectly concealing computationally convincing interactive proofs in constant rounds,” Theoretical Computer Science (to appear).

    Google Scholar 

  27. D. Chaum, “The spymasters double-agent problem: multiparty computations secure unconditionally from minorities and cryptographically from majorities,” Crypto 1989, 591–601.

    Google Scholar 

  28. D. Chaum, C. Crépeau, and I. Damgard, “Multiparty unconditionally secure protocols,” ACM STOC 1988, 11–19.

    Google Scholar 

  29. D. Chaum, I. Damgård, and J. van de Graaf, “Multiparty computations ensuring privacy of each party’s input and correctness of the result,” Crypto 1987, 87–119.

    Google Scholar 

  30. B. Chor, M. Gereb-Graus, and E. Kushilevitz, “Private computations over the integers,” IEEE FOCS 1990, 335–344.

    Google Scholar 

  31. B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, “Verifiable secret sharing and achieving simultaneity in the presence of faults,” IEEE FOCS 1985, 383–395.

    Google Scholar 

  32. B. Chor and E. Kushilevitz, “A zero-one law for boolean privacy,” ACM STOC 1989, 62–72.

    Google Scholar 

  33. R. Cleve, “Limits on the security of coin flips when half the processors are faulty,” ACM STOC 1986, 364–369.

    Google Scholar 

  34. R. Cleve, “Controlled gradual disclosure schemes for random bits and their applications,” Crypto 1989, 573–588

    Google Scholar 

  35. J. (Benaloh) Cohen and M. Fisher, “A robust and verifiable cryptographically secure election scheme,” IEEE FOCS 1985, 372–382.

    Google Scholar 

  36. C. Crépeau, “Equivalence between two flavours of Oblivious Transfer,” Crypto 87, 350–354.

    Google Scholar 

  37. C. Crépeau and J. Kilian, “Achieving oblivious transfer using weakened security assumptions,” IEEE FOCS 1988, 42–52.

    Google Scholar 

  38. D. Dolev, C. Dwork, O. Waarts, and M. Yung, “Secret Message Transmissions,” IEEE FOCS 1990, 36–45.

    Google Scholar 

  39. S. Even, O. Goldreich, and A. Lempel, “A randomized protocol for signing contracts,” CACM 28 (1985), 637–647.

    MathSciNet  Google Scholar 

  40. P. Feldman and S. Micali, “Optimal algorithms for Byzantine agreement,” ACM STOC 1988, 148–161.

    Google Scholar 

  41. M. Franklin and M. Yung, “Parallel secure distributed computing,” manuscript.

    Google Scholar 

  42. Z. Galil, S. Haber, and M. Yung, “Cryptographic computation: secure fault-tolerant protocols and the public-key model,” Crypto 1987, 135–155.

    Google Scholar 

  43. O. Goldreich, S. Micali, and A. Wigderson, “Proofs that yield nothing but their validity and a methodology of cryptographic protocol design,” IEEE FOCS 1986, 174–187.

    Google Scholar 

  44. O. Goldreich, S. Micali, and A. Wigderson, “How to play any mental game,” ACM STOC 1987, 218–229.

    Google Scholar 

  45. O. Goldreich and R. Vainish, “How to solve any protocol problem — an efficiency improvement,” Crypto 1987, 73–86.

    Google Scholar 

  46. S. Goldwasser and L. Levin, “Fair computation of general functions in presence of immoral majority,” Crypto 1989, 75–84.

    Google Scholar 

  47. S. Goldwasser and S. Micali, “Probabilistic encryption,” J. Comput. System Sci. 28 (1984) 270–299.

    Article  MathSciNet  MATH  Google Scholar 

  48. S. Goldwasser, S. Micali, and C. Rackoff, “The knowledge complexity of interactive proof systems,” SIAM J. Comput. 18 (1989), 186–208.

    Article  MathSciNet  MATH  Google Scholar 

  49. S. Haber, “Multiparty cryptographic computation: techniques and applications,” Ph.D. thesis, Columbia University, 1988.

    Google Scholar 

  50. J. Håstad, “Pseudo-random generators under uniform assumptions,” ACM STOC 1990, 395–404.

    Google Scholar 

  51. M. Huang and S. Teng, “Security, verifiability, and universality in distributed computing,” J. Algorithms 11 (1990), 492–521.

    Article  MathSciNet  MATH  Google Scholar 

  52. R. Impagliazzo, L. Levin, and M. Luby, “Pseudorandom number generation from one-way functions,” ACM STOC 1989, 12–24.

    Google Scholar 

  53. R. Impagliazzo and M. Luby, “One-way functions are essential for complexity based cryptography,” IEEE FOCS 1989, 230–235.

    Google Scholar 

  54. R. Impagliazzo and S. Rudich, “Limits on the provable consequences of one-way permutations,” ACM STOC 1989, 44–61.

    Google Scholar 

  55. R. Impagliazzo, and M. Yung, “Direct minimum-knowledge computation,” Crypto 1987, 40–51.

    Google Scholar 

  56. J. Kilian, “Founding cryptography on oblivious transfer,” ACM STOC 1988, 20–31.

    Google Scholar 

  57. E. Kushilevitz, “Privacy and communication complexity,” IEEE FOCS 1989, 416–421.

    Google Scholar 

  58. L. Lamport, R. Shostak, and M. Pease, “The Byzantine generals problem,” ACM Trans. on Programming Lang. and Systems (1982), 382–401.

    Google Scholar 

  59. M. Luby, S. Micali, and C. Rackoff, “How to simultaneously exchange a secret bit by flipping a symmetrically-biased coin,” IEEE FOCS 1984, 11–21.

    Google Scholar 

  60. S. Micali and P. Rogaway, “Secure computation,” Crypto 1991.

    Google Scholar 

  61. M. Naor, “Bit commitment using pseudo-randomness,” Crypto 1989, 128–136.

    Google Scholar 

  62. M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung, “Perfect, zero-knowledge arguments for NP can be based on general complexity assumptions,” manuscript, 1991.

    Google Scholar 

  63. R. Ostrovsky, R. Venkatesan, and M. Yung, “Fair games against an all-powerful adversary,” these proceedings.

    Google Scholar 

  64. R. Ostrovsky and M. Yung, “On necessary conditions for secure distributed computing,” DIMACS Workshop on Distributed Computing and Cryptography, Feigenbaum and Merritt (eds.), AMS, 1990, 229–234.

    Google Scholar 

  65. R. Ostrovsky and M. Yung, “Robust computation in the presence of mobile viruses,” ACM PODC, 1991, 51–59.

    Google Scholar 

  66. M. Rabin, “How to exchange secrets by oblivious transfer,” Tech. Memo TR-81, Aiken Computation Laboratory, Harvard University, 1981.

    Google Scholar 

  67. T. Rabin, “Robust sharing of secrets when the dealer is honest or cheating,” M.Sc. Thesis, Hebrew University, 1988.

    Google Scholar 

  68. T. Rabin and M. Ben-Or, “Verifiable secret sharing and multiparty protocols with honest majority,” ACM STOC 1989, 73–85.

    Google Scholar 

  69. R. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public key cryptosystems,” CACM 21 (1978), 120–126.

    MathSciNet  MATH  Google Scholar 

  70. A. Shamir, “How to share a secret,” CACM 22 (1979), pp. 612–613.

    MathSciNet  MATH  Google Scholar 

  71. U. Vazirani and V. Vazirani, “Trapdoor pseudo-random number generators, with applications to protocol design,” IEEE FOCS 1983, pp. 23–30.

    Google Scholar 

  72. A. Yao, “Protocols for secure computations,” IEEE FOCS 1982, 160–164.

    Google Scholar 

  73. A. Yao, “How to generate and exchange secrets,” IEEE FOCS 1986, 162–167.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag New York, Inc.

About this paper

Cite this paper

Franklin, M., Yung, M. (1993). The Varieties of Secure Distributed Computation. In: Capocelli, R., De Santis, A., Vaccaro, U. (eds) Sequences II. Springer, New York, NY. https://doi.org/10.1007/978-1-4613-9323-8_30

Download citation

  • DOI: https://doi.org/10.1007/978-1-4613-9323-8_30

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4613-9325-2

  • Online ISBN: 978-1-4613-9323-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics