Research on more efficient secure computation started

Researcher Ronald Cramer (Centrum Wiskunde & Informatica) was awarded a grant from the Dutch Organisation for Scientific Research (NWO) to improve the efficiency of ‘two-party secure computation’.

Publication date
2 May 2012

Researcher Ronald Cramer (Centrum Wiskunde & Informatica) was awarded a grant from the Dutch Organisation for Scientific Research (NWO) to improve the efficiency of ‘two-party secure computation’. This research involves  shared computations on mutually secret data between parties who do not trust each other, while the privacy of one's own data in regard to the other’s is maintained. The two parties thus simulate the functionality of a trusted third party, without the need for a real one.

"Privacy as an enabler for economic processes"
This research line is not only important for the development of theoretical cryptography but also has direct practical applications, such as benchmarking, e-voting, complicated electronic auctions and ‘privacy protected data mining’. “These techniques make cooperation  in a competitive industry justified,” Ronald Cramer says. “For example, the privacy of secure computation may help enabling economic processes that may otherwise be difficult or impossible to achieve. The costs of trusted third parties can be saved and, maybe even better, parties do not even need to rely on them.”

In this new project, results from previous fundamental and pioneering research in cryptology by CWI play a major role. In 2006 Cramer and fellow cryptologist Hao Chen (Shanghai) developed algebraic-geometric 'secret sharing schemes', with which it is possible to perform computations on encrypted data without he need to decipher the data. This technique can, in turn, be used for secure multi-party computation – secure computation with more than two parties.

The particular aim of the new research project is to efficiently deploy both arithmetic secret sharing and multi-party computation techniques as building blocks for improved two-party computation. This will bring the above-mentioned practical applications within closer reach . Besides Cramer, post-doc researcher Robbert de Haan will be involved in this research for three years. CWI’s Cryptology research group investigates fundamental cryptographic questions from a broad scientific perspective, particularly from mathematics, computer science and physics.

More information on the ‘Applications of Arithmetic Secret Sharing Schemes in Two-Party Cryptography’ research project: Prof. dr. Ronald Cramer, www.cwi.nl/~cramer 

Picture: Shutterstock