Bristol/Bar-Ilan MPC

Lead Research Organisation: University of Bristol
Department Name: Computer Science

Abstract

Secure two-party and multiparty computation enables a set of parties with private inputs to securely compute a joint function of their inputs. The security properties guaranteed are privacy (nothing but the output is revealed), correctness (the correct output is obtained, even if some parties behave maliciously), and independence of inputs (no party can make its input depend on other parties' inputs). In the case where a majority of the participating parties can be assumed to be honest, then it is also possible to guarantee fairness (meaning that if one party obtains output then all parties obtain output). These security properties must hold in the face of adversarial behaviour.

Despite the stringent requirements on protocols for secure computation, it was already shown in the mid 1980s that any efficient function can be securely computed in the presence of malicious adversaries. This powerful feasibility result has enormous implications! Any distributed task between machines which may or may not be honest (either because the party owning the machine is dishonest, or the machine has been hacked into and taken over by an adversary) can be carried out securely, without any concern that private information will be stolen, or that an incorrect result may be obtained.

Thus, secure computation can be used to solve a vast number of problems that occur in the modern digital era. These problems include auctions, elections, digital cash, anonymous transactions, private database queries, cloud security, privacy-preserving data mining, private statistics aggregation, private biometric verification, and more. This potential and broad applicability has made secure computation a heavily-studied field over the last 25 years.

The proposal will solidify the existing research collaboration between the University of Bristol and Bar-Ilan University, and will aim to integrate the two distinct approaches to practical MPC which have been developed in the two institutions over the last few years.

Planned Impact

Impact will be achieved in each of three key agreas:

Public Impact: An impact on both the public understanding of science and technology, as well as policy impacts in relation to standards and governmental actions.

Industrial Impact: An impact on the commercial exploitability of the results by enabling new products and services to be developed.

Human Capital Creation: The creation of a talent pool of scientists and technologists who can utilize this advanced technology in the coming years.

These three forms of impact will be enabled by active forms of communication, dissemenation, training and engagement with commercial and other stakeholders. Care will be taken to ensure that impact benefits both Israel and the UK. Both the two lead academics have extensive experience of working with industry and have previous worked together in forming a start-up company (Dyadic Security) in a related space. See the Pathways to Impact statement for further details.
 
Description We have investigated MPC technologies which have low numbers of rounds, i.e. a low amount of network transmission when measured in terms of communication rounds as opposed to bits sent. Such technologies are more suited to Internet scale, as opposed to internal organization, scale deployments.
Exploitation Route Very theoretical at present
Sectors Digital/Communication/Information Technologies (including Software)

 
Description ERC Advanced Grant
Amount € 2,000,000 (EUR)
Organisation European Research Council (ERC) 
Sector Public
Country Belgium
Start 10/2016 
End 09/2021
 
Description TIPS Fellowship
Amount £1,500,000 (GBP)
Funding ID EP/N021940/1 
Organisation Engineering and Physical Sciences Research Council (EPSRC) 
Sector Public
Country United Kingdom
Start 10/2017 
End 09/2021