Dolev et al., 2020 - Google Patents
SodsMPC: FSM based anonymous and private quantum-safe smart contractsDolev et al., 2020
View PDF- Document ID
- 12591293190998090883
- Author
- Dolev S
- Wang Z
- Publication year
- Publication venue
- 2020 IEEE 19th International Symposium on Network Computing and Applications (NCA)
External Links
Snippet
SodsMPC is a quantum-safe smart contract system. SodsMPC permissioned servers (verification nodes) execute contracts by secure multi-party computation (MPC) protocols. MPC ensures the contract execution correctness while trivially keeping the data privacy …
- 239000011159 matrix material 0 abstract description 28
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/083—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
- H04L9/0833—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP] involving conference or group key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F9/00—Arrangements for programme control, e.g. control unit
- G06F9/06—Arrangements for programme control, e.g. control unit using stored programme, i.e. using internal store of processing equipment to receive and retain programme
- G06F9/46—Multiprogramming arrangements
- G06F9/50—Allocation of resources, e.g. of the central processing unit [CPU]
- G06F9/5061—Partitioning or combining of resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/08—Randomization, e.g. dummy operations or using noise
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/10—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Lu et al. | Honeybadgermpc and asynchromix: Practical asynchronous mpc and its application to anonymous communication | |
US20230186293A1 (en) | System and method for fast, post-quantum blockchain concensus generation and smart contracts execution | |
Chaudhari et al. | Trident: Efficient 4pc framework for privacy preserving machine learning | |
Patra et al. | BLAZE: blazing fast privacy-preserving machine learning | |
Cascudo et al. | ALBATROSS: publicly attestable batched randomness based on secret sharing | |
Koti et al. | {SWIFT}: Super-fast and robust {Privacy-Preserving} machine learning | |
Abraham et al. | Blinder--Scalable, Robust Anonymous Committed Broadcast | |
Damgård et al. | Perfectly secure multiparty computation and the computational overhead of cryptography | |
Ishai et al. | Founding cryptography on oblivious transfer–efficiently | |
Das et al. | Spurt: Scalable distributed randomness beacon with transparent setup | |
Damgård et al. | Scalable multiparty computation with nearly optimal work and resilience | |
Dolev et al. | SodsMPC: FSM based anonymous and private quantum-safe smart contracts | |
Laur et al. | From oblivious AES to efficient and secure database join in the multiparty setting | |
Duan et al. | Secure causal atomic broadcast, revisited | |
Frederiksen et al. | Faster maliciously secure two-party computation using the GPU | |
Byali et al. | Fast secure computation for small population over the internet | |
Blass et al. | Borealis: Building block for sealed bid auctions on blockchains | |
Choudhury et al. | Optimally resilient asynchronous MPC with linear communication complexity | |
Kanjalkar et al. | Publicly Auditable MPC-as-a-Service with succinct verification and universal setup | |
Ikarashi et al. | Actively Private and Correct MPC Scheme in $ t< n/2$ from Passively Secure Schemes with Small Overhead | |
Lu et al. | Rpm: Robust anonymity at scale | |
Chen et al. | Lightweight privacy-preserving training and evaluation for discretized neural networks | |
Toft | Constant-rounds, almost-linear bit-decomposition of secret shared values | |
Tang et al. | Efficient lattice-based threshold signatures with functional interchangeability | |
Dolev et al. | SodsBC: a post-quantum by design asynchronous blockchain framework |