MPC-Secret Sharing

Secure Multiparty Computation (MPC), often associated with secret sharing, is a subfield of cryptography that deals with the challenges of enabling multiple parties to compute a function over their collective inputs while keeping those inputs private.

Here's a basic introduction to the idea of Secret Sharing within the context of MPC:

Secret sharing is a cryptographic method that allows a piece of data (or 'secret') to be divided into several parts, called 'shares'. These shares are then distributed to a group of participants in such a way that a certain number of them (called the threshold) are required to come together to reconstruct the original secret.

The simplest form of secret sharing is Shamir's Secret Sharing, invented by Adi Shamir in 1979. It's based on polynomial interpolation. For a secret S, a polynomial of degree t-1 (where t is the threshold) is constructed such that the constant term is S. Then, different points on this polynomial are given out as shares to the participants. When t participants come together, they can use their shares as points on the polynomial and use interpolation to find the constant term, which is the secret.

Secret sharing is a key component in MPC because it allows computation to be performed on secret-shared data without revealing the underlying data. Participants can perform operations on their shares of the data, and when the shares of the results are combined, it gives the result of the operation as if it was performed on the original, non-shared data. This enables privacy-preserving computations, as the original data remains concealed during the computation.

Last updated