Multiparty Computation (MPC)

Multiparty Computation (MPC) is a research area within cryptography whose application is generally limited to preserving the privacy of participants to a conversation from each other, rather than to preventing eavesdropping by an outsider.

MPC is a concept that gives different parties to a relationship the ability to compute data and arrive at a mutually desired result without requiring parties to the transaction to divulge their private data. Examples such as Shamir’s Key Sharing Algorithm have been used in problems requiring zero-knowledge proofs.

A noteworthy real-world application of MPC occurred 10 years ago in the Danish sugar beet market. In this example farmers bid for contracts at auction without having to reveal the price they were willing to sell for, or their economic position. Other use cases for MPC since 2015 include privately evaluating gender pay disparities, detecting tax fraud in Estonia, and preventing satellite collisions. Recent attempts have been made to leverage MPC for strong authentication. These implementations provide security on top of mutual secrets as opposed to ones leveraging public-key cryptography (PKC). 

MPC is also known as secure multi-party computation or secure computation.

Example:

“MPC for authentication differs from FIDO Alliance open standards for authentication, which relies on PKC and mobile devices. MPC utilizes key-splitting, making keys at the service provider difficult to intercept by dividing them. FIDO eliminates passwords and other shared secrets by leveraging commonplace smartphone authenticators that are passwordless, alongside PKC.”

A B C D E F G H I K L M N O P Q R S T U V W Z
New call-to-action