EPSRC logo

Details of Grant 

EPSRC Reference: EP/M016803/1
Title: IRIS : Multi-Party Computation
Principal Investigator: Smart, Professor N
Other Investigators:
Researcher Co-Investigators:
Project Partners:
Department: Computer Science
Organisation: University of Bristol
Scheme: Standard Research - NR1
Starts: 01 June 2015 Ends: 01 January 2018 Value (£): 70,471
EPSRC Research Topic Classifications:
Fundamentals of Computing
EPSRC Industrial Sector Classifications:
Information Technologies
Related Grants:
Panel History:
Panel DatePanel NameOutcome
13 Nov 2014 IRIS (International Research in Security) Announced
Summary on Grant Application Form
Secure two-party and multiparty computation enables a set of parties with private inputs to securely compute a joint function of their inputs. The security properties guaranteed are privacy (nothing but the output is revealed), correctness (the correct output is obtained, even if some parties behave maliciously), and independence of inputs (no party can make its input depend on other parties' inputs). In the case where a majority of the participating parties can be assumed to be honest, then it is also possible to guarantee fairness (meaning that if one party obtains output then all parties obtain output). These security properties must hold in the face of adversarial behaviour. The main adversary models that have been considered are semi-honest adversaries (who follow the protocol specification but try to learn more than allowed from the communication transcript), and malicious adversaries (who can follow any arbitrary strategy in an attempt to break security).

Despite the stringent requirements on protocols for secure computation, it was already shown in the mid 1980s that any efficient function can be securely computed in the presence of malicious adversaries. This powerful feasibility result has enormous implications! Any distributed task between machines which may or may not be honest (either because the party owning the machine is dishonest, or the machine has been hacked into and taken over by an adversary) can be carried out securely, without any concern that private information will be stolen, or that an incorrect result may be obtained. Thus, secure computation can be used to solve a vast number of problems thatoccur in the modern digital era. These problems include auctions, elections, digital cash, anonymous transactions, private database queries, cloud security, privacy-preserving data mining, private statistics aggregation, private biometric verification, and more. This potential and broad applicability has made secure computation a heavily-studied field over the last 25 years.

The Bristol group have conducted ground breaking research over the last six years to turn MPC into a practical reality. This work has been taken up by a number of groups world wide. This proposal aims to extend this work and forge long standing research links with colleagues in India

Key Findings
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Potential use in non-academic contexts
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Impacts
Description This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Summary
Date Materialised
Sectors submitted by the Researcher
This information can now be found on Gateway to Research (GtR) http://gtr.rcuk.ac.uk
Project URL:  
Further Information:  
Organisation Website: http://www.bris.ac.uk