LOADING...
LOADING...
LOADING...
当前位置: 玩币族首页 > 区块链资产 > Cointelegraph| 安全多方计算对早期隐私格局的影响

Cointelegraph| 安全多方计算对早期隐私格局的影响

2020-04-09 ARPA阿帕奇 来源:火星财经

原标题:What Will Be the Early Privacy Impact of Secure Multiparty Computation?


本文由著名区块链科技媒体Cointelegraph于2020年3月29日首次报道,作者为安德鲁·罗索(Andrew Rossow)。原文链接见文末。

Andrew Rossow is a millennial attorney, law professor, entrepreneur, writer and speaker on privacy, cybersecurity, AI, AR/VR, blockchain and digital currencies. He has written for many outlets and contributed to cybersecurity and technology publications. Utilizing his millennial background to its fullest potential, Rossow provides a well-rounded perspective on social media crime, technology and privacy implications.

安德鲁·罗索(Andrew Rossow)是新生代律师、法学教授、创业者、作家和演讲者。他专注于隐私保护、网络安全、人工智能、AR / VR、区块链和数字货币领域。他曾为许多媒体撰稿,并为网络安全和技术出版做出了贡献。 Rossow充分利用其千禧一代的背景法学知识,对社交媒体犯罪、技术和隐私的影响提供了全面的视角和专业的分享。

Currently, one of the most rigorously examined corners of the surging cryptography space, secure multiparty computation, orsMPC, is widely considered a viable solution to many practical situations in the real world. The concept has some promising implications ranging from privacy to scalability and efficiency, and it’s lasting impact lay outside the purview of only blockchain technology.

现如今各类加密技术蓬勃发展,其中「多方安全计算」(Multiparty Computation, MPC)一直备受关注,并被普遍认为是落地于现实世界最可行的解决方案。安全多方计算的一些有潜力的应用包括了隐私性、可扩展性和高效性,而且其深远的影响已经超出了区块链技术的应用。

However, many crypto and blockchain platforms are among the early pioneers in actively applying the technology to finance, advertising, insurance and other industries.

然而,许多加密货币和区块链平台都已经成为开路先锋,积极地将安全多方计算应用于金融、广告、保险和其他行业。

“The beauty of multi-party protocols is that they use a rich body of tools and sub-protocols, some of which have been developed especially for MPC and others previously developed for the cryptographic non-distributed setting,” detailed Dragos Rotaru, a researcher for ARPA, in the team’swhite paper.

ARPA研究人员Dragos Rotaru在详细介绍团队白皮书时说到:多方协议的美妙之处在于它们使用了大量的工具和分布协议,其中部分是专门为安全多方计算开发的,还有一些先前是为加密非分布式情景开发的。

The rich feature-set of tools includes the lauded protocols ofzero-knowledge proofs, message authentication codes, commitment schemes and secret sharing models, like Shamir’s Secret Sharing. The compatibility of sMPC with such blossoming cryptography subfields, along with its recent development that surpassed many of its performance limitations, is poised to unleash a new suite of features for many public blockchains, financial applications and data sharing.

安全多方计算中的工具包括广受赞誉的零知识证明协议、MAC安全校验、承诺方案和秘密共享模型,例如Shamir的秘密共享。 安全多方计算与这些工具的融合及开发,有望为许多公链、金融应用和数据共享带来新的功能和落地。

A brief history and introduction of sMPCs

安全多方计算简史

The concept of sMPCs gained traction in the early 1980s as a solution to “Yao’s Millionaire Problem.” The problem is a classic example of two parties, Alice and Bob, wishing to determine which party is wealthier without revealing their explicit wealth value.

安全多方计算的概念在1980年代以经典的“姚期智百万富翁难题”,而得到了广泛的关注:两个百万富翁街头邂逅,他们都想炫一下富,比比谁更有钱。但是出于隐私,双方都不想让对方知道自己到底拥有多少财富。如何在不借助第三方的情况下,让两位富翁知道他们之间谁更有钱?

The goal of sMPC is to enable both Alice and Bob to compute a function over the shared inputs — e.g., their wealth — without revealing the value of the inputs. As a result, the counterparties can discern which is wealthier without exposing private financial data. Contrary to most cryptographic goals, sMPC protects participating user privacy from one another and is not explicitly created to protect a communication channel from third-party snooping.

安全多方计算的目标是能够让参与计算的双方(两位富翁)在不暴露输入值(双方的财富值)的情况下一起根据双方输入值和函数进行计算。双方可以在不向对方揭露自己的真实财富的前提下比较出谁更有钱。和大多数加密方法的目标不同,安全多方计算保护参与双方的隐私不向对方暴露,而不是专为保护通信渠道不被第三方窥探而诞生。

The applications of sMPC are numerous, but its early potential was handcuffed by its performance limitations. Those handcuffs have been removed. As the ARPAwhite paperdetails:

MPC所能覆盖的应用领域众多,但其早期发展受到计算效率的限制。如今许多限制已被解决。 ARPA白皮书介绍道:

“With theoretical constructions going back 35 years, there are substantial improvements in algorithmic and engineering designs over the past decade to improve performance.”

“在35年来理论构建的基础之上,过去十年的算法和工程设计都有了重大改进。”

ARPA references that the overall performance of sMPCs has increased by four to five orders of magnitude in the last decade alone — which are drastic improvements. As a result, the applications of sMPCs are no longer relegated to theoretical designs and are now firmly planted in the practical world.

ARPA指出,仅在过去十年中,MPC的整体性能就提高了4到5个数量级,这个进步是巨大的。因此,MPC的应用不再局限于理论设计,而是已经扎根于实际应用中。

For example, sMPCs can play the primary role in mitigating one of crypto’s most endemic problems — exchange transparency. Endeavors likeBlockstream’s Bitcoin proof-of-reserves attempt to self-regulate exchange treasuries to ensure customers that their deposits are fully-backed by the exchange. Instances like the QuadrigaCXdebaclewould fade away, and exchanges would garner more regulatory trust in the process.

例如,安全多放计算可以解决加密货币主要问题之一——交易所透明度。比如Blockstream进行了比特币储备金证明的尝试,目的是能够让交易所的财政进行自我监管,从而确保客户在交易所的存款有充足的准备金作为偿付储备。类似QuadrigaCX出现偿付问题而破产的情况将逐渐消失,交易所将在此过程中获得更多的监管信任。

The sentiment for better exchange reserve transparency is also consistently touted by Castle Island Ventures’s Nic Carter, who views the progression as inevitable. And while PoR protocols like the one from Blockstream still need to improve privacy, others, such as ARPA’s, are on the cusp of bolstering the prospects of PoR significantly. The ARPA MPC network is in its pre-Alpha mainnet stage. Users can stake their tokens, join the privacy-preserving computation network, complete tasks and get computation rewards.

Castle Island Ventures的Nic Carter也大力支持提高外汇储备的透明度,他认为这种发展是大势所趋。PoR协议(如Blockstream的协议)仍需要改善隐私性,但其他协议(如ARPA协议)正处于显著提升PoR前景的风口浪尖。 ARPA MPC网络处于Pre-Alpha主网阶段,用户可以加入计算主网、参与质押,完成任务并获得计算奖励。

In addition, institutional and personal account key management requirements stimulated by distributed ledgers have also spawned many wallet applications, and this change has also affected traditional enterprises. No matter in the blockchain or traditional financial institutions, the threshold signature scheme enabled by sMPC can bring security and privacy improvements in various scenarios.

此外,分布式记帐激发了机构和个人对密钥管理的要求,也催生了许多钱包应用程序,并且这种变化也影响了传统企业。无论在区块链还是传统金融机构中,MPC的门限签名技术都可以在各种情况下提高安全性和隐私性。

Wallets based on a threshold signature are more secure because the private key doesn’t need to be rebuilt. Also, without all signatures posted publicly, anonymity can be achieved. Compared to the multi-signature, a threshold signature needs lower transaction fees. Similar to key management applications, the administration of digital asset accounts can also be more flexible. Furthermore, a threshold signature wallet can support various blockchains that do not natively support multi-signature, which reduces the risk of smart contract bugs.

基于门限签名的钱包更加安全,因为不需要重建私钥。同样,无需公开发布所有签名,就可以实现匿名。与多重签名相比,门限签名耗费的交易费用更少。类似于密钥管理应用程序,数字资产帐户的管理也可以更加灵活。此外,门限签名钱包可以支持各种无法实现多签的区块链,从而降低了智能合约出错的风险。

The remaining barriers to the proliferation of sMPC hinge on education and making the technology more accessible. For example, developers are working on abstracting away the underlying complexity of the technology and building “plug-and-play” setups for businesses to tap into the technology. As Rotaru continued:

MPC发展仍需解决的,是其理论的科普和技术的普及。开发人员正在致力于降低该技术的复杂性,并为企业构建“即插即用”设置,以降低其使用门槛。

ARPA介绍其白皮书时还提到:

“Our goal is to build an MPC network with high availability for the first time where any business needs for secure computation can be conducted on the network or by using smart contracts on existing blockchains such as Ethereum or EOS.”

“我们的目标是首次建立可用性极高的MPC网络,任何需要安全计算的业务都可以在网络上进行,或者通过在以太坊或EOS等现有区块链上使用智能合约来进行。”

By reducing the costs and barriers to access sMPCs, businesses can leverage one of cryptography’s most venerated achievements. However, the direct impact on sMPCs extends beyond PoR for exchanges well into the depths of the battle for digital privacy.

通过降低访问MPC的成本和障碍,企业都可以使用MPC这项杰出的加密技术。这也将使MPC技术开始进入深度的数字隐私争夺战。

Privacy advantages of sMPC

MPC的隐私优势

Applications can be layered on top of sMPC protocols, masking the exceptional complexity that underscores them — something businesses do not want to pay for to implement themselves. Once the barriers to accessing sMPC protocols are reduced, the practical applications for privacy become pretty obvious.

应用程序可以部署在MPC协议之上。一旦降低了使用MPC协议的门槛,隐私的实际应用就变得非常明显。

The primary target area? Privacy.

主要目标区域——隐私。

For example, outside the scope of blockchains, imagine any scenario where two or more parties want to come together; they do not explicitly trust each other and would like to determine an outcome without revealing sensitive internal details about each other.

在区块链场景之外,如果两个或两个以上的人在一起,他们彼此之间并不互相信任,但又希望在不透露彼此隐私的情况下确定结果,就经常会利用到数据共享。例如计算访问网站的一组用户的平均年龄而不暴露其他个人用户数据。

Situations like data sharing, such as calculating the average age of a group of web users visiting a website without exposing other (non-pertinent) personal user data, immediately come to mind. Others, like insurance providers analyzing risk without having to control vast quantities of data (no more Equifaxhacks), are also enticing. And some, like secure monetization for user data by renting personal data to advertisers, might be the tip of the privacy spear that shatters the glass ceiling of user privacy abuse.

数据的商业价值非常大,许多公司,例如保险公司无需掌握大量数据即可分析风险。数据的商业价值也使其有着被泄漏的风险:例如某些公司会通过将个人数据租借给广告商来获利。

ARPA views sMPC as also playing a critical role in health care, an industry rife with data privacy and security problems.

医疗保健是一个充满数据隐私和安全问题的行业,因此ARPA认为MPC在医疗保健领域也起着至关重要的作用:

“Individual medical data contains sensitive information that is risky to run a diagnosis using third-party models or tools,” says Rotaru. He added:

个人医疗数据包含敏感信息,使用第三方模型或工具进行诊断可能会有风险。

Rotaru补充道:

“With sMPC protocols, such as ARPA’s, medical data for diagnoses can be computed without leaking data to third-party model providers, specifically AI specialists that are prevailing as pivotal algorithmic providers to medical institutions.”

借助诸如ARPA的MPC协议,就可以计算出用于诊断的医疗数据,而无需将数据泄露给第三方模型提供商。

It’s unlikely that enterprises will recognize the advent of sMPCs to their advantage in the short-term. Their incorporation of the technology will likely follow its proven accolades among public blockchains, and specifically, financial applications running on those networks. Enterprises that have been investing in both researching and implementation of sMPC have also come together to form an alliance to bring global awareness to this technology. The MPC Alliance now has over a dozen members.

一些企业在短期内可能无法意识到MPC的出现对他们有利。他们对这项技术的理解仍停留在区块链和一些基于区块链的金融应用程序。

MPC联盟现在有十几个成员。已经在MPC的研究和落地上进行投资的企业聚集在一起,结成MPC联盟,以推动MPC技术的发展并提高其全球知名度。

Yet, the question is whether or not the technology will become more sophisticated from this point forward:

Should the technology become a ubiquitous, accessible tool on the web, expect an entire generation of companies to provide privacy services to web surfers, advertisers and companies with>

未来,MPC技术是否会成为网络上无处不在的可访问工具呢?我们能否期待将来MPC技术所有广告商及其他需要大量数据的公司提供隐私服务呢?

The trajectory of sMPC’s impact on privacy appears inevitably fruitful in the long-term. Now, the onus is on crypto companies and blockchains to tinker and promote the technology that has cryptographers so excited about the future of privacy.

从长远来看,MPC对隐私保护的影响必定不容小觑。而现在,加密公司和密码学家们的责任在于发展并推广这项令人兴奋的技术。


The views, thoughts and opinions expressed here are the author’s alone and do not necessarily reflect or represent the views and opinions of Cointelegraph.


原文链接:
https://cointelegraph.com/news/what-will-be-the-early-privacy-impact-of-secure-multiparty-computation

有关ARPA

ARPA 致力于为企业与个人提供基于加密运算和区块链的隐私数据安全流转解决方案。

ARPA 安全多方计算网络可以作为协议层为公链实现隐私计算能力,并赋能开发人员在私密智能合约上构建高效、安全、能保护数据隐私的的商业应用。企业和个人数据可以在ARPA 计算网络上被安全分析或利用,而不必担心将数据暴露给任何第三方。ARPA多方计算技术支持安全数据市场,精准营销,信用评分计算,甚至个人数据的安全变现。

ARPA的核心团队高度国际化,有来自清华大学的密码学博士,来自谷歌,优步,亚马逊,华为和三菱的经验丰富的系统工程师,东京大学的区块链专家,以及来自AIG,世界银行,CircleUp的数据科学家,还有来自复星和富达投资的金融、数据方面的专业人士。

有关ARPA的更多信息,或加入我们的团队,请通过[email protected]与我们联系,或添加客服小姐姐:lxp_123345

本文来源:ARPA阿帕奇
原文标题:Cointelegraph| 安全多方计算对早期隐私格局的影响

—-

编译者/作者:ARPA阿帕奇

玩币族申明:玩币族作为开放的资讯翻译/分享平台,所提供的所有资讯仅代表作者个人观点,与玩币族平台立场无关,且不构成任何投资理财建议。文章版权归原作者所有。

知识 ARPA MPC
LOADING...
LOADING...