Review Article

Secure Multiparty Computation and Trusted Hardware: Examining Adoption Challenges and Opportunities

Table 1

Comparison of the properties provided by classical SMC techniques with those provided by trusted hardware.

Technique Required TrustCode IntegrityData IntegritySecure ChannelEnforcement MechanismOverhead

Garbled CircuitsMinimalCut-and-chooseCut-and-chooseOblivious Transfer; garbled exchangeā€‰High
Homomorphic EncryptionRestricted ops: PHE/SWHENot built-inOperations on encrypted dataStrong cryptography
Secret SharingMinimal, with exceptions (threshold)Limited to well-defined splitting and reconstructionVerifiable schemesSecrets not exposed to shareholdersā€‰Scheme-dependent; generally high
Intel SGXCPU, IntelLocal/Remote attestation of enclave contents; enclave only accessible through ECALLsShared secret set during attestationCPULow
ARM TrustZoneSecure world OS and trustletsCode and data in secure world not directly accessible by normal world componentsSecure Monitor CallCPU and bus logic
Specialized HardwareHardware elementsSensitive data and critical code only appear within the (often tamperproof) hardware elementsVaries: encrypt if not hardware-confinedHardware
(e.g., coprocessors)