Secure multi-party computation provides a practical application for cryptography where shared data hosting enables secure methods to solve computational problems.

Secure Multiparty Computation (SMC) is a cryptographic technique allowing the owners of data to make it available as inputs of a computation in a manner that in the end of that computation, each party learns only the output assigned to it (and everything deducible from its inputs and outputs), but nothing more. One of the most remarkable results of cryptography states that any multiparty computation can be secured with a polynomial overhead. The experience of the parties will be no richer than in the ideal case, where there would exist an extra, unconditionally trusted and honest party to whom all parties hand over their inputs, who performs the computation and hands back the results to each party. 

We see SMC as a game-changing method in all, or almost all socio-economic interactions where currently the parties have to weigh the benefit obtained from this interaction against the loss of their privacy. In disputes and negotiations, the true intentions and interests of parties could be considered and the negotiation process could start from those. The methods are particularly effective in sectors with many small players, where the organizational borders are currently hindering the sharing and cooperative processing of information. While in certain situations, legislative means can be used to break down those borders and force the parties to cooperate, SMC would enable a much more refined set of incentives for cooperation; either completely voluntary with no organizational / societal checks, or voluntary but with some independent oversight for the validity of input data, or compulsory participation in the SMC protocol.

Our long-term aim is the ubiquitous use of SMC techniques in more or less all areas of social and 
economic activities. An indication of achieving this goal is, that the sensitivity of the input data will no longer be of consideration when deciding whether to do the computation. Of course, there may be and will be other considerations, e.g. whether we want to actually learn the result of the computation or not.

In UaESMC, we want to come up with a suitable theoretical framework for designing practical secure computations for problems of very different kinds. For that effect, we will develop new SMC techniques that take into account the various aspects of a computational problem in much more detailed manner than the techniques and approaches available today. By considering many different kinds of computational problems, we will obtain different SMC techniques, each of which is useful in efficiently solving some of those problems in some application contexts. By generalizing, we will obtain the main result of UaESMC— a coherent suite of SMC protocols with a set of guidelines of where and when they should be applied.