Outsourcing multi-party computation

S Kamara, P Mohassel, M Raykova - Cryptology ePrint Archive, 2011 - eprint.iacr.org
We initiate the study of secure multi-party computation (MPC) in a server-aided setting,
where the parties have access to a single server that (1) does not have any input to the …

Secure multiparty computation with minimal interaction

Y Ishai, E Kushilevitz, A Paskin - … , Santa Barbara, CA, USA, August 15-19 …, 2010 - Springer
We revisit the question of secure multiparty computation (MPC) with two rounds of
interaction. It was previously shown by Gennaro et al.(Crypto 2002) that 3 or more …

Secure multi-party computation without agreement

S Goldwasser, Y Lindell - Journal of Cryptology, 2005 - Springer
It has recently been shown that authenticated Byzantine agreement, in which more than a
third of the parties are corrupted, cannot be securely realized under concurrent or parallel …

Secure computation with minimal interaction, revisited

Y Ishai, R Kumaresan, E Kushilevitz… - Advances in Cryptology …, 2015 - Springer
Motivated by the goal of improving the concrete efficiency of secure multiparty computation
(MPC), we revisit the question of MPC with only two rounds of interaction. We consider a …

A pragmatic introduction to secure multi-party computation

D Evans, V Kolesnikov, M Rosulek - Foundations and Trends® …, 2018 - nowpublishers.com
Secure multi-party computation (MPC) has evolved from a theoretical curiosity in the 1980s
to a tool for building real systems today. Over the past decade, MPC has been one of the …

Fairness versus guaranteed output delivery in secure multiparty computation

R Cohen, Y Lindell - Journal of Cryptology, 2017 - Springer
In the setting of secure multiparty computation, a set of parties wish to compute a joint
function of their private inputs. The computation should preserve security properties such as …

A framework for constructing fast MPC over arithmetic circuits with malicious adversaries and an honest-majority

Y Lindell, A Nof - Proceedings of the 2017 ACM SIGSAC Conference on …, 2017 - dl.acm.org
Protocols for secure multiparty computation enable a set of parties to compute a function of
their inputs without revealing anything but the output. The security properties of the protocol …

Bounded-concurrent secure multi-party computation with a dishonest majority

R Pass - Proceedings of the thirty-sixth annual ACM symposium …, 2004 - dl.acm.org
We show how to securely realize any multi-party functionality in a way that preserves
security under an a-priori bounded number of concurrent executions, regardless of the …

Fast large-scale honest-majority MPC for malicious adversaries

K Chida, K Hamada, D Ikarashi, R Kikuchi… - Journal of …, 2023 - Springer
Protocols for secure multiparty computation enable a set of parties to compute a function of
their inputs without revealing anything but the output. The security properties of the protocol …

Round-optimal secure multiparty computation with honest majority

P Ananth, AR Choudhuri, A Goel, A Jain - … , CA, USA, August 19–23, 2018 …, 2018 - Springer
We study the exact round complexity of secure multiparty computation (MPC) in the honest
majority setting. We construct several round-optimal n-party protocols, tolerating any t< n 2 …