Concretely efficient secure multi-party computation protocols: survey and more

D Feng, K Yang - Security and Safety, 2022 - sands.edpsciences.org
Secure multi-party computation (MPC) allows a set of parties to jointly compute a function on
their private inputs, and reveals nothing but the output of the function. In the last decade …

Lightweight asynchronous verifiable secret sharing with optimal resilience

V Shoup, NP Smart - Journal of Cryptology, 2024 - Springer
We present new protocols for Asynchronous Verifiable Secret Sharing for Shamir (ie,
threshold t< n) sharing of secrets. Our protocols: Use only “lightweight” cryptographic …

Noah's Ark: Efficient Threshold-FHE Using Noise Flooding

M Dahl, D Demmler, S El Kazdadi, A Meyre… - Proceedings of the 11th …, 2023 - dl.acm.org
We outline a secure and efficient methodology to do threshold distributed decryption for
LWE based Fully Homomorphic Encryption schemes. Due to the smaller parameters used in …

Rinocchio: SNARKs for ring arithmetic

C Ganesh, A Nitulescu, E Soria-Vazquez - Journal of Cryptology, 2023 - Springer
Succinct non-interactive arguments of knowledge (SNARKs) enable non-interactive efficient
verification of NP computations and admit short proofs. However, all current SNARK …

Tetrad: Actively secure 4pc for secure training and inference

N Koti, A Patra, R Rachuri, A Suresh - arXiv preprint arXiv:2106.02850, 2021 - arxiv.org
Mixing arithmetic and boolean circuits to perform privacy-preserving machine learning has
become increasingly popular. Towards this, we propose a framework for the case of four …

Subtractive sets over cyclotomic rings: Limits of schnorr-like arguments over lattices

MR Albrecht, RWF Lai - Annual International Cryptology Conference, 2021 - Springer
We study when (dual) Vandermonde systems of the form V _T^(\intercal) ⋅ z= s ⋅ w VT (⊺)·
z= s· w admit a solution zz over a ring RR, where V _T VT is the Vandermonde matrix …

Sumcheck arguments and their applications

J Bootle, A Chiesa, K Sotiraki - … in Cryptology–CRYPTO 2021: 41st Annual …, 2021 - Springer
We introduce a class of interactive protocols, which we call sumcheck arguments, that
establishes a novel connection between the sumcheck protocol (Lund et al. JACM 1992) …

Sharing transformation and dishonest majority MPC with packed secret sharing

V Goyal, A Polychroniadou, Y Song - Annual International Cryptology …, 2022 - Springer
In the last few years, the efficiency of secure multi-party computation (MPC) in the dishonest
majority setting has increased by several orders of magnitudes starting with the SPDZ …

An efficient threshold access-structure for rlwe-based multiparty homomorphic encryption

C Mouchet, E Bertrand, JP Hubaux - Journal of Cryptology, 2023 - Springer
We propose and implement a multiparty homomorphic encryption (MHE) scheme with at-out-
of-N-threshold access-structure that is efficient and does not require a trusted dealer in the …

MPClan: Protocol suite for privacy-conscious computations

N Koti, S Patil, A Patra, A Suresh - Journal of Cryptology, 2023 - Springer
The growing volumes of data being collected and its analysis to provide better services are
creating worries about digital privacy. To address privacy concerns and give practical …