Fast large-scale honest-majority MPC for malicious adversaries

K Chida, K Hamada, D Ikarashi, R Kikuchi… - Journal of …, 2023 - Springer
Protocols for secure multiparty computation enable a set of parties to compute a function of
their inputs without revealing anything but the output. The security properties of the protocol …

Experimenting with collaborative {zk-SNARKs}:{Zero-Knowledge} proofs for distributed secrets

A Ozdemir, D Boneh - … USENIX Security Symposium (USENIX Security 22 …, 2022 - usenix.org
A zk-SNARK is a powerful cryptographic primitive that provides a succinct and efficiently
checkable argument that the prover has a witness to a public NP statement, without …

Concretely efficient secure multi-party computation protocols: survey and more

D Feng, K Yang - Security and Safety, 2022 - sands.edpsciences.org
Secure multi-party computation (MPC) allows a set of parties to jointly compute a function on
their private inputs, and reveals nothing but the output of the function. In the last decade …

{zkSaaS}:{Zero-Knowledge}{SNARKs} as a Service

S Garg, A Goel, A Jain, GV Policharla… - 32nd USENIX Security …, 2023 - usenix.org
A decade of active research has led to practical constructions of zero-knowledge succinct
non-interactive arguments of knowledge (zk-SNARKs) that are now being used in a wide …

Guaranteed output delivery comes free in honest majority MPC

V Goyal, Y Song, C Zhu - Annual International Cryptology Conference, 2020 - Springer
We study the communication complexity of unconditionally secure MPC with guaranteed
output delivery over point-to-point channels for corruption threshold t< n/2, assuming the …

Turbopack: honest majority MPC with constant online communication

D Escudero, V Goyal, A Polychroniadou… - Proceedings of the 2022 …, 2022 - dl.acm.org
We present a novel approach to honest majority secure multiparty computation in the
preprocessing model with information theoretic security that achieves the best online …

A framework for constructing fast MPC over arithmetic circuits with malicious adversaries and an honest-majority

Y Lindell, A Nof - Proceedings of the 2017 ACM SIGSAC Conference on …, 2017 - dl.acm.org
Protocols for secure multiparty computation enable a set of parties to compute a function of
their inputs without revealing anything but the output. The security properties of the protocol …

Fluid MPC: secure multiparty computation with dynamic participants

AR Choudhuri, A Goel, M Green, A Jain… - Advances in Cryptology …, 2021 - Springer
Existing approaches to secure multiparty computation (MPC) require all participants to
commit to the entire duration of the protocol. As interest in MPC continues to grow, it is …

Sharing transformation and dishonest majority MPC with packed secret sharing

V Goyal, A Polychroniadou, Y Song - Annual International Cryptology …, 2022 - Springer
In the last few years, the efficiency of secure multi-party computation (MPC) in the dishonest
majority setting has increased by several orders of magnitudes starting with the SPDZ …

Round-optimal secure multi-party computation

S Halevi, C Hazay, A Polychroniadou… - Journal of …, 2021 - Springer
Secure multi-party computation (MPC) is a central cryptographic task that allows a set of
mutually distrustful parties to jointly compute some function of their private inputs where …