A pragmatic introduction to secure multi-party computation

D Evans, V Kolesnikov, M Rosulek - Foundations and Trends® …, 2018 - nowpublishers.com
Secure multi-party computation (MPC) has evolved from a theoretical curiosity in the 1980s
to a tool for building real systems today. Over the past decade, MPC has been one of the …

Secure multi-party computation: theory, practice and applications

C Zhao, S Zhao, M Zhao, Z Chen, CZ Gao, H Li… - Information Sciences, 2019 - Elsevier
Abstract Secure Multi-Party Computation (SMPC) is a generic cryptographic primitive that
enables distributed parties to jointly compute an arbitrary functionality without revealing their …

Deepsecure: Scalable provably-secure deep learning

BD Rouhani, MS Riazi, F Koushanfar - Proceedings of the 55th annual …, 2018 - dl.acm.org
This paper presents DeepSecure, the an scalable and provably secure Deep Learning (DL)
framework that is built upon automated design, efficient logic synthesis, and optimization …

Wolverine: fast, scalable, and communication-efficient zero-knowledge proofs for boolean and arithmetic circuits

C Weng, K Yang, J Katz, X Wang - 2021 IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Efficient zero-knowledge (ZK) proofs for arbitrary boolean or arithmetic circuits have recently
attracted much attention. Existing solutions suffer from either significant prover overhead (ie …

MASCOT: faster malicious arithmetic secure computation with oblivious transfer

M Keller, E Orsini, P Scholl - Proceedings of the 2016 ACM SIGSAC …, 2016 - dl.acm.org
We consider the task of secure multi-party computation of arithmetic circuits over a finite
field. Unlike Boolean circuits, arithmetic circuits allow natural computations on integers to be …

Secure multiparty computation and trusted hardware: Examining adoption challenges and opportunities

JI Choi, KRB Butler - Security and Communication Networks, 2019 - Wiley Online Library
When two or more parties need to compute a common result while safeguarding their
sensitive inputs, they use secure multiparty computation (SMC) techniques such as garbled …

Practical covertly secure MPC for dishonest majority–or: breaking the SPDZ limits

I Damgård, M Keller, E Larraia, V Pastro… - … –ESORICS 2013: 18th …, 2013 - Springer
Abstract SPDZ (pronounced “Speedz”) is the nickname of the MPC protocol of Damgård et
al. from Crypto 2012. In this paper we both resolve a number of open problems with SPDZ; …

Faster secure {Two-Party} computation using garbled circuits

Y Huang, D Evans, J Katz, L Malka - 20th USENIX Security Symposium …, 2011 - usenix.org
Secure two-party computation enables two parties to evaluate a function cooperatively
without revealing to either party anything beyond the function's output. The garbled-circuit …

Efficient garbling from a fixed-key blockcipher

M Bellare, VT Hoang, S Keelveedhi… - 2013 IEEE Symposium …, 2013 - ieeexplore.ieee.org
We advocate schemes based on fixed-key AES as the best route to highly efficient circuit-
garbling. We provide such schemes making only one AES call per garbled-gate evaluation …

A new approach to practical active-secure two-party computation

JB Nielsen, PS Nordholt, C Orlandi… - Annual Cryptology …, 2012 - Springer
We propose a new approach to practical two-party computation secure against an active
adversary. All prior practical protocols were based on Yao's garbled circuits. We use an OT …