Experimenting with collaborative {zk-SNARKs}:{Zero-Knowledge} proofs for distributed secrets
A zk-SNARK is a powerful cryptographic primitive that provides a succinct and efficiently
checkable argument that the prover has a witness to a public NP statement, without …
checkable argument that the prover has a witness to a public NP statement, without …
Turbopack: honest majority MPC with constant online communication
We present a novel approach to honest majority secure multiparty computation in the
preprocessing model with information theoretic security that achieves the best online …
preprocessing model with information theoretic security that achieves the best online …
Compressing Unit-Vector Correlations via Sparse Pseudorandom Generators
A unit-vector (UV) correlation is an additive secret-sharing of a vector of length B that
contains 1 in a secret random position and 0's elsewhere. UV correlations are a useful …
contains 1 in a secret random position and 0's elsewhere. UV correlations are a useful …
Degree-D Reverse Multiplication-Friendly Embeddings: Constructions and Applications
In the recent work of (Cheon & Lee, Eurocrypt'22), the concept of a degree-D packing
method was formally introduced, which captures the idea of embedding multiple elements of …
method was formally introduced, which captures the idea of embedding multiple elements of …
{Rabbit-Mix}: Robust Algebraic Anonymous Broadcast from Additive Bases
We present Rabbit-Mix, a robust algebraic mixing-based anonymous broadcast protocol in
the client-server model. Rabbit-Mix is the first practical sender-anonymous broadcast …
the client-server model. Rabbit-Mix is the first practical sender-anonymous broadcast …
Communication-efficient, Fault Tolerant PIR over Erasure Coded Storage
Private information retrieval (PIR) is a technique for a client to retrieve an item from a public
database without revealing to an adversarial server the item that was queried. While multi …
database without revealing to an adversarial server the item that was queried. While multi …
Arctic: Lightweight and Stateless Threshold Schnorr Signatures
C Komlo, I Goldberg - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Threshold Schnorr signatures are seeing increased adoption in practice, and offer practical
defenses against single points of failure. However, one challenge with existing randomized …
defenses against single points of failure. However, one challenge with existing randomized …
MPC With Delayed Parties Over Star-Like Networks
This paper examines multi-party computation protocols in the presence of two major
constraints commonly encountered in deployed systems. Firstly, we consider the situation …
constraints commonly encountered in deployed systems. Firstly, we consider the situation …
Honest Majority Multiparty Computation over Rings with Constant Online Communication
M Zhao - Proceedings of the 19th ACM Asia Conference on …, 2024 - dl.acm.org
Multiparty computation (MPC) over rings such as Z264 has received a great deal of attention
recently due to its ease of implementation and attractive performance. We assume there are …
recently due to its ease of implementation and attractive performance. We assume there are …
Unconditionally secure MPC for Boolean circuits with constant online communication
Z Hu, K Yang, Y Yu - Cryptology ePrint Archive, 2024 - eprint.iacr.org
Through tremendous efforts, the communication cost of secure multi-party computation
(MPC) in the honest-majority setting has been significantly improved. In particular, the state …
(MPC) in the honest-majority setting has been significantly improved. In particular, the state …