Most multi-party computation protocols allow secure computation of arithmetic circuits over a finite field, such as the integers modulo a prime. In the more natural setting of integer computations modulo 2k, which are useful for simplifying implementations and applications, no solutions with active security are known unless the majority of the participants are honest.We present a new scheme for information-theoretic MACs that are homomorphic modulo 2k, and are as efficient as the well-known standard solutions that are homomorphic over fields. We apply this to construct an MPC protocol for dishonest majority in the preprocessing model that has efficiency comparable to the well-known SPDZ protocol (Damgård et al., CRYPTO 2012), with operation...
Secure multiparty computation (MPC) allows a set of mutually distrustful parties to compute a public...
Protocols for secure multiparty computation enable a set of parties to compute a function of their i...
Unconditionally secure multiparty computation (MPC) allows a set of n mutually distrusting parties t...
Most multi-party computation protocols allow secure computation of arithmetic circuits over a finite...
Most multi-party computation protocols allow secure computation of arithmetic circuits over a finite...
At CRYPTO 2018, Cramer et al. introduced a secret-sharing based protocol called SPD2k that allows fo...
We describe an implementation of the protocol of Damgard, Pastro, Smart and Zakarias (SPDZ/Speedz) f...
SPDZ (pronounced “Speedz”) is the nickname of the MPC protocol of Damg°ard et al. from Crypto 2012. ...
We present a new multiparty computation protocol secure against a static and malicious dishonest maj...
Classical results in unconditionally secure multi-party computation (MPC) protocols with a passive a...
The privacy-preserving machine learning (PPML) has gained growing importance over the last few years...
We present a very simple yet very powerful idea for turning any passively secure MPC protocol into a...
Multiparty computation protocols have been known for more than twenty years now, but due to their la...
Protocols for secure multiparty computation enable a set of parties to compute a function of their i...
In recent years, actively secure SPDZ-like protocols for dishonest majority, like SPD$\mathbb Z_{2^k...
Secure multiparty computation (MPC) allows a set of mutually distrustful parties to compute a public...
Protocols for secure multiparty computation enable a set of parties to compute a function of their i...
Unconditionally secure multiparty computation (MPC) allows a set of n mutually distrusting parties t...
Most multi-party computation protocols allow secure computation of arithmetic circuits over a finite...
Most multi-party computation protocols allow secure computation of arithmetic circuits over a finite...
At CRYPTO 2018, Cramer et al. introduced a secret-sharing based protocol called SPD2k that allows fo...
We describe an implementation of the protocol of Damgard, Pastro, Smart and Zakarias (SPDZ/Speedz) f...
SPDZ (pronounced “Speedz”) is the nickname of the MPC protocol of Damg°ard et al. from Crypto 2012. ...
We present a new multiparty computation protocol secure against a static and malicious dishonest maj...
Classical results in unconditionally secure multi-party computation (MPC) protocols with a passive a...
The privacy-preserving machine learning (PPML) has gained growing importance over the last few years...
We present a very simple yet very powerful idea for turning any passively secure MPC protocol into a...
Multiparty computation protocols have been known for more than twenty years now, but due to their la...
Protocols for secure multiparty computation enable a set of parties to compute a function of their i...
In recent years, actively secure SPDZ-like protocols for dishonest majority, like SPD$\mathbb Z_{2^k...
Secure multiparty computation (MPC) allows a set of mutually distrustful parties to compute a public...
Protocols for secure multiparty computation enable a set of parties to compute a function of their i...
Unconditionally secure multiparty computation (MPC) allows a set of n mutually distrusting parties t...