In this work we revisit the SPDZ multiparty computation protocol by Damgård et al. for securely computing a function in the presence of an unbounded number of dishonest parties. The SPDZ protocol is distinguished by its fast performance. A downside of the SPDZ protocol is that one single dishonest party can enforce the computation to fail, meaning that the honest parties have to abort the computation without learning the outcome, whereas the cheating party may actually learn it. Furthermore, the dishonest party can launch such an attack without being identified to be the cheater. This is a serious obstacle for practical deployment: there are various reasons for why a party may want the computation to fail, and without cheater detection ther...
We consider verifiable secret sharing (VSS) and multiparty computation (MPC) in the secure channels ...
We construct a multiparty computation (MPC) protocol that is secure even if a malicious adversary, i...
We describe an implementation of the protocol of Damgard, Pastro, Smart and Zakarias (SPDZ/Speedz) f...
In this work we revisit the SPDZ multiparty computation protocol by Damgård et al. for securely comp...
In this work we revisit the SPDZ multiparty computation protocol by Damgård et al. for securely comp...
Multiparty computation protocols (MPC) are said to be secure against covert adversaries if the hones...
Abstract. In the setting of secure multiparty computation, a set of mu-tually distrustful parties wi...
© 2019, International Association for Cryptologic Research. Recently, there has been huge progress i...
Abstract. In the last few years the efficiency of secure multi-party computation (MPC) increased in ...
Secure multi-party computation (MPC) allows a set of parties to jointly compute a function on their ...
Secure multi-party computation (MPC) protocols enable a set of n mutually distrusting participants P...
Abstract. Recently, there has been huge progress in the field of con-cretely efficient secure comput...
In a secure multi-party computation a set of mutually distrustful parties interact in order to evalu...
Multiparty computation protocols have been known for more than twenty years now, but due to their la...
We investigate the exact round complexity of secure multiparty computation (MPC) against *covert* ad...
We consider verifiable secret sharing (VSS) and multiparty computation (MPC) in the secure channels ...
We construct a multiparty computation (MPC) protocol that is secure even if a malicious adversary, i...
We describe an implementation of the protocol of Damgard, Pastro, Smart and Zakarias (SPDZ/Speedz) f...
In this work we revisit the SPDZ multiparty computation protocol by Damgård et al. for securely comp...
In this work we revisit the SPDZ multiparty computation protocol by Damgård et al. for securely comp...
Multiparty computation protocols (MPC) are said to be secure against covert adversaries if the hones...
Abstract. In the setting of secure multiparty computation, a set of mu-tually distrustful parties wi...
© 2019, International Association for Cryptologic Research. Recently, there has been huge progress i...
Abstract. In the last few years the efficiency of secure multi-party computation (MPC) increased in ...
Secure multi-party computation (MPC) allows a set of parties to jointly compute a function on their ...
Secure multi-party computation (MPC) protocols enable a set of n mutually distrusting participants P...
Abstract. Recently, there has been huge progress in the field of con-cretely efficient secure comput...
In a secure multi-party computation a set of mutually distrustful parties interact in order to evalu...
Multiparty computation protocols have been known for more than twenty years now, but due to their la...
We investigate the exact round complexity of secure multiparty computation (MPC) against *covert* ad...
We consider verifiable secret sharing (VSS) and multiparty computation (MPC) in the secure channels ...
We construct a multiparty computation (MPC) protocol that is secure even if a malicious adversary, i...
We describe an implementation of the protocol of Damgard, Pastro, Smart and Zakarias (SPDZ/Speedz) f...