Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
In this work, we put forth the first UC secure modular construction of “Insured MPC”, where either the output of the private computation (which describes how to distribute funds) is fairly delivered or a proof that a set of parties has misbehaved is produced, allowing for financial punishments.
Abstract. Fairness in Secure Multiparty Computation (MPC) is known to be impossible to achieve in the presence of a dishonest majority. Pre-.
Jul 18, 2020 · Fairness in Secure Multiparty Computation (MPC) is known to be impossible to achieve in the presence of a dishonest majority.
Abstract. Fairness in Secure Multiparty Computation (MPC) is known to be impossible to achieve in the presence of a dishonest majority. Pre-.
We present an efficient compiler that implements Insured MPC from an MPC protocol with certain properties, a standard (non-private) Smart Contract and a ...
Abstract. Fairness in Secure Multiparty Computation (MPC) is known to be impossible to achieve in the presence of a dishonest majority. Pre-.
In this work, we put forth the first UC secure modular construction of “Insured MPC”, where either the output of the private computation (which describes how to ...
We present a highly efficient compiler that uses any MPC protocol with certain properties together with a standard (non-private) Smart Contract and a publicly ...
This work improves the efficiency of protocols for secure computation with penalties in a hybrid model where parties have access to the "claim-or-refund" ...