Putting the Crypto in Cryptocurrency: a Guide for Secure Multi-Party Computation on the Blockchain thecryptoinn.com/putting-…
πŸ‘︎ 52
πŸ’¬︎
πŸ‘€︎ u/UsuallyEuphoric
πŸ“…︎ Dec 07 2021
🚨︎ report
Oblivious transfer in secure multi party computation

Hi, I have a homework about multi party computation but the teacher didn't really give us a class on it and I'm really confused about a couple things, namely how 1-2 OT can be seen as an instance in smpc and how it's a building block in Bit Commitment.

I tried looking on the internet but the resources I found were either really vague or way too specific and complex, and I'd appreciate if someone could explain it to me!

πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/LePointProgres
πŸ“…︎ Dec 03 2021
🚨︎ report
TinySMPC – A tiny, educational library for secure multi-party computation (in your browser)

TinySMPC is a tiny, educational SMPC library.

The tutorial runs in your browser for those who want to learn. The implementation is designed for understandability, for those who want to fiddle around in the source (pure Python, zero dependencies).

It currently covers additive secret sharing, SPDZ, and (part of) SecureNN.

If you're interested in secure multi-party computation, check it out!

(Disclaimer: This library is strictly "rolled my own crypto", and not designed for secure production use cases. It's only for education.)

πŸ‘︎ 37
πŸ’¬︎
πŸ‘€︎ u/kennysong
πŸ“…︎ Jun 04 2020
🚨︎ report
THEKEY Made Progress in Secure Multi-party Computation link.medium.com/U3b2zz82f…
πŸ‘︎ 12
πŸ’¬︎
πŸ‘€︎ u/TheKeyVIP
πŸ“…︎ Feb 21 2020
🚨︎ report
IVAN DAMGΓ…RD: SECURE MULTI-PARTY COMPUTATION youtube.com/watch?v=fpO4a…
πŸ‘︎ 19
πŸ’¬︎
πŸ‘€︎ u/1blackhand
πŸ“…︎ Jan 13 2019
🚨︎ report
Google launches Private Join and Compute, a new type of secure multi-party computation security.googleblog.com/2…
πŸ‘︎ 21
πŸ’¬︎
πŸ‘€︎ u/johnmountain
πŸ“…︎ Jun 19 2019
🚨︎ report
From Keys to Databasesβ€”Real-World Applications of Secure Multi-Party Computation academic.oup.com/comjnl/a…
πŸ‘︎ 27
πŸ’¬︎
πŸ‘€︎ u/vamediah
πŸ“…︎ Dec 16 2018
🚨︎ report
Alex Pentland discussing the potential for trusted data through the use of Secure Multi-Party Computation (Enigma's Protocol) youtube.com/watch?v=poqps…
πŸ‘︎ 11
πŸ’¬︎
πŸ‘€︎ u/checkfold69
πŸ“…︎ Mar 21 2018
🚨︎ report
Secure Multi-Party Computation (sMPC) in a nutshell.

Secure Multi-Party Computation in a nutshell by Bart:

Before I start my ramble about; why sMPC is great, what fuels it and what it can achieve, I'll give a little background info about myself.

I've worked for CBS (Central Bureau for Statistics) or Statistics Netherlands during my 6 month internship, researching sMPC in the context of creating a new way to handle and create statistics. I've been in contact with 3 of the most prominent sMPC supplying companies and have asked away to my hearts contents.

I'll start with an anecdote that involves a famous problem and easy to understand use-case, "The Millionaire problem".

Traditional scenario of the 'Millionaire problem':

Let's say there are 5 individuals named Jon, Vincent, Kale, Trevor and Bob. Jon, Vincent, Kale and Trevor (JVKT for short) are all millionaires and live a wealthy life. The JVKT millionaires are rather rich but don't know who's the richest of them all. However, they don't want to show each other how much they each specifically have. That's where Bob comes in. Let's say Bob is incorruptable and therefore unbribable and will always supply the correct answer and never leak data.

The JVKT millionaires each supply their balance numbers to Bob, consequently trusting Bob not to leak any data or give a false answer. Bob computes the answer for the millionaires by comparing how much each party has, after comparing the numbers Bob provides the answer on which millionaire has the most money. No exact number was provided only a name was provided as an answer by Bob.

Traditional Scenario

Flaws of the Traditional scenario:

  • Bob has to be trusted to not leak or sell any data that was provided to him.
  • Bob has to be trusted to not provide false information due to a bribe.
  • Bob has to be trusted to provide a correct answer having the human error factor in mind.

In short; trust should not be the driving force behind this scenario, instead it's alot better to rely on a mathmatically proven and correct protocol to deal with computing the answer. This protocol can then be peer reviewed extensively by peers, meaning the factor of trust is mitigated and no longer necessary since the protocol can be reviewed by anyone.

Solving the 'Millionaire Problem' with Secure Multi-Party Computation:

The exact same scenario as before now takes place, but instea

... keep reading on reddit ➑

πŸ‘︎ 16
πŸ’¬︎
πŸ‘€︎ u/BartSMPC
πŸ“…︎ May 17 2018
🚨︎ report
Enigma - MIT's Secure multi-party computation Whitepaper (MPC + DHT + ledger) enigma.mit.edu/enigma_ful…
πŸ‘︎ 26
πŸ’¬︎
πŸ“…︎ Dec 27 2015
🚨︎ report
Secret Sharing Explained (Secure Multi-Party Computation) medium.com/dropoutlabs/se…
πŸ‘︎ 5
πŸ’¬︎
πŸ‘€︎ u/jvmancuso
πŸ“…︎ Nov 06 2018
🚨︎ report
Could secure multi-party computation ostensibly help prevent hardware exploits like Meltdown/Spectra even in still vulnerable hardware?

You can see a good explanation for SMPC here: https://en.wikipedia.org/wiki/Secure_multi-party_computation#Yao-based_protocols. I suppose there's also homomorphic encryption.

It's claimed as being for "distributed voting, private bidding and auctions, sharing of signature or decryption functions and private information retrieval." As near as I can tell, the method can ensure CPUs only work with encrypted data. If all the data sent to the CPUs is encrypted would it still be possible to perform exploits against them even if they were vulnerable to the exploits?

Admittedly, I suppose they could still be vulnerable if the info being routed to them actually contained the exploits. An addendum: would it be possible to overcome that with less complex/vulnerable hardware in the routers that'd only minorly change the data coming in from the ISP? I guess we could assume the OS being used is seL4 so we're not worrying to much about OS exploits existing regardless? Sorry if these are dumb questions.

πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/dfghjkfghjkghjk
πŸ“…︎ Mar 21 2019
🚨︎ report
Explain it like I'm Five: The Socialist Millionaire Problem and Secure Multi-Party Computation twistedoakstudios.com/blo…
πŸ‘︎ 10
πŸ’¬︎
πŸ‘€︎ u/Strilanc
πŸ“…︎ May 07 2013
🚨︎ report
viff 0.6 - A framework for secure multi-party computation (SMPC) pypi.python.org/pypi/viff…
πŸ‘︎ 4
πŸ’¬︎
πŸ‘€︎ u/gst
πŸ“…︎ May 31 2008
🚨︎ report
EVM compatibility is a big milestone for introducing privacy for EVM smart contracts using the #Findora open-source cryptographic library of zero-knowledge proofs, multi-party computation,and related privacy systems. #Findora #DeFi

EVM compatibility is a big milestone for introducing privacy for EVM smart contracts using the #Findora open-source cryptographic library of zero-knowledge proofs, multi-party computation,and related privacy systems.

#Findora #DeFi

https://preview.redd.it/7s4h2jmmgi881.jpg?width=680&format=pjpg&auto=webp&s=a3937b0401e9d85f4daf1d082ee6b6f951beedbe

πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/maybelyn24327
πŸ“…︎ Dec 29 2021
🚨︎ report
What is MPC (Multi-party Computation)? The beacon of privacy solutions explained by Ivan DamgΓ₯rd, Professor and Chief Cryptographer, Partisia
πŸ‘︎ 102
πŸ’¬︎
πŸ‘€︎ u/CM_managers
πŸ“…︎ Nov 19 2021
🚨︎ report
LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation

We welcome all the crypto enthusiasts to join Lumino. From June 21 to August 20, a 60-day Multi-Party Computation will be scheduled to produce secure parameters for PlatON, Alaya, and other zero-knowledge proofs-based decentralized infrastructures.

Lumino is a sequential computation by involving as many people as possible to contribute their randomnesses in turn. The result is mathematically guaranteed if at least one person behaves honestly. As LatticeX foundation, we will reserve around 40 google cloud machines for Lumino participants. By following a first-come-first-serve (FCFS) strategy, applicants can indicate their interest to use the google cloud machine in the registration email. We will notify you with instructions via a follow-up email once the application is confirmed.

LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation, and will provide 40 Google Cloud Machine resources to Lumino participants!Read the feature to Join Lumino!

Links:

https://medium.com/platon-network/welcome-to-join-lumino-65c9b8e49209

Twitter: https://twitter.com/PlatON_Network/status/1405114268542902274

πŸ‘︎ 4
πŸ’¬︎
πŸ‘€︎ u/Fabulous_Lock
πŸ“…︎ Jun 17 2021
🚨︎ report
How to start in Multi Party Computation? How to implement it?

Out of curiosity, I followed the Cryptography 6.875 MIT Course (link). After that I became interested in MPC and started reading "A Pragmatic Introduction toSecure Multi-Party Computation".

I am wondering how can I implement these schemes (for understanding purposes only, I am looking for production level code). Also, how should I make progress in this field?

I want to make something like this but without straight away copying. https://github.com/kennysong/tinysmpc/. Please give me some pointers on how to approach this problem.

Do let me know if/how to improve this post or if you need any further information.

πŸ‘︎ 10
πŸ’¬︎
πŸ‘€︎ u/novus_sanguis
πŸ“…︎ Dec 08 2020
🚨︎ report
Multi-party computation of a shared secret permutation

I'm looking for a scheme that allows n parties to establish a secret shared permutation f(x) of 1..n such that each participant P_i only knows f(i) (i.e, establish a unique secret index for each party).

I'm not sure whether this is even possible at all as I'm not that familiar with MPC / OT / ZKP etc. Seems to me like it could be useful for voting schemes, so I imagine some work has been done on this. The only semi solution I've come up with is vulnerable to collusion.

Thanks in advance!

Edit: didn't read it yet, but this seems promising

πŸ‘︎ 14
πŸ’¬︎
πŸ‘€︎ u/dydhaw
πŸ“…︎ May 04 2020
🚨︎ report
secure 3-party-computation for all three malicious adversaries?

Does anyone know of a protocol for secure multiparty computation for three parties, all of which could be malicious?

I was looking at this but it says in the paper that it's only secure for one of the three parties being malicious.

πŸ‘︎ 7
πŸ’¬︎
πŸ‘€︎ u/sexbeast420
πŸ“…︎ Jul 25 2019
🚨︎ report
Concordium Blockchain Research Center Aarhus will be a part of the Theory Practice & Multi-Party Computation 2020 On May 25th concordium.substack.com/p…
πŸ‘︎ 5
πŸ’¬︎
πŸ‘€︎ u/CoreyGilligan
πŸ“…︎ Jun 02 2020
🚨︎ report
Loopring Starts zkSNARK Trusted Setup Multi-Party Computation Ceremony (inc. COSMOS, NEO & ONTOLOGY) medium.com/coinmonks/loop…
πŸ‘︎ 13
πŸ’¬︎
πŸ‘€︎ u/jay_loopring
πŸ“…︎ Nov 11 2019
🚨︎ report
Bulletproof Multi-Party Computation in Rust with Session Types blog.chain.com/bulletproo…
πŸ‘︎ 68
πŸ’¬︎
πŸ‘€︎ u/Manishearth
πŸ“…︎ May 12 2018
🚨︎ report
Announcing the AZTEC Multi Party Computation Ignition Ceremony twitter.com/aztecprotocol…
πŸ‘︎ 13
πŸ’¬︎
πŸ‘€︎ u/aminok
πŸ“…︎ Sep 01 2019
🚨︎ report
EVM compatibility is a big milestone for introducing privacy for EVM smart contracts using the #Findora open-source cryptographic library of zero-knowledge proofs, multi-party computation,and related privacy systems. #Findora #DeFi

EVM compatibility is a big milestone for introducing privacy for EVM smart contracts using the #Findora open-source cryptographic library of zero-knowledge proofs, multi-party computation,and related privacy systems.

#Findora #DeFi

https://preview.redd.it/mbfqly5kgi881.jpg?width=680&format=pjpg&auto=webp&s=0b9407f4d19b3384c993c413d3512b8a0a4ceea6

πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/maybelyn24327
πŸ“…︎ Dec 29 2021
🚨︎ report
Mpc (multi-party computation)

Interesting read

https://www.fireblocks.com/what-is-mpc/

πŸ‘︎ 7
πŸ’¬︎
πŸ‘€︎ u/SnooGiraffes7580
πŸ“…︎ Sep 26 2021
🚨︎ report
LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation

We welcome all the crypto enthusiasts to join Lumino. From June 21 to August 20, a 60-day Multi-Party Computation will be scheduled to produce secure parameters for PlatON, Alaya, and other zero-knowledge proofs-based decentralized infrastructures.

Lumino is a sequential computation by involving as many people as possible to contribute their randomnesses in turn. The result is mathematically guaranteed if at least one person behaves honestly. As LatticeX foundation, we will reserve around 40 google cloud machines for Lumino participants. By following a first-come-first-serve (FCFS) strategy, applicants can indicate their interest to use the google cloud machine in the registration email. We will notify you with instructions via a follow-up email once the application is confirmed.

LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation, and will provide 40 Google Cloud Machine resources to Lumino participants!Read the feature to Join Lumino!

Links:

https://medium.com/platon-network/welcome-to-join-lumino-65c9b8e49209

Twitter: https://twitter.com/PlatON_Network/status/1405114268542902274

πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/Fabulous_Lock
πŸ“…︎ Jun 17 2021
🚨︎ report
LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation

We welcome all the crypto enthusiasts to join Lumino. From June 21 to August 20, a 60-day Multi-Party Computation will be scheduled to produce secure parameters for PlatON, Alaya, and other zero-knowledge proofs-based decentralized infrastructures.

Lumino is a sequential computation by involving as many people as possible to contribute their randomnesses in turn. The result is mathematically guaranteed if at least one person behaves honestly. As LatticeX foundation, we will reserve around 40 google cloud machines for Lumino participants. By following a first-come-first-serve (FCFS) strategy, applicants can indicate their interest to use the google cloud machine in the registration email. We will notify you with instructions via a follow-up email once the application is confirmed.

LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation, and will provide 40 Google Cloud Machine resources to Lumino participants!Read the feature to Join Lumino!

Links:

https://medium.com/platon-network/welcome-to-join-lumino-65c9b8e49209

Twitter: https://twitter.com/PlatON_Network/status/1405114268542902274

πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/Fabulous_Lock
πŸ“…︎ Jun 17 2021
🚨︎ report
LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation

We welcome all the crypto enthusiasts to join Lumino. From June 21 to August 20, a 60-day Multi-Party Computation will be scheduled to produce secure parameters for PlatON, Alaya, and other zero-knowledge proofs-based decentralized infrastructures.

Lumino is a sequential computation by involving as many people as possible to contribute their randomnesses in turn. The result is mathematically guaranteed if at least one person behaves honestly. As LatticeX foundation, we will reserve around 40 google cloud machines for Lumino participants. By following a first-come-first-serve (FCFS) strategy, applicants can indicate their interest to use the google cloud machine in the registration email. We will notify you with instructions via a follow-up email once the application is confirmed.

LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation, and will provide 40 Google Cloud Machine resources to Lumino participants!Read the feature to Join Lumino!

Links:

https://medium.com/platon-network/welcome-to-join-lumino-65c9b8e49209

Twitter: https://twitter.com/PlatON_Network/status/1405114268542902274

πŸ‘︎ 3
πŸ’¬︎
πŸ‘€︎ u/Fabulous_Lock
πŸ“…︎ Jun 17 2021
🚨︎ report
LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation

We welcome all the crypto enthusiasts to join Lumino. From June 21 to August 20, a 60-day Multi-Party Computation will be scheduled to produce secure parameters for PlatON, Alaya, and other zero-knowledge proofs-based decentralized infrastructures.

Lumino is a sequential computation by involving as many people as possible to contribute their randomnesses in turn. The result is mathematically guaranteed if at least one person behaves honestly. As LatticeX foundation, we will reserve around 40 google cloud machines for Lumino participants. By following a first-come-first-serve (FCFS) strategy, applicants can indicate their interest to use the google cloud machine in the registration email. We will notify you with instructions via a follow-up email once the application is confirmed.

LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation, and will provide 40 Google Cloud Machine resources to Lumino participants!Read the feature to Join Lumino!

Links:

https://medium.com/platon-network/welcome-to-join-lumino-65c9b8e49209

Twitter: https://twitter.com/PlatON_Network/status/1405114268542902274

πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/Fabulous_Lock
πŸ“…︎ Jun 17 2021
🚨︎ report
LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation

We welcome all the crypto enthusiasts to join Lumino. From June 21 to August 20, a 60-day Multi-Party Computation will be scheduled to produce secure parameters for PlatON, Alaya, and other zero-knowledge proofs-based decentralized infrastructures.

Lumino is a sequential computation by involving as many people as possible to contribute their randomnesses in turn. The result is mathematically guaranteed if at least one person behaves honestly. As LatticeX foundation, we will reserve around 40 google cloud machines for Lumino participants. By following a first-come-first-serve (FCFS) strategy, applicants can indicate their interest to use the google cloud machine in the registration email. We will notify you with instructions via a follow-up email once the application is confirmed.

LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation, and will provide 40 Google Cloud Machine resources to Lumino participants!Read the feature to Join Lumino!

Links:

https://medium.com/platon-network/welcome-to-join-lumino-65c9b8e49209

Twitter: https://twitter.com/PlatON_Network/status/1405114268542902274

πŸ‘︎ 3
πŸ’¬︎
πŸ‘€︎ u/Fabulous_Lock
πŸ“…︎ Jun 17 2021
🚨︎ report
LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation

We welcome all the crypto enthusiasts to join Lumino. From June 21 to August 20, a 60-day Multi-Party Computation will be scheduled to produce secure parameters for PlatON, Alaya, and other zero-knowledge proofs-based decentralized infrastructures.

Lumino is a sequential computation by involving as many people as possible to contribute their randomnesses in turn. The result is mathematically guaranteed if at least one person behaves honestly. As LatticeX foundation, we will reserve around 40 google cloud machines for Lumino participants. By following a first-come-first-serve (FCFS) strategy, applicants can indicate their interest to use the google cloud machine in the registration email. We will notify you with instructions via a follow-up email once the application is confirmed.

LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation, and will provide 40 Google Cloud Machine resources to Lumino participants!Read the feature to Join Lumino!

Links:

https://medium.com/platon-network/welcome-to-join-lumino-65c9b8e49209

Twitter: https://twitter.com/PlatON_Network/status/1405114268542902274

πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/Fabulous_Lock
πŸ“…︎ Jun 17 2021
🚨︎ report
LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation

We welcome all the crypto enthusiasts to join Lumino. From June 21 to August 20, a 60-day Multi-Party Computation will be scheduled to produce secure parameters for PlatON, Alaya, and other zero-knowledge proofs-based decentralized infrastructures.

Lumino is a sequential computation by involving as many people as possible to contribute their randomnesses in turn. The result is mathematically guaranteed if at least one person behaves honestly. As LatticeX foundation, we will reserve around 40 google cloud machines for Lumino participants. By following a first-come-first-serve (FCFS) strategy, applicants can indicate their interest to use the google cloud machine in the registration email. We will notify you with instructions via a follow-up email once the application is confirmed.

LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation, and will provide 40 Google Cloud Machine resources to Lumino participants!Read the feature to Join Lumino!

Links:

https://medium.com/platon-network/welcome-to-join-lumino-65c9b8e49209

Twitter: https://twitter.com/PlatON_Network/status/1405114268542902274

πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/Fabulous_Lock
πŸ“…︎ Jun 17 2021
🚨︎ report
LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation

We welcome all the crypto enthusiasts to join Lumino. From June 21 to August 20, a 60-day Multi-Party Computation will be scheduled to produce secure parameters for PlatON, Alaya, and other zero-knowledge proofs-based decentralized infrastructures.

Lumino is a sequential computation by involving as many people as possible to contribute their randomnesses in turn. The result is mathematically guaranteed if at least one person behaves honestly. As LatticeX foundation, we will reserve around 40 google cloud machines for Lumino participants. By following a first-come-first-serve (FCFS) strategy, applicants can indicate their interest to use the google cloud machine in the registration email. We will notify you with instructions via a follow-up email once the application is confirmed.

LatticeX Foundation launches Lumino ceremony, a 60-day Multi-Party Computation, and will provide 40 Google Cloud Machine resources to Lumino participants!Read the feature to Join Lumino!

Links:

https://medium.com/platon-network/welcome-to-join-lumino-65c9b8e49209

Twitter: https://twitter.com/PlatON_Network/status/1405114268542902274

πŸ‘︎ 2
πŸ’¬︎
πŸ‘€︎ u/Fabulous_Lock
πŸ“…︎ Jun 17 2021
🚨︎ report

Please note that this site uses cookies to personalise content and adverts, to provide social media features, and to analyse web traffic. Click here for more information.