Explore the words cloud of the MPCPRO project. It provides you a very rough idea of what is the project "MPCPRO" about.
The following table provides information about the project.
Coordinator |
AARHUS UNIVERSITET
Organization address contact info |
Coordinator Country | Denmark [DK] |
Total cost | 2˙421˙995 € |
EC max contribution | 2˙421˙995 € (100%) |
Programme |
1. H2020-EU.1.1. (EXCELLENT SCIENCE - European Research Council (ERC)) |
Code Call | ERC-2014-ADG |
Funding Scheme | ERC-ADG |
Starting year | 2015 |
Duration (year-month-day) | from 2015-10-01 to 2020-09-30 |
Take a look of project's partnership.
# | ||||
---|---|---|---|---|
1 | AARHUS UNIVERSITET | DK (AARHUS C) | coordinator | 2˙421˙995.00 |
Multiparty computation (MPC) is a cryptographic technique allowing us to build distributed computer systems for handling confidential data. We can control exactly what information is released from the system, and privacy of the input data is maintained, even if an adversary breaks into several of the machines in the system. The efficiency of MPC protocols has been significantly improved in recent years. There are countless applications and the techniques are just now entering the commercial domain. However, the theory of the area has in several respects failed to keep up with this development, and we are still very far from being able to apply MPC to large-scale applications. In this project, we propose that state of the art for MPC protocols can be dramatically advanced by
1) Developing a completely new theory for the performance of MPC protocols based on a more detailed model that better reflects what happens when protocols are executed on real platforms. 2) Use the new theory to guide development and implementation of new MPC protocols that will perform much better in practice. 3) Explore the limits of what we can achieve by showing new lower bounds for MPC protocols, attacking a number of long-standing open problems. This will enable us to focus our attention to where improvements are possible.
year | authors and title | journal | last update |
---|---|---|---|
2016 |
Eli Ben-Sasson, Iddo Ben-Tov, Ivan Damgård, Yuval Ishai, Noga Ron-Zewi On Public Key Encryption from Noisy Codewords published pages: 417-446, ISSN: , DOI: 10.1007/978-3-662-49387-8_16 |
Lecture Notes in Computer Science Vol. 9615 | 2019-07-04 |
2018 |
Carsten Baum, Huang Lin, Sabine Oechsner Towards Practical Lattice-Based One-Time Linkable Ring Signatures published pages: , ISSN: , DOI: |
IACR Cryptology ePrint Archive | 2019-07-04 |
2016 |
Ge Bai, Ivan Damgård, Claudio Orlandi, Yu Xia Non-Interactive Verifiable Secret Sharing for Monotone Circuits published pages: 225-244, ISSN: , DOI: 10.1007/978-3-319-31517-1_12 |
Lecture Notes in Computer Science volume 9646 | 2019-07-04 |
2017 |
Maciej Obremski and Maciej Skorski Inverted Leftover Hash Lemma published pages: , ISSN: , DOI: |
IACR Cryptology ePrint Archive IACR Cryptology ePrint Archive | 2019-07-04 |
2016 |
Baum, Carsten; Damgård, Ivan Bjerre; Toft, Tomas; Zakarias, Rasmus Winther Better Preprocessing for Secure Multiparty Computation published pages: 327-345, ISSN: , DOI: |
Lecture Notes in Computer Science Vol. 9696 | 2019-07-04 |
2017 |
Roberto Trifiletti, Peter Rindal SplitCommit: Implementing and Analyzing Homomorphic UC Commitments published pages: , ISSN: , DOI: |
Cryptology ePrint Archive | 2019-07-04 |
2017 |
Bernardo David, Rafael Dowsley, Mario Larangeira Kaleidoscope: An Efficient Poker Protocol with Payment Distribution and Penalty Enforcement published pages: , ISSN: , DOI: |
IACR Cryptology ePrint Archive | 2019-07-04 |
2017 |
Zahra Jafargholi, Chethan Kamath, Karen Klein, Ilan Komargodski, Krzysztof Pietrzak, Daniel Wichs Be Adaptive, Avoid Overcommitting published pages: 133-163, ISSN: , DOI: 10.1007/978-3-319-63688-7_5 |
CRYPTO 2017 Proceedings, Part 1 | 2019-07-04 |
2017 |
Peter Rindal, Roberto Trifiletti SplitCommit: Implementing and Analyzing Homomorphic UC Commitments published pages: , ISSN: , DOI: |
IACR Cryptology ePrint Archive | 2019-07-04 |
2017 |
Rafael Dowsley, Antonis Michalas, Matthias Nagel, Nicolae Paladi A survey on design and implementation of protected searchable data in the cloud published pages: 17-30, ISSN: 1574-0137, DOI: 10.1016/j.cosrev.2017.08.001 |
Computer Science Review 26 | 2019-07-04 |
2017 |
Paulo S. L. M. Barreto, Bernardo David, Rafael Dowsley, Kirill Morozov, Anderson C. A. Nascimento A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM published pages: 993, ISSN: , DOI: |
IACR Cryptology ePrint Archive 2017 | 2019-07-04 |
2017 |
Damgård, Ivan Bjerre; Damgård, Kasper Lyneborg; Nielsen, Kurt; Nordholt, Peter Sebastian; Toft, Tomas Confidential Benchmarking based on Multiparty Computation published pages: , ISSN: , DOI: |
Financial Cryptography and Data Security | 2019-07-04 |
2018 |
Ivan Damgård, Claudio Orlandi, Mark Simkin Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings published pages: , ISSN: , DOI: |
IACR Cryptology ePrint Archive | 2019-07-04 |
2017 |
Maciej Obremski and Maciej Skorski Renyi Entropy Estimation Revisited published pages: 588, ISSN: , DOI: |
IACR Cryptology ePrint Archive 2017 | 2019-07-04 |
2018 |
Ivan Damgård, Ji Luo, Sabine Oechsner, Peter Scholl, Mark Simkin Compact Zero-Knowledge Proofs of Small Hamming Weight published pages: 530-560, ISSN: , DOI: 10.1007/978-3-319-76581-5_18 |
PKC 2018 Proceedings, Part II | 2019-07-04 |
2016 |
Mechler, Jeremias; Müller-Quade, Jörn; Nilges, Tobias Universally Composable (Non-Interactive) Two-Party Computation from Untrusted Reusable Hardware Tokens published pages: , ISSN: , DOI: |
Report 2016/615 | 2019-07-04 |
2016 |
Nilges, Tobias Efficient Resettably Secure Two-Party Computation published pages: , ISSN: , DOI: |
Report 2016/1009 | 2019-07-04 |
2016 |
Damgård, Ivan; Nielsen, Jesper Buus; Ostrovsky, Rafail; Rosén, Adi. Unconditionally secure computation with reduced interaction published pages: 420-447, ISSN: , DOI: |
Lecture Notes in Computer Science Vol. 9666 | 2019-07-04 |
2017 |
Zahra Jafargholi, Alessandra Scafuro, Daniel Wichs Adaptively Indistinguishable Garbled Circuits published pages: , ISSN: , DOI: |
IACR Cryptology ePrint Archive | 2019-07-04 |
2016 |
Ateniese, Giuseppe; Dagdelen, Özgür; Damgård, Ivan; Venturi, Daniele Entangled cloud storage published pages: 104-118, ISSN: 0167-739X, DOI: |
Future Generation Computer Systems Vol. 62, Nr. 9 | 2019-07-04 |
2017 |
Nico Döttling, Jesper Buus Nielsen, Maciej Obremski Information Theoretic Continuously Non-Malleable Codes in the Constant Split-State Model published pages: 357, ISSN: , DOI: |
IACR Cryptology ePrint Archive 2017 | 2019-07-04 |
2018 |
Divesh Aggarwal, Tomasz Kazana, Maciej Obremski Leakage-resilient Algebraic Manipulation Detection Codes with Optimal Parameters published pages: , ISSN: , DOI: |
IACR Cryptology ePrint Archive Volume 2018 | 2019-07-04 |
2018 |
Dominic Deuber, Matteo Maffei, Giulio Malavolta, Max Rabkin, Dominique Schröder, Mark Simkin Functional Credentials published pages: , ISSN: 2299-0984, DOI: 10.1515/popets-2018-0013 |
Proceedings on Privacy Enhancing Technologies 2018/2 | 2019-07-04 |
2017 |
Satrajit Ghosh, Jesper Buus Nielsen, Tobias Nilges Maliciously Secure Oblivious Linear Function Evaluation with Constant Overhead published pages: 629-659, ISSN: , DOI: 10.1007/978-3-319-70694-8_22 |
Advances in Cryptology - ASIACRYPT 2017, proceedings LNCS, volume 10624 | 2019-07-04 |
2016 |
Damgård, Ivan Bjerre; Polychroniadou, Antigoni; Rao, Vanishree Adaptively Secure Multi-Party Computation from LWE (via Equivocal FHE) published pages: 208-233, ISSN: , DOI: |
Lecture Notes in Computer Science Vol. 9615 Springer-VS, 2016 | 2019-07-04 |
2016 |
Carsten Baum, Ivan Damgård, Sabine Oechsner, Chris Peikert Efficient Commitments and Zero-Knowledge Protocols from Ring-SIS with Applications to Lattice-based Threshold Cryptosystems published pages: , ISSN: , DOI: |
Cryptology ePrint Archive Report 2016/997 | 2019-07-04 |
2017 |
Rafael Dowsley, Anderson C. A. Nascimento On the Oblivious Transfer Capacity of Generalized Erasure Channels Against Malicious Adversaries: The Case of Low Erasure Probability published pages: 6819-6826, ISSN: 0018-9448, DOI: 10.1109/TIT.2017.2735423 |
IEEE Transactions on Information Theory 63/10 | 2019-07-04 |
2017 |
Zahra Jafargholi, Alessandra Scafuro, Daniel Wichs Adaptively Indistinguishable Garbled Circuits published pages: 40-71, ISSN: , DOI: 10.1007/978-3-319-70503-3_2 |
TCC 2017 Proceedings, Part II | 2019-07-04 |
2017 |
Satrajit Ghosh, Tobias Nilges An Algebraic Approach to Maliciously Secure Private Set Intersection published pages: , ISSN: , DOI: |
IACR Cryptology ePrint Archive 2017 | 2019-07-04 |
2017 |
Divesh Aggarwal, Tomasz Kazana, Maciej Obremski Inception Makes Non-malleable Codes Stronger published pages: 319-343, ISSN: , DOI: 10.1007/978-3-319-70503-3_10 |
Theory of Cryptography (TCC 2017) Proceedings Part II | 2019-07-04 |
2016 |
Carsten Baum, Ivan Damgård, Sabine Oechsner, Chris Peikert Efficient Commitments and Zero-Knowledge Protocols from Ring-SIS with Applications to Lattice-based Threshold Cryptosystems published pages: , ISSN: , DOI: |
2016:997 | 2019-07-04 |
2016 |
Ignacio Cascudo, Ivan Damgård, Bernardo David, Nico Döttling, Jesper Buus Nielsen Rate-1, Linear Time and Additively Homomorphic UC Commitments published pages: 179-207, ISSN: , DOI: 10.1007/978-3-662-53015-3_7 |
Lecture Notes in Computer Science Vol. 9816 | 2019-07-04 |
2016 |
Damgård, Ivan Bjerre; Haagh, Helene Flyvholm; Orlandi, Claudio Access Control Encryption: Enforcing Information Flow with Cryptography published pages: 547-576, ISSN: , DOI: |
Lecture Notes in Computer Science Vol. 9986 Springer-VS, 2016 | 2019-07-04 |
2017 |
Martine De Cock, Rafael Dowsley, Caleb Horst, Raj Katti, Anderson Nascimento, Wing-Sea Poon, Stacey Truex Efficient and Private Scoring of Decision Trees, Support Vector Machines and Logistic Regression Models based on Pre-Computation published pages: 1-1, ISSN: 1545-5971, DOI: 10.1109/TDSC.2017.2679189 |
IEEE Transactions on Dependable and Secure Computing Cryptology ePrint Archive, Repo | 2019-07-04 |
2016 |
Ivan Damgård, Jesper Buus Nielsen, Antigoni Polychroniadou, Michael Raskin 10.1007/978-3-662-53008-5_16 published pages: 459-488, ISSN: , DOI: 10.1007/978-3-662-53008-5_16 |
Lecture Notes in Computer Science Vol. 9815 | 2019-07-04 |
2016 |
Carsten Baum, Ivan Damgård, Kasper Green Larsen, Michael Nielsen How to Prove Knowledge of Small Secrets published pages: 478-498, ISSN: , DOI: 10.1007/978-3-662-53015-3_17 |
Lecture Notes in Computer Science Vol. 9816 | 2019-07-04 |
2016 |
Valerie Fetzer, Jörn Müller-Quade, Tobias Nilges A Formal Treatment of Privacy in Video Data published pages: 406-424, ISSN: , DOI: 10.1007/978-3-319-45741-3_21 |
Lecture Notes in Computer Science Vol. 9879 | 2019-07-04 |
2016 |
Cramer, Ronald; Damgård, Ivan Bjerre; Döttling, Nico; Giacomelli, Irene; Xing, Chaoping Linear-Time Non-Malleable Codes in the Bit-Wise Independent Tampering Model. published pages: , ISSN: , DOI: |
Report 2016/397 | 2019-07-04 |
2016 |
Damgård, Ivan Bjerre; Nielsen, Jesper Buus; Polychroniadou, Antigoni; Raskin, Mikhail On the Communication and Round Complexity of Secure Computation published pages: , ISSN: , DOI: |
2019-07-04 | |
2017 |
Nico Döttling, Jesper Buus Nielsen, Maciej Obremski Information Theoretic Continuously Non-Malleable Codes in the Constant Split-State Model published pages: , ISSN: , DOI: |
Cryptology ePrint Archive Report 2017/357 | 2019-07-04 |
2016 |
Ivan Damgård, Rasmus Zakarias Fast Oblivious AES A Dedicated Application of the MiniMac Protocol published pages: 245-264, ISSN: , DOI: 10.1007/978-3-319-31517-1_13 |
Lecture Notes in Computer Science Vol. 9646 Springer-VS | 2019-07-04 |
2018 |
Michael Raskin, Mark Simkin Oblivious RAM with Small Storage Overhead published pages: , ISSN: , DOI: |
IACR Cryptology ePrint Archive | 2019-07-04 |
2015 |
Nico Döttling, Daniel Kraschewski, Jörn Müller-Quade, Tobias Nilges From Stateful Hardware to Resettable Hardware Using Symmetric Assumptions published pages: 23-42, ISSN: , DOI: 10.1007/978-3-319-26059-4_2 |
Provable Security - ProvSec 2015 | 2019-07-04 |
2017 |
Vladimir Kolesnikov, Jesper Buus Nielsen, Mike Rosulek, Ni Trieu, Roberto Trifiletti DUPLO: Unifying Cut-and-Choose for Garbled Circuits published pages: , ISSN: , DOI: |
Cryptology ePrint Archive Report 2017/344 | 2019-07-04 |
2016 |
Damgård, Ivan Bjerre; Nielsen, Jesper Buus; Nielsen, Michael; Ranellucci, Samuel Gate-scrambling Revisited - or: The TinyTable protocol for 2-Party Secure Computation published pages: , ISSN: , DOI: |
Report 2016/695 | 2019-07-04 |
2016 |
Ignacio Cascudo, Ivan Damgård, Felipe Lacerda, Samuel Ranellucci Oblivious Transfer from Any Non-trivial Elastic Noisy Channel via Secret Key Agreement published pages: 204-234, ISSN: , DOI: 10.1007/978-3-662-53641-4_9 |
Lecture Notes in Computer Science Vol. 9985 | 2019-07-04 |
2018 |
Rafael Dowsley, Felipe Lacerda, Anderson C. A. Nascimento Commitment and Oblivious Transfer in the Bounded Storage Model With Errors published pages: 5970-5984, ISSN: 0018-9448, DOI: 10.1109/TIT.2018.2796128 |
IEEE Transactions on Information Theory 64/8 | 2019-04-18 |
2018 |
Rio LaVigne, Chen-Da Liu Zhang, Ueli Maurer, Tal Moran, Marta Mularczyk, Daniel Tschudi Topology-Hiding Computation Beyond Semi-Honest Adversaries published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
Carsten Baum, Ivan Damgård, Vadim Lyubashevsky, Sabine Oechsner, Chris Peikert More Efficient Commitments from Structured Lattice Assumptions published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
Bernardo David, Rafael Dowsley, Mario Larangeira MARS: Monetized Ad-hoc Routing System (A Position Paper) published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
Christian Badertscher, Juan A. Garay, Ueli Maurer, Daniel Tschudi, Vassilis Zikas But Why Does It Work? A Rational Protocol Design Treatment of Bitcoin published pages: , ISSN: , DOI: 10.1007/978-3-319-78375-8_2 |
2019-04-18 | |
2018 |
Helene Haagh, Aleksandr Karbyshev, Sabine Oechsner, Bas Spitters, Pierre-Yves Strub Computer-Aided Proofs for Multiparty Computation with Active Security published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
Maciej Obremski, Maciej Skorski Inverted Leftover Hash Lemma published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
Jeremias Mechler, Jörn Müller-Quade, Tobias Nilges Reusing Tamper-Proof Hardware in UC-Secure Protocols published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
Julian Loss, Ueli Maurer, Daniel Tschudi Strong Separations Between Broadcast and Authenticated Channels published pages: , ISSN: , DOI: 10.4230/LIPIcs.DISC.2018.36 |
2019-04-18 | |
2018 |
Rafael Dowsley, Felipe Lacerda, Anderson C. A. Nascimento Commitment and Oblivious Transfer in the Bounded Storage Model With Errors published pages: , ISSN: 0018-9448, DOI: |
IEEE Trans. Information Theory | 2019-04-18 |
2018 |
Nils Fleischhacker, Johannes Krupp, Giulio Malavolta, Jonas Schneider, Dominique Schröder, Mark Simkin Efficient unlinkable sanitizable signatures from signatures with re-randomizable keys published pages: , ISSN: 1751-8709, DOI: |
IET Information Security | 2019-04-18 |
2018 |
Bernardo David, Rafael Dowsley, Mario Larangeira 21 - Bringing Down the Complexity: Fast Composable Protocols for Card Games Without Secret State published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
Carsten Baum, Huang Lin, Sabine Oechsner Towards Practical Lattice-Based One-Time Linkable Ring Signatures published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
Ivan Damgård, Tomasz Kazana, Maciej Obremski, Varun Raj, Luisa Siniscalchi Continuous NMC Secure Against Permutations and Overwrites, with Applications to CCA Secure Commitments published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
Ivan Damgård, Ji Luo, Sabine Oechsner, Peter Scholl, Mark Simkin Compact Zero-Knowledge Proofs of Small Hamming Weight. published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
Antonio Faonio, Jesper Buus Nielsen, Mark Simkin, Daniele Venturi Continuously Non-malleable Codes with Split-State Refresh published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
Ivan Damgård, Claudio Orlandi, Mark Simkin Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
Ronald Cramer, Ivan Damgård, Daniel Escudero, Peter Scholl, Chaoping Xing SPDℤ2k: Efficient MPC mod 2k for Dishonest Majority published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
Divesh Aggarwal, Tomasz Kazana, Maciej Obremski Leakage-Resilient Algebraic Manipulation Detection Codes with Optimal Parameters published pages: , ISSN: , DOI: |
2019-04-18 | |
2018 |
John Baena, Daniel Cabarcas, Daniel E. Escudero, Karan Khathuria, Javier A. Verbel Rank Analysis of Cubic Multivariate Cryptosystems published pages: , ISSN: , DOI: |
2019-04-18 |
Are you the coordinator (or a participant) of this project? Plaese send me more information about the "MPCPRO" project.
For instance: the website url (it has not provided by EU-opendata yet), the logo, a more detailed description of the project (in plain text as a rtf file or a word file), some pictures (as picture files, not embedded into any word file), twitter account, linkedin page, etc.
Send me an email (fabio@fabiodisconzi.com) and I put them in your project's page as son as possible.
Thanks. And then put a link of this page into your project's website.
The information about "MPCPRO" are provided by the European Opendata Portal: CORDIS opendata.