
Asharov, G. and Orlandi, C. (2012). Calling out cheaters:
Covert security with public verifiability. In Wang, X.
and Sako, K., editors, Advances in Cryptology – ASI-
ACRYPT 2012, pages 681–698, Berlin, Heidelberg.
Springer Berlin Heidelberg.
Aumann, Y. and Lindell, Y. (2010). Security against covert
adversaries: Efficient protocols for realistic adver-
saries. volume 23, pages 281–343. Springer.
Badrinarayanan, S., Jain, A., Ostrovsky, R., and Visconti,
I. (2019). Uc-secure multiparty computation from
one-way functions using stateless tokens. In Interna-
tional Conference on the Theory and Application of
Cryptology and Information Security, pages 577–605.
Springer.
Baum, C., Damg
˚
ard, I., and Orlandi, C. (2014). Publicly
auditable secure multi-party computation. In Interna-
tional Conference on Security and Cryptography for
Networks, pages 175–196. Springer.
Baum, C., Orsini, E., and Scholl, P. (2016). Efficient se-
cure multiparty computation with identifiable abort.
In Theory of Cryptography: 14th International Con-
ference, TCC 2016-B, Beijing, China, October 31-
November 3, 2016, Proceedings, Part I 14, pages 461–
490. Springer.
Baum, C., Orsini, E., Scholl, P., and Soria-Vazquez, E.
(2020). Efficient constant-round mpc with identi-
fiable abort and public verifiability. In Advances
in Cryptology–CRYPTO 2020: 40th Annual Interna-
tional Cryptology Conference, CRYPTO 2020, Santa
Barbara, CA, USA, August 17–21, 2020, Proceedings,
Part II, pages 562–592. Springer.
Beaver, D. (1997). Commodity-based cryptography. In Pro-
ceedings of the twenty-ninth annual ACM symposium
on Theory of computing, pages 446–455.
Bellare, M., Hoang, V. T., and Rogaway, P. (2012). Founda-
tions of garbled circuits. In Proceedings of the 2012
ACM conference on Computer and communications
security, pages 784–796.
Benhamouda, F., Halevi, S., and Halevi, T. (2019). Sup-
porting private data on hyperledger fabric with secure
multiparty computation. IBM Journal of Research and
Development, 63(2/3):3–1.
Bestavros, A., Lapets, A., and Varia, M. (2017). User-
centric distributed solutions for privacy-preserving an-
alytics. Communications of the ACM, 60(2):37–39.
Byali, M., Chaudhari, H., Patra, A., and Suresh, A.
(2019). Flash: fast and robust framework for privacy-
preserving machine learning. Cryptology ePrint
Archive.
Canetti, R. (2001). Universally composable security: A new
paradigm for cryptographic protocols. In Proceedings
42nd IEEE Symposium on Foundations of Computer
Science, pages 136–145. IEEE.
Cartlidge, J., Smart, N. P., and Talibi Alaoui, Y. (2019).
Mpc joins the dark side. In Proceedings of the 2019
ACM Asia Conference on Computer and Communica-
tions Security, pages 148–159.
Cordi, C., Frank, M. P., Gabert, K., Helinski, C., Kao, R. C.,
Kolesnikov, V., Ladha, A., and Pattengale, N. (2022).
Auditable, available and resilient private computation
on the blockchain via mpc. In International Sym-
posium on Cyber Security, Cryptology, and Machine
Learning, pages 281–299. Springer.
Cui, H., Wang, X., Yang, K., and Yu, Y. (2023). Ac-
tively secure half-gates with minimum overhead un-
der duplex networks. In Advances in Cryptology–
EUROCRYPT 2023: 42nd Annual International Con-
ference on the Theory and Applications of Crypto-
graphic Techniques, Lyon, France, April 23–27, 2023,
Proceedings, Part II, pages 35–67. Springer.
Damg
˚
ard, I., Geisler, M., and Nielsen, J. B. (2010). From
passive to covert security at low cost. In Theory of
Cryptography Conference, pages 128–145. Springer.
Damg
˚
ard, I., Pastro, V., Smart, N., and Zakarias, S. (2012).
Multiparty computation from somewhat homomor-
phic encryption. In Annual Cryptology Conference,
pages 643–662. Springer.
Dittmer, S., Ishai, Y., Lu, S., and Ostrovsky, R. (2022). Au-
thenticated garbling from simple correlations. In Ad-
vances in Cryptology–CRYPTO 2022: 42nd Annual
International Cryptology Conference, CRYPTO 2022,
Santa Barbara, CA, USA, August 15–18, 2022, Pro-
ceedings, Part IV, pages 57–87. Springer.
Evans, D., Kolesnikov, V., and Rosulek, M. (2017). A
pragmatic introduction to secure multi-party compu-
tation. Foundations and Trends® in Privacy and Se-
curity, 2(2-3).
Evans, D., Kolesnikov, V., Rosulek, M., et al. (2018). A
pragmatic introduction to secure multi-party compu-
tation. Foundations and Trends® in Privacy and Se-
curity, 2(2-3):70–246.
Gao, H., Ma, Z., Luo, S., and Wang, Z. (2019). Bfr-mpc: a
blockchain-based fair and robust multi-party compu-
tation scheme. IEEE access, 7:110439–110450.
Goldreich, O. (2009). Foundations of cryptography: vol-
ume 2, basic applications. Cambridge university
press.
Goyal, V., Ishai, Y., Sahai, A., Venkatesan, R., and Wadia,
A. (2010). Founding cryptography on tamper-proof
hardware tokens. In Theory of Cryptography Confer-
ence, pages 308–326. Springer.
Goyal, V., Mohassel, P., and Smith, A. (2008). Efficient
two party and multi party computation against covert
adversaries. In Annual International Conference on
the Theory and Applications of Cryptographic Tech-
niques, pages 289–306. Springer.
Graf, M., K
¨
usters, R., and Rausch, D. (2023). Auc: Ac-
countable universal composability. In 2023 IEEE
Symposium on Security and Privacy (SP), pages
1148–1167. IEEE.
Guo, C., Katz, J., Wang, X., and Yu, Y. (2020). Efficient and
secure multiparty computation from fixed-key block
ciphers. In 2020 IEEE Symposium on Security and
Privacy (SP), pages 825–841. IEEE.
Hastings, M., Hemenway, B., Noble, D., and Zdancewic,
S. (2019). Sok: General purpose compilers for secure
multi-party computation. In 2019 IEEE symposium on
security and privacy (SP), pages 1220–1237. IEEE.
Hazay, C., Scholl, P., and Soria-Vazquez, E. (2020). Low
cost constant round mpc combining bmr and oblivious
transfer. Journal of Cryptology, 33(4):1732–1786.
Honorific Security: Efficient Two-Party Computation with Offloaded Arbitration and Public Verifiability
59