The references listed are optional, and sometimes go well beyond what we covered in class.

When scribing notes, please use this preamble. This sample file illustrates how to use it. Please note: The scribe notes have for the most part not been edited by me, and may contain errors.

Lectures and scribe notes

Additional references

Attribute-based encryption (ABE) and functional encryption (FE): predicate encryption, BSW, Sahai-Seyalioglu, FE with bounded collusions

Efficient honest-majority MPC: Damgård-Nielsen

Distributed ZK proofs: ZK proofs on secret-shared data, 3PC from distributed ZK proofs, MPC from distributed ZK proofs

Differential obliviousness: Chan et al., Beimel et al.

Anonymous communication: Atom, Vuvuzela, Stadium, Riposte, Blinder

Reusable NISCs and ZK proofs

Breaking the circuit-size barrier for secure computation

malicious OT, OT extension, and extensions: Chou-Orlandi, Peikert et al. 2008, Asharov et al., Keller et al., Masny-Rindal, Büscher et al., Guo et al., Boyle et al. I, Boyle et al. II

Universal composability: Canetti 2001 (journal version), Canetti 2006, Canetti-Fischlin, CLOS

Other notions of security: Aumann-Lindell 2007 (covert security), Asharov-Orlandi 2012, Hong et al. 2018, Damgård et al. 2020 (covert security with public verifiability), Huang et al. 2012 (1-bit leakage)

Cramer, Damgard, Nielsen

Identifiable abort: Ishai et al., Constant-Round MPC with Identifiable Abort and Public Verifiability

Implementations of semi-honest secure two-party computation.
References: Fairplay, TASTY (see also here), Huang et al. 2011, Choi et al., Schneider-Zohner 2013

Implementations of semi-honest secure multi-party computation.
References: FairplayMP, SecureSCM, sugar-beet auction, SEPIA, Sharemind, VIFF, MPC for financial-data analysis, Choi et al.

The IPS compiler.
References: Ishai-Prabhakaran-Sahai, Lindell-Pinkas-Oxman

The Damgard-Orlandi protocol for malicious MPC without honest majority.
References: Damgard-Orlandi (see also here for an implementation)