in high throughput low latency settings, it gets sur-
prisingly outperformed by MPyC in scenarios with
higher network latency. The asynchronous architec-
ture of MPyC guarantees more efficient use of the net-
work layer in this scenarios which could even com-
pensate for the optimizing compiler used by MP-
SPDZ. However, for the scalability in the number of
parties we found the opposite; here MP-SPDZ be-
haved as expected and MPyC seems to experience sig-
nificant slowdowns.
ACKNOWLEDGEMENTS
This work has received funding from the Austrian
Research Promotion Agency (FFG) through project
FlexProd (GA No. 871395) and from the European
Union’s Horizon 2020 research and innovation pro-
gramme under GA No. 830929 (CyberSec4EU).
REFERENCES
Albrecht, M., Rechberger, C., Schneider, T., Tiessen, T.,
and Zohner, M. (2016a). Ciphers for MPC and FHE.
Cryptology ePrint Archive, Report 2016/687.
Albrecht, M. R., Grassi, L., Perrin, L., Ramacher, S., Rech-
berger, C., Rotaru, D., Roy, A., and Schofnegger, M.
(2019). Feistel Structures for MPC, and More. In
Computer Security – ESORICS 2019, Lecture Notes
in Computer Science, pages 151–171. Springer.
Albrecht, M. R., Grassi, L., Rechberger, C., Roy, A., and
Tiessen, T. (2016b). MiMC: Efficient Encryption and
Cryptographic Hashing with Minimal Multiplicative
Complexity. In Advances in Cryptology - ASIACRYPT
2016, Hanoi, Vietnam, December 4-8, 2016, Proceed-
ings, Part I, pages 191–219.
Albrecht, M. R., Rechberger, C., Schneider, T., Tiessen,
T., and Zohner, M. (2015). Ciphers for MPC and
FHE. In Advances in Cryptology - EUROCRYPT
2015, Sofia, Bulgaria, April 26-30, 2015, Proceed-
ings, Part I, pages 430–454.
Araki, T., Furukawa, J., Lindell, Y., Nof, A., and Ohara, K.
(2016). High-Throughput Semi-Honest Secure Three-
Party Computation with an Honest Majority. In Pro-
ceedings of the 2016 ACM SIGSAC Conference on
Computer and Communications Security - CCS’16,
pages 805–817, New York, New York, USA. ACM
Press.
Bernstein, D. J. (2008). ChaCha, a variant of Salsa20.
Canteaut, A., Carpov, S., Fontaine, C., Lepoint, T., Naya-
Plasencia, M., Paillier, P., and Sirdey, R. (2018).
Stream Ciphers: A Practical Solution for Efficient
Homomorphic-Ciphertext Compression. Journal of
Cryptology, 31(3):885–916.
Damg
˚
ard, I., Geisler, M., Krøigaard, M., and Nielsen, J. B.
(2009). Asynchronous Multiparty Computation: The-
ory and Implementation. In Public Key Cryptography
- PKC 2009, Irvine, CA, USA, March 18-20, 2009.
Proceedings, volume 5443 of Lecture Notes in Com-
puter Science, pages 160–179. Springer.
Damg
˚
ard, I., Keller, M., Larraia, E., Miles, C., and
Smart, N. P. (2012a). Implementing AES via an Ac-
tively/Covertly Secure Dishonest-Majority MPC Pro-
tocol. In Security and Cryptography for Networks -
8th International Conference, {SCN} 2012, Amalfi,
Italy, September 5-7, 2012. Proceedings, pages 241–
263.
Damg
˚
ard, I., Pastro, V., Smart, N., and Zakarias, S. (2012b).
Multiparty computation from somewhat homomor-
phic encryption. In Lecture Notes in Computer Sci-
ence (including subseries Lecture Notes in Artificial
Intelligence and Lecture Notes in Bioinformatics).
De Canni
`
ere, C. and Preneel, B. (2008). Trivium, pages
244–266. Springer Berlin Heidelberg, Berlin, Heidel-
berg.
Framner, E., Fischer-H
¨
ubner, S., Lor
¨
unser, T., Alaqra, A. S.,
and Pettersson, J. S. (2019). Making secret sharing
based cloud storage usable. Information and Com-
puter Security.
Grassi, L., L
¨
uftenegger, R., Rechberger, C., Rotaru, D.,
and Schofnegger, M. (2019). On a Generalization
of Substitution-Permutation Networks: The HADES
Design Strategy. Cryptology ePrint Archive, Report
2019/1107.
Happe, A., Wohner, F., and Lor
¨
unser, T. (2017). The
Archistar Secret-Sharing Backup Proxy. ARES ’17,
pages 88:1–88:8, New York, NY, USA. ACM.
Hastings, M., Hemenway, B., Noble, D., and Zdancewic, S.
(2019). SoK: General Purpose Compilers for Secure
Multi-Party Computation. In 2019 2019 IEEE Sym-
posium on Security and Privacy (SP), pages 479–496,
Los Alamitos, CA, USA. IEEE Computer Society.
Keller, M. (2019). Multi-Protocol SPDZ.
https://github.com/data61/MP-SPDZ, accessed
2020-04-28.
Pinkas, B., Schneider, T., Smart, N. P., and Williams, S. C.
(2009). Secure Two-Party Computation Is Practical.
In Advances in Cryptology - ASIACRYPT 2009, Tokyo,
Japan, December 6-10, 2009. Proceedings, volume
5912 of Lecture Notes in Computer Science, pages
250–267. Springer.
Rechberger, C., Soleimany, H., and Tiessen, T. (2018).
Cryptanalysis of Low-Data Instances of Full
LowMCv2. {IACR} Trans. Symmetric Cryptol.,
2018(3):163–181.
Schoenmakers, B. (2018). MPyC–Python Package for Se-
cure Multiparty Computation. In Theory and Prac-
tice of Multi-Party Computation 2018 - TPMPC 2018,
Aarhus.
Sell, L., Pohls, H. C., and Lorunser, T. (2018). C3S: Cryp-
tographically combine cloud storage for cost-efficient
availability and confidentiality. In CloudCom 2018.
SECRYPT 2020 - 17th International Conference on Security and Cryptography
594