2019
DOI: 10.1007/978-3-030-17138-4_5
|View full text |Cite
|
Sign up to set email alerts
|

$$\textsc {Wys}^\star $$ : A DSL for Verified Secure Multi-party Computations

Abstract: Secure multi-party computation (MPC) enables a set of mutually distrusting parties to cooperatively compute, using a cryptographic protocol, a function over their private data. This paper presents Wys , a new domain-specific language (DSL) for writing mixed-mode MPCs. Wys is an embedded DSL hosted in F , a verification-oriented, effectful programming language. Wys source programs are essentially F programs written in a custom MPC effect, meaning that the programmers can use F 's logic to verify the correctness… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 13 publications
(7 citation statements)
references
References 53 publications
(77 reference statements)
0
7
0
Order By: Relevance
“…It uses SBMC in a compiler framework translating secure computations of ANSI C programs into an optimized Boolean circuit which can subsequently be implemented securely utilizing the garbled circuit approach. Another similar setting to ours is analyzed by Rastogi et al [27], who also assume an "honest-but-curious" attacker model. Therein, a domain-specific language is built on top of the F language, a full-featured, verification-oriented, effectful programming language by Swamy et al [29].…”
Section: Related Workmentioning
confidence: 82%
“…It uses SBMC in a compiler framework translating secure computations of ANSI C programs into an optimized Boolean circuit which can subsequently be implemented securely utilizing the garbled circuit approach. Another similar setting to ours is analyzed by Rastogi et al [27], who also assume an "honest-but-curious" attacker model. Therein, a domain-specific language is built on top of the F language, a full-featured, verification-oriented, effectful programming language by Swamy et al [29].…”
Section: Related Workmentioning
confidence: 82%
“…Moreover, if the programmers decide to use a different public view, they have to fix every place where this data type is used. ObliVM [Liu et al 2015] is a Java-like language which also has a struct keyword to define data types, but only supports public structures, much like Obliv-C. Wysteria and Wys * [Rastogi et al 2014[Rastogi et al , 2019 are functional languages that focus on mixed-mode computation. While they do not support recursive data types, both languages include simple polynomial types and primitive arrays.…”
Section: Related Workmentioning
confidence: 99%
“…For example, Obliv-C [Zahur and Evans 2015] is a C-like language for MPC applications which compiles down to Yao's Garbled Circuits. Other notable languages include ObliVM [Liu et al 2015], Wysteria/Wys* [Rastogi et al 2014[Rastogi et al , 2019, 𝜆 obliv [Darais et al 2020].…”
Section: Introductionmentioning
confidence: 99%
“…These have been proposed for verifiable computation [82]- [85], zero-knowledge [86]- [89], and secure multiparty computation [90] protocols, which are parameterized by a proof-goal or a functionality to compute. Some are supported by proofs that guarantee the output protocols are correct and/or secure for every input specification [91]- [94]. We recommend readers to also consult other related surveys.…”
Section: F Further Readingmentioning
confidence: 99%