#mpc #crypto

nightly mpc-stark

Malicious-secure SPDZ style two party secure computation

5 releases

0.2.4 Aug 25, 2023
0.2.3 Aug 25, 2023
0.1.0 Jul 22, 2023

#1341 in Cryptography

MIT/Apache

395KB
8K SLoC

MPC-Stark

Example

mpc-stark provides a malicious secure SPDZ style framework for two party secure computation. The circuit is constructed on the fly, by overloading arithmetic operators of MPC types, see the example below in which each of the parties shares a value and together they compute the product:

use mpc_stark::{
    algebra::scalar::Scalar, beaver::SharedValueSource, network::QuicTwoPartyNet, MpcFabric,
    PARTY0, PARTY1,
};
use rand::thread_rng;

#[tokio::main]
async fn main() {
    // Beaver source should be defined outside of the crate and rely on separate infrastructure
    let beaver = BeaverSource::new();

    let local_addr = "127.0.0.1:8000".parse().unwrap();
    let peer_addr = "127.0.0.1:9000".parse().unwrap();
    let network = QuicTwoPartyNet::new(PARTY0, local_addr, peer_addr);

    // MPC circuit
    let mut rng = thread_rng();
    let my_val = Scalar::random(&mut rng);
    let fabric = MpcFabric::new(network, beaver);

    let a = fabric.share_scalar(my_val, PARTY0 /* sender */); // party0 value
    let b = fabric.share_scalar(my_val, PARTY1 /* sender */); // party1 value
    let c = a * b;

    let res = c.open_authenticated().await.expect("authentication error");
    println!("a * b = {res}");
}

Tests

Unit tests for isolated parts of the library are available via

cargo test --lib

The bulk of this library's testing is best done with real communication; and so most of the tests are integration tests. The integration tests can be run as

./run_integration.zsh

or more directly as

docker compose up

Dependencies

~19–35MB
~579K SLoC