Content pfp
Content
@
0 reply
0 recast
0 reaction

Lukas pfp
Lukas
@lh1
By now, everyone into zk knows about lookup tables (thanks to Plookup, Lasso, etc.). But did you know that lookup tables (LUTs) also exist in MPC? Why explore MPC lookups? They help balance a common trade-off in MPC: secret sharing-based protocols have minimal total communication but require many rounds, while Yao-Garbled Circuits (GC) have a constant number of rounds but higher communication overhead. The most compelling application of LUTs is private ML inference (more on this in another post). However, there's an underexplored area: MPC LUTs for collaborative SNARKs. To support proof systems that leverage LUTs, we need to find efficient ways to compute zk LUTs in an MPC-fied manner. We are actively researching this area and would love to speak with anyone interested in this topic.
2 replies
0 recast
6 reactions

LeftlerLagrange pfp
LeftlerLagrange
@eulerlagrange.eth
We use garbled circuits with oblivious transfer for MPC-TLS. Networking is the main bottleneck. Working on updates now that switch to use vector oblivious linear evaluation. This lets us construct an efficient 1 of N oblivious transfer. So we can use lookup tables. Brings down overhead by a factor of 100 😉
1 reply
0 recast
1 reaction

avi pfp
avi
@avichalp
sounds like maybe @cassie would have some thoughts on it
0 reply
0 recast
2 reactions