MPCSecurity

MPCSecurity aims to provide documentation and security best practices around implementing multiparty computation systems and their related primitives.

As we are seeing more and more MPC protocols being deployed in practice, we are seeing more vulnerabilities and attacks that developers need to keep an eye out for. At HashCloak, we audit, advise and ourselves build MPC systems and we hope to share our findings and research with the wider cryptography community.

Contribute

The space of MPC security is ever changing and as such, we would love to welcome the broader cryptography community to contribute new best practices in this repository.

Acknowledgements

We were heavily inspired by Trail of Bit's zkDocs project.