Title: Multiparty Computation Secure Against Continual Memory Leakage Abstract: Secure multiparty computation (MPC) is a means for mutually distrusting parties to evaluate functions on their secret inputs, while revealing nothing beyond the function outputs. We construct an MPC protocol that is secure even if a malicious adversary, in addition to corrupting (1- \epsilon) fraction of all parties for an arbitrarily small constant \epsilon > 0, can leak information about the secret state of each honest party. This leakage can be continuous for an unbounded number of executions of the MPC protocol, computing different functions on the same or different set of inputs. We assume a (necessary) "leak-free" preprocessing stage. We emphasize that we achieve leakage resilience without weakening the security guarantee of classical MPC. Namely, an adversary who is given leakage on honest parties' states, is guaranteed to learn nothing beyond the input and output values of corrupted parties. This is in contrast with previous works on leakage in the multi-party protocol setting, which weaken the security notion, and only guarantee that a protocol which leaks \lambda bits about the parties' secret states, yields at most \lambda bits of leakage on the parties' private in- puts. For some functions, such as voting, such leakage can be detrimental. Our result relies on standard cryptographic assumptions, and our security parameter is polynomially related to the number of parties.