loading
Papers Papers/2022 Papers Papers/2022

Research.Publish.Connect.

Paper

Paper Unlock

Author: Shailesh Vaya

Affiliation: Indian Institute of Technology Madras, India

Keyword(s): Incomplete networks, Byzantine adversary, Almost everywhere secure computation, Hybrid argument, Input indistinguishability.

Related Ontology Subjects/Areas/Topics: Information and Systems Security ; Network Security ; Reliability and Dependability ; Security in Distributed Systems ; Ubiquitous Computing Security

Abstract: Secure multiparty computation of a multivariate function is a central problem in cryptography. It is well known that secure multiparty computation can be realized by a set of n parties iff the connectivity of the underlying (authenticated) communication network is more than twice the number of corrupted parties. This impossibility result makes secure multiparty computation far less applicable in practice, as most deployed networks have a degree much lower than O(n) and one would ideally like to be able to tolerate (n) corrupted parties. In this work we consider a recently proposed model for (Unconditional) secure multiparty computation for networks of low degrees for which authenticated channels are available only between very few pairs of parties. Not all honest parties may be expected to achieve traditional security guarantees of multiparty computation for this model because of theoretical limitations posed by lack of infrastructure. Honest parties which are not given canonical g uarantees of Correctness and Privacy are called ”sacrificed” and the resulting notion is called almost everywhere secure computation. In this conceptual note, we investigate the previous results about this model by Garay and Ostrovsky’2008. We explain why these results hold only for weak honest-but-curious type passive corruptions. We emphasize why the results for almost everywhere secure computation are theoretically interesting and practically relevant only when active malicious corruptions are allowed. We argue the limitation of hybrid argument for realizing privacy property when Byzantine corruptions are allowed. From this we deduce that simulation based reduction approach is necessary to realize even input indistinguishability type definition of privacy for the stand alone setting. We present a conceptual exposition of the simulator based approach for defining privacy of a.e.s.c.. Finally, we present a brief overview of technicalities involved in realizing a.e.s.c. when malicious corruptions are allowed. (More)

CC BY-NC-ND 4.0

Sign In Guest: Register as new SciTePress user now for free.

Sign In SciTePress user: please login.

PDF ImageMy Papers

You are not signed in, therefore limits apply to your IP address 18.216.190.167

In the current month:
Recent papers: 100 available of 100 total
2+ years older papers: 200 available of 200 total

Paper citation in several formats:
Vaya, S. (2010). REALIZING SECURE MULTIPARTY COMPUTATION ON INCOMPLETE NETWORKS. In Proceedings of the International Conference on Security and Cryptography (ICETE 2010) - SECRYPT; ISBN 978-989-8425-18-8; ISSN 2184-3236, SciTePress, pages 270-277. DOI: 10.5220/0002986902700277

@conference{secrypt10,
author={Shailesh Vaya.},
title={REALIZING SECURE MULTIPARTY COMPUTATION ON INCOMPLETE NETWORKS},
booktitle={Proceedings of the International Conference on Security and Cryptography (ICETE 2010) - SECRYPT},
year={2010},
pages={270-277},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002986902700277},
isbn={978-989-8425-18-8},
issn={2184-3236},
}

TY - CONF

JO - Proceedings of the International Conference on Security and Cryptography (ICETE 2010) - SECRYPT
TI - REALIZING SECURE MULTIPARTY COMPUTATION ON INCOMPLETE NETWORKS
SN - 978-989-8425-18-8
IS - 2184-3236
AU - Vaya, S.
PY - 2010
SP - 270
EP - 277
DO - 10.5220/0002986902700277
PB - SciTePress