REALIZING SECURE MULTIPARTY COMPUTATION ON INCOMPLETE NETWORKS

Shailesh Vaya

2010

Abstract

Secure multiparty computation of a multivariate function is a central problem in cryptography. It is well known that secure multiparty computation can be realized by a set of n parties iff the connectivity of the underlying (authenticated) communication network is more than twice the number of corrupted parties. This impossibility result makes secure multiparty computation far less applicable in practice, as most deployed networks have a degree much lower than O(n) and one would ideally like to be able to tolerate (n) corrupted parties. In this work we consider a recently proposed model for (Unconditional) secure multiparty computation for networks of low degrees for which authenticated channels are available only between very few pairs of parties. Not all honest parties may be expected to achieve traditional security guarantees of multiparty computation for this model because of theoretical limitations posed by lack of infrastructure. Honest parties which are not given canonical guarantees of Correctness and Privacy are called ”sacrificed” and the resulting notion is called almost everywhere secure computation. In this conceptual note, we investigate the previous results about this model by Garay and Ostrovsky’2008. We explain why these results hold only for weak honest-but-curious type passive corruptions. We emphasize why the results for almost everywhere secure computation are theoretically interesting and practically relevant only when active malicious corruptions are allowed. We argue the limitation of hybrid argument for realizing privacy property when Byzantine corruptions are allowed. From this we deduce that simulation based reduction approach is necessary to realize even input indistinguishability type definition of privacy for the stand alone setting. We present a conceptual exposition of the simulator based approach for defining privacy of a.e.s.c.. Finally, we present a brief overview of technicalities involved in realizing a.e.s.c. when malicious corruptions are allowed.

References

  1. Ben-Or, M., Goldwasser, S., and Wigderson, A. (1988). Completeness theorems for non-cryptographic faulttolerant distributed computation. In Symposium on Theory of Computation, Chicago, Illinois. Association for Computing Machinery.
  2. Chaum, D., Crepeau, C., and Damgard, I. (1988). Multiparty unconditionally secure protocols. In Symposium
Download


Paper Citation


in Harvard Style

Vaya S. (2010). REALIZING SECURE MULTIPARTY COMPUTATION ON INCOMPLETE NETWORKS . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010) ISBN 978-989-8425-18-8, pages 270-277. DOI: 10.5220/0002986902700277


in Bibtex Style

@conference{secrypt10,
author={Shailesh Vaya},
title={REALIZING SECURE MULTIPARTY COMPUTATION ON INCOMPLETE NETWORKS},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)},
year={2010},
pages={270-277},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002986902700277},
isbn={978-989-8425-18-8},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2010)
TI - REALIZING SECURE MULTIPARTY COMPUTATION ON INCOMPLETE NETWORKS
SN - 978-989-8425-18-8
AU - Vaya S.
PY - 2010
SP - 270
EP - 277
DO - 10.5220/0002986902700277