Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/1756123.1756154guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Efficient multiparty computations secure against an adaptive adversary

Published: 02 May 1999 Publication History

Abstract

We consider verifiable secret sharing (VSS) and multiparty computation (MPC) in the secure-channels model, where a broadcast channel is given and a non-zero error probability is allowed. In this model Rabin and Ben-Or proposed VSS and MPC protocols secure against an adversary that can corrupt any minority of the players. In this paper, we first observe that a subprotocol of theirs, known as weak secret sharing (WSS), is not secure against an adaptive adversary, contrary to what was believed earlier. We then propose new and adaptively secure protocols for WSS, VSS and MPC that are substantially more efficient than the original ones. Our protocols generalize easily to provide security against general Q2-adversaries.

References

[1]
D. Beaver. Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. Journal of Cryptology, 4:75-122, 1991.
[2]
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for noncryptographic fault-tolerant distributed computations. In 20th STOC, pp. 1-10. ACM, 1988.
[3]
D. Beaver and S. Haber. Cryptographic protocols provably secure against dynamic adversaries. Eurocrypt '92, pp. 307-323. Springer LNCS 658, 1992.
[4]
R. Canetti. Security and composition of multiparty cryptographic protocols. Manuscript, to appear, 1998.
[5]
D. Chaum, C. Crepeau, and I. Damgård. Multiparty unconditionally secure protocols. In 20th STOC, pp. 11-19. ACM, 1988.
[6]
B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch. Verifiable secret sharing and achieving simultaneity in the presence of faults. In 26th FOCS, pp. 383-395. IEEE, 1985.
[7]
R. Cramer, I. Damgård, and U. Maurer. General secure multi-party computation from any linear secret-sharing scheme. Manuscript, 1999.
[8]
Ran Canetti, Uri Feige, Oded Goldreich, andMoni Naor. Adaptively secure multi-party computation. In 28th STOC, pp. 639-648. ACM, 1996.
[9]
P. Feldman and S. Micali. An optimal algorithm for synchronous Byzantine agreement. In 20th STOC, pp. 148-161. ACM, 1988.
[10]
S. Goldwasser and L. Levin. Fair computation of general functions in presence of immoral majority. Crypto '90, pp. 77-93. Springer LNCS 537, 1990.
[11]
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In 19th STOC, pp. 218-229. ACM, 1987.
[12]
R. Gennaro, M. Rabin, and T Rabin. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In 17th PODC, pp. 101-111. ACM, 1998.
[13]
M. Hirt and U. Maurer. Complete characterization of adversaries tolerable in general multiparty computations. In 16th PODC, pp. 25-34. ACM, 1998.
[14]
M. Karchmer and A. Wigderson. On span programs. In Proc. of Structure in Complexity, pp. 383-395, 1993.
[15]
S. Micali and P. Rogaway. Secure computation. Crypto '91, pp. 392-404. Springer LNCS 576, 1991.
[16]
S. Micali and P. Rogaway. Secure computation: The information theoretic case. Manuscript, to appear, 1998.
[17]
T. Rabin. Robust sharing of secrets when the dealer is honest or faulty. Journal of the ACM, 41(6):1089-1109, 1994.
[18]
T. Rabin and M. Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority. In 21st STOC, pp. 73-85. ACM, 1989.
[19]
A. Smith and A. Stiglic. Multiparty computations unconditionally secure against Q 2 adversary structures. Manuscript, 1998.
[20]
A.C. Yao. Protocols for secure computations. In 23rd FOCS, pp. 160-164. IEEE, 1982.

Cited By

View all
  • (2024)Statistical Layered MPCTheory of Cryptography10.1007/978-3-031-78023-3_12(362-394)Online publication date: 2-Dec-2024
  • (2019)Round efficient computationally secure multi-party computation revisitedProceedings of the 20th International Conference on Distributed Computing and Networking10.1145/3288599.3288600(292-301)Online publication date: 4-Jan-2019
  • (2016)Circuit Compilers with $$O1/\log n$$O1/logn Leakage RateProceedings, Part II, of the 35th Annual International Conference on Advances in Cryptology --- EUROCRYPT 2016 - Volume 966610.5555/3081738.3081759(586-615)Online publication date: 8-May-2016
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
EUROCRYPT'99: Proceedings of the 17th international conference on Theory and application of cryptographic techniques
May 1999
475 pages
ISBN:3540658890

Sponsors

  • IACR: International Association for Cryptologic Research

In-Cooperation

  • Group of Cryptology within the Union of Czech Mathematicians and Physicists

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 02 May 1999

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Statistical Layered MPCTheory of Cryptography10.1007/978-3-031-78023-3_12(362-394)Online publication date: 2-Dec-2024
  • (2019)Round efficient computationally secure multi-party computation revisitedProceedings of the 20th International Conference on Distributed Computing and Networking10.1145/3288599.3288600(292-301)Online publication date: 4-Jan-2019
  • (2016)Circuit Compilers with $$O1/\log n$$O1/logn Leakage RateProceedings, Part II, of the 35th Annual International Conference on Advances in Cryptology --- EUROCRYPT 2016 - Volume 966610.5555/3081738.3081759(586-615)Online publication date: 8-May-2016
  • (2016)Born and raised distributivelyTheoretical Computer Science10.1016/j.tcs.2016.02.031645:C(1-24)Online publication date: 13-Sep-2016
  • (2016)Private and oblivious set and multiset operationsInternational Journal of Information Security10.1007/s10207-015-0301-115:5(493-518)Online publication date: 1-Oct-2016
  • (2016)Efficient Secure Multiparty Computation with Identifiable AbortProceedings, Part I, of the 14th International Conference on Theory of Cryptography - Volume 998510.1007/978-3-662-53641-4_18(461-490)Online publication date: 31-Oct-2016
  • (2016)Secure Protocol TransformationsProceedings, Part II, of the 36th Annual International Cryptology Conference on Advances in Cryptology --- CRYPTO 2016 - Volume 981510.1007/978-3-662-53008-5_15(430-458)Online publication date: 14-Aug-2016
  • (2015)The general model of secure computation systemProceedings of the 8th International Conference on Security of Information and Networks10.1145/2799979.2800006(177-184)Online publication date: 8-Sep-2015
  • (2014)Born and raised distributivelyProceedings of the 2014 ACM symposium on Principles of distributed computing10.1145/2611462.2611498(303-312)Online publication date: 15-Jul-2014
  • (2014)Fast and unconditionally secure anonymous channelProceedings of the 2014 ACM symposium on Principles of distributed computing10.1145/2611462.2611494(313-321)Online publication date: 15-Jul-2014
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media