Abstract
While general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model, there are SFE protocols (Goldreich et al. [STOC’87]) that are computationally secure (without fairness) in presence of an actively corrupted majority of the participants. Now, computational assumptions can usually be well justified at the time of protocol execution. The concern is rather a potential violation of the privacy of sensitive data by an attacker whose power increases over time. Therefore, we ask which functions can be computed with long-term security, where we admit computational assumptions for the duration of a computation, but require IT security (privacy) once the computation is concluded.
Towards a combinatorial characterization of this class of functions, we also characterize the classes of functions that can be computed IT securely in the authenticated channels model in presence of passive, semi-honest, active, and quantum adversaries.
The original version of the book was revised: The copyright line was incorrect. The Erratum to the book is available at DOI: 10.1007/978-3-642-00457-5_36
Chapter PDF
Similar content being viewed by others
Keywords
References
Ambainis, A., Buhrman, H., Dodis, Y., Röhrig, H.: Multiparty quantum coin flipping. In: IEEE Conference on Computational Complexity, pp. 250–259. IEEE, Los Alamitos (2004)
Beaver, D.: Perfect privacy for two-party protocols. In: Proceedings of the DIMACS Workshop on Distributed Computing and Cryptography (1989)
Beimel, A., Malkin, T., Micali, S.: The all-or-nothing nature of two-party secure computation. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 80–97. Springer, Heidelberg (1999)
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: STOC 1988, pp. 1–10 (1988)
Brassard, G., Crépeau, C., Mayers, D., Salvail, L.: Defeating classical bit commitments with a quantum computer. Los Alamos preprint archive quant-ph/9806031 (May 1999)
Broadbent, A., Tapp, A.: Information-theoretic security without an honest majority. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 410–426. Springer, Heidelberg (2007)
Cachin, C., Crépeau, C., Marcil, J.: Oblivious transfer with a memory-bounded receiver. In: STOC 2002, pp. 493–502. ACM Press, New York (2002)
Cachin, C., Maurer, U.: Unconditional security against memory-bounded adversaries. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 292–306. Springer, Heidelberg (1997)
Chor, B., Kushilevitz, E.: A zero-one law for boolean privacy. In: STOC 1989 (1989)
Cleve, R.: Limits on the security of coin flips when half the processors are faulty. In: STOC 1986, pp. 364–369. ACM Press, New York (1986)
Damgård, I., Fehr, S., Salvail, L., Schaffner, C.: Cryptography in the bounded quantum-storage model. In: FOCS 2005, pp. 449–458. IEEE, Los Alamitos (2005)
Dolev, D., Strong, R.: Authenticated algorithms for byzantine agreement. SICOMP: SIAM Journal on Computing, 12 (1983)
Dziembowski, S., Maurer, U.: On generating the initial key in the bounded-storage model. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 126–137. Springer, Heidelberg (2004)
Fitzi, M., Hirt, M., Holenstein, T., Wullschleger, J.: Two-threshold broadcast and detectable multi-party computation. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 51–67. Springer, Heidelberg (2003)
Goldreich, O.: Foundations of Cryptography: Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game — a completeness theorem for protocols with honest majority. In: STOC 1987, pp. 218–229 (1987)
Gordon, S.D., Hazay, C., Katz, J., Lindell, Y.: Complete fairness in secure two-party computation. In: STOC 2008, pp. 413–422. ACM, New York (2008)
Haitner, I., Reingold, O.: Statistically-hiding commitment from any one-way function. In: STOC 2007, pp. 1–10. ACM, New York (2007)
Kilian, J.: A general completeness theorem for two-party games. In: STOC 1991, pp. 553–560. ACM Press, New York (1991)
Kilian, J.: More general completeness theorems for secure two-party computation. In: STOC 2000, pp. 316–324. ACM Press, New York (2000)
Kraschewski, D., Müller-Quade, J.: Completeness theorems with constructive proofs for symmetric, asymmetric and general 2-party-functions (unpublished manuscript, 2008)
Künzler, R., Müller-Quade, J., Raub, D.: Secure computability of functions in the IT setting with dishonest majority and applications to long-term security. Cryptology ePrint Archive, Report 2008/264 (2008), http://eprint.iacr.org/2008/264
Kushilevitz, E.: Privacy and communication complexity. In: FOCS 1989, pp. 416–421. IEEE, Los Alamitos (1989)
Kushilevitz, E.: Privacy and communication complexity. SIAM Journal on Discrete Mathematics 5(2), 273–284 (1992)
Mayers, D.: Unconditionally secure bit commitment is impossible. Phys. Rev. Letters 78, 3414–3417 (1997)
Müller-Quade, J.: Temporary assumptions—quantum and classical. In: The 2005 IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, pp. 31–33 (2005)
Müller-Quade, J., Unruh, D.: Long-term security and universal composability. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 41–60. Springer, Heidelberg (2007)
Rabin, M.: Hyper-encryption by virtual satellite. Science Center Research Lecture Series (2003)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2009 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Künzler, R., Müller-Quade, J., Raub, D. (2009). Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security. In: Reingold, O. (eds) Theory of Cryptography. TCC 2009. Lecture Notes in Computer Science, vol 5444. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-00457-5_15
Download citation
DOI: https://doi.org/10.1007/978-3-642-00457-5_15
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-642-00456-8
Online ISBN: 978-3-642-00457-5
eBook Packages: Computer ScienceComputer Science (R0)