On Sufficient Oracles for Secure Computation with Identifiable Abort

被引:3
|
作者
Simkin, Mark [1 ]
Siniscalchi, Luisa [2 ,3 ]
Yakoubov, Sophia [2 ]
机构
[1] Ethereum Fdn, Zug, Switzerland
[2] Aarhus Univ, Aarhus, Denmark
[3] Concordium Blockchain Res Ctr, Aarhus, Denmark
基金
欧洲研究理事会;
关键词
secure computation; identifiable abort;
D O I
10.1007/978-3-031-14791-3_22
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Identifiable abort is the strongest security guarantee that is achievable for secure multi-party computation in the dishonest majority setting. Protocols that achieve this level of security ensure that, in case of an abort, all honest parties agree on the identity of at least one corrupt party who can be held accountable for the abort. It is important to understand what computational primitives must be used to obtain secure computation with identifiable abort. This can be approached by asking which oracles can be used to build perfectly secure computation with identifiable abort. Ishai, Ostrovsky, and Zikas (Crypto 2014) show that an oracle that returns correlated randomness to all n parties is sufficient; however, they leave open the question of whether oracles that return output to fewer than n parties can be used. In this work, we show that for t <= n-2 corruptions, oracles that return output to n - 1 parties are sufficient to obtain information-theoretically secure computation with identifiable abort. Using our construction recursively, we see that for t <= n - 1 - 2 and l is an element of O(1), oracles that return output to n - l - 1 parties are sufficient. For our construction, we introduce a new kind of secret sharing scheme which we call unanimously identifiable secret sharing with public and private shares (UISSwPPS). In a UISSwPPS scheme, each share holder is given a public and a private share. Only the public shares are necessary for reconstruction, and the knowledge of a private share additionally enables the identification of at least one party who provided an incorrect share in case reconstruction fails. The important new property of UISSwPPS is that, even given all the public shares, an adversary should not be able to come up with a different public share that causes reconstruction of an incorrect message, or that avoids the identification of a cheater if reconstruction fails.
引用
收藏
页码:494 / 515
页数:22
相关论文
共 50 条
  • [41] Secure Computation from Millionaire
    Shelat, Abhi
    Venkitasubramaniam, Muthuramakrishnan
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2015, PT I, 2015, 9452 : 736 - 757
  • [42] Secure Computation Without Authentication
    Boaz Barak
    Ran Canetti
    Yehuda Lindell
    Rafael Pass
    Tal Rabin
    Journal of Cryptology, 2011, 24 : 720 - 760
  • [43] Private Secure Coded Computation
    Kim, Minchul
    Lee, Jungwoo
    2019 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY (ISIT), 2019, : 1097 - 1101
  • [44] Communication Requirements for Secure Computation
    Data, Deepesh
    Prahhakaran, Vinod M.
    2013 51ST ANNUAL ALLERTON CONFERENCE ON COMMUNICATION, CONTROL, AND COMPUTING (ALLERTON), 2013, : 211 - 217
  • [45] Secure computation without computers
    D'Arco, Paolo
    De Prisco, Roberto
    THEORETICAL COMPUTER SCIENCE, 2016, 651 : 11 - 36
  • [46] Optimistic fair secure computation
    Cachin, C
    Camenisch, J
    ADVANCES IN CRYPTOLOGY-CRYPTO 2000, PROCEEDINGS, 2000, 1880 : 93 - 111
  • [47] Secure Computation in a Bidirectional Relay
    Kashyap, Navin
    Shashank, V
    Thangaraj, Andrew
    2012 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY PROCEEDINGS (ISIT), 2012,
  • [48] Secure assisted quantum computation
    Childs, AM
    QUANTUM INFORMATION & COMPUTATION, 2005, 5 (06) : 456 - 466
  • [49] On the Communication Complexity of Secure Computation
    Data, Deepesh
    Prabhakaran, Manoj M.
    Prabhakaran, Vinod M.
    ADVANCES IN CRYPTOLOGY - CRYPTO 2014, PT II, 2014, 8617 : 199 - 216
  • [50] Secure KNN Computation on Cloud
    Sanyashi, Tikaram
    Boran, Nirmal Kumar
    Singh, Virendra
    INFORMATION SYSTEMS SECURITY, ICISS 2023, 2023, 14424 : 197 - 216