Paper 2008/264

Secure Computability of Functions in the IT setting with Dishonest Majority and Applications to Long-Term Security

Robin Künzler, Jörn Müller-Quade, and Dominik Raub

Abstract

It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. On the other hand, there are SFE protocols (Goldreich et al.~[STOC'87]) that are computationally secure (without fairness) in presence of an actively corrupted majority of the participants. Now, the issue with computational assumptions is not so much that they might be unjustified at the time of protocol execution. Rather, we are usually worried about a potential violation of the privacy of sensitive data by an attacker whose power increases over time (e.g.~due to new technical developments). Therefore, we ask which functions can be computed with long-term security, where we admit computational assumptions for the duration of a computation, but require IT security (privacy) once the computation is concluded. Toward this end we combinatorially characterize the classes of functions that can be computed IT securely in the authenticated channels model in presence of passive, semi-honest, active, and quantum adversaries (our results for quantum adversaries and in part for active adversaries are limited to the 2-party setting). In particular we obtain results on the fair computability of functions in the IT setting along the lines of the work of Gordon et al.~[STOC'08] for the computational setting. Our treatment is constructive in the sense that if a function is computable in a given setting, then we exhibit a protocol. We show that the class of functions computable with long-term security in a very practical setting where the adversary may be active and insecure channels and a public-key infrastructure are provided is precisely the class of functions computable with IT security in the authenticated channels model in presence of a semi-honest adversary. Finally, from our results and the work of Kushilevitz [SIAM Journal on Discrete Mathematics '92] and Kraschewski and Müller-Quade we can derive a complete combinatorial classification of functions, by secure computability and completeness under passive, semi-honest, active, and quantum adversaries.

Note: We added many new results for the multi-party case.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
long-term securityinformation-theoretic securitycorrupted majoritysecure function evaluation
Contact author(s)
d raub @ inf ethz ch
History
2008-11-06: revised
2008-06-18: received
See all versions
Short URL
https://ia.cr/2008/264
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2008/264,
      author = {Robin Künzler and Jörn Müller-Quade and Dominik Raub},
      title = {Secure Computability of Functions in the IT setting with Dishonest Majority and Applications to Long-Term Security},
      howpublished = {Cryptology ePrint Archive, Paper 2008/264},
      year = {2008},
      note = {\url{https://eprint.iacr.org/2008/264}},
      url = {https://eprint.iacr.org/2008/264}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.