Skip to main content

Trading Robustness for Correctness and Privacy in Certain Multiparty Computations, beyond an Honest Majority

  • Conference paper
Information Theoretic Security (ICITS 2012)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7412))

Included in the following conference series:

  • 632 Accesses

Abstract

We improve on the classical results in information-theoreti- cally secure multiparty computation among a set of n participants, by considering the special case of the computation of the addition function over binary inputs in the secure channels model with a simultaneous broadcast channel. This simple function is a useful building block for other applications. The classical results in multiparty computation show that in this model, every function can be computed with information-theoretic security if and only if less than n/2 participants are corrupt. In this article we show that, under certain conditions, this bound can be overcome.

More precisely, let t (p), t (r) and t (c) be the privacy, robustness and correctness thresholds; that is, the minimum number of participants that must be actively corrupted in order for privacy, robustness or correctness, respectively, to be compromised. We show a series of novel tradeoffs applicable to the multiparty computation of f(x 1, …,x n ) = x 1 + … + x n for x i  ∈ {0,1}, culminating in the most general tradeoff: t (p) + t (r) = n + 1 and t (c) + t (r) = n + 1. These tradeoffs are applicable as long as t (r) < n/2, which implies that, at the cost of reducing robustness, privacy and correctness are achievable despite a dishonest majority (as an example, setting the robustness threshold to n/3 yields privacy and correctness thresholds of 2n/3 + 1).

We give applications to information-theoretically secure voting and anonymous message transmission, yielding protocols with the same tradeoffs.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 72.00
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Yao, A.C.: Protocols for secure computations. In: Proceedings of the 23rd Annual Symposium on the Foundations of Computer Science (FOCS 1982), pp. 160–164. IEEE (1982)

    Google Scholar 

  2. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: Simon, J. (ed.) Proceedings of the 20th annual ACM Symposium on Theory of Computing (STOC 1988), pp. 11–19. ACM (1988)

    Google Scholar 

  3. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Simon, J. (ed.) Proceedings of the 20th Annual ACM Symposium on Theory of Computing (STOC 1988), pp. 1–10. ACM (1988)

    Google Scholar 

  4. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Johnson, D.S. (ed.) Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC 1989), pp. 73–85. ACM (1989)

    Google Scholar 

  5. Broadbent, A., Tapp, A.: Information-Theoretic Security Without an Honest Majority. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 410–426. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  6. Broadbent, A., Tapp, A.: Information-theoretically secure voting without an honest majority. In: Proceedings of the IAVoSS Workshop On Trustworthy Elections, WOTE 2008 (2008), Cryptology ePrint Archive: Report 2008/266

    Google Scholar 

  7. Fitzi, M., Hirt, M., Holenstein, T., Wullschleger, J.: Two-Threshold Broadcast and Detectable Multi-party Computation. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 51–67. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  8. Fitzi, M., Hirt, M., Maurer, U.: Trading Correctness for Privacy in Unconditional Multi-party Computation. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 121–136. Springer, Heidelberg (1998)

    Google Scholar 

  9. Lucas, C., Raub, D., Maurer, U.: Hybrid-secure MPC: Trading information-theoretic robustness for computational privacy. In: Proceedings of the 29th Annual ACM SIGACT-SIGOPS Symposium on Principles of Distributed Computing (PODC 2010), pp. 219–228. ACM (2010)

    Google Scholar 

  10. Ishai, Y., Kushilevitz, E., Lindell, Y., Petrank, E.: On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 483–500. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Fitzi, M., Gottesman, D., Hirt, M., Holenstein, T., Smith, A.: Detectable Byzantine agreement secure against faulty majorities. In: Proceedings of the 21st Annual Symposium on Principles of Distributed Computing (PODC 2002), pp. 118–126. ACM (2002)

    Google Scholar 

  12. Shamir, A.: How to share a secret. Communications of the ACM 22, 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  13. Cramer, R., Damgård, I., Maurer, U.: General Secure Multi-party Computation from any Linear Secret-Sharing Scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 316–334. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  14. Cramer, R., Damgård, I., Dziembowski, S., Hirt, M., Rabin, T.: Efficient Multiparty Computations Secure against an Adaptive Adversary. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 311–326. Springer, Heidelberg (1999)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Broadbent, A., Jeffery, S., Ranellucci, S., Tapp, A. (2012). Trading Robustness for Correctness and Privacy in Certain Multiparty Computations, beyond an Honest Majority. In: Smith, A. (eds) Information Theoretic Security. ICITS 2012. Lecture Notes in Computer Science, vol 7412. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-32284-6_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-32284-6_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-32283-9

  • Online ISBN: 978-3-642-32284-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics