License: Creative Commons Attribution 4.0 International license (CC BY 4.0)
When quoting this document, please refer to the following
DOI: 10.4230/LIPIcs.ITC.2022.8
URN: urn:nbn:de:0030-drops-164861
URL: http://dagstuhl.sunsite.rwth-aachen.de/volltexte/2022/16486/
Go to the corresponding LIPIcs Volume Portal


Scholl, Peter ; Simkin, Mark ; Siniscalchi, Luisa

Multiparty Computation with Covert Security and Public Verifiability

pdf-format:
LIPIcs-ITC-2022-8.pdf (0.7 MB)


Abstract

Multiparty computation protocols (MPC) are said to be secure against covert adversaries if the honest parties are guaranteed to detect any misbehavior by the malicious parties with a constant probability. Protocols that, upon detecting a cheating attempt, additionally allow the honest parties to compute certificates, which enable third parties to be convinced of the malicious behavior of the accused parties, are called publicly verifiable. In this work, we make several contributions to the domain of MPC with security against covert adversaries.
We identify a subtle flaw in a protocol of Goyal, Mohassel, and Smith (Eurocrypt 2008), meaning that their protocol does not allow to identify a cheating party, and show how to fix their original construction to obtain security against covert adversaries.
We present generic compilers that transform arbitrary passively secure preprocessing protocols, i.e. protocols where the parties have no private inputs, into protocols that are secure against covert adversaries and publicly verifiable. Using our compiler, we construct the first efficient variants of the BMR and the SPDZ protocols that are secure and publicly verifiable against a covert adversary that corrupts all but one party, and also construct variants with covert security and identifiable abort.
We observe that an existing impossibility result by Ishai, Ostrovsky, and Seyalioglu (TCC 2012) can be used to show that there exist certain functionalities that cannot be realized by parties, that have oracle-access to broadcast and arbitrary two-party functionalities, with information-theoretic security against a covert adversary.

BibTeX - Entry

@InProceedings{scholl_et_al:LIPIcs.ITC.2022.8,
  author =	{Scholl, Peter and Simkin, Mark and Siniscalchi, Luisa},
  title =	{{Multiparty Computation with Covert Security and Public Verifiability}},
  booktitle =	{3rd Conference on Information-Theoretic Cryptography (ITC 2022)},
  pages =	{8:1--8:13},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-238-9},
  ISSN =	{1868-8969},
  year =	{2022},
  volume =	{230},
  editor =	{Dachman-Soled, Dana},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops.dagstuhl.de/opus/volltexte/2022/16486},
  URN =		{urn:nbn:de:0030-drops-164861},
  doi =		{10.4230/LIPIcs.ITC.2022.8},
  annote =	{Keywords: Multi-party computation, covert security, public verifiability}
}

Keywords: Multi-party computation, covert security, public verifiability
Collection: 3rd Conference on Information-Theoretic Cryptography (ITC 2022)
Issue Date: 2022
Date of publication: 30.06.2022


DROPS-Home | Fulltext Search | Imprint | Privacy Published by LZI