首页> 外文会议>Distributed Computing >Secure Computation without Agreement
【24h】

Secure Computation without Agreement

机译:无需协议即可进行安全计算

获取原文

摘要

It has recently been shown that executions of authenticated Byzantine Agreement protocols in which more than a third of the parties are corrupted, cannot be composed concurrently, in parallel, or even sequentially (where the latter is true for deterministic protocols). This result puts into question any usage of authenticated Byzantine agreement in a setting where many executions take place. In particular, this is true for the whole body of work of secure multi-party protocols in the case that 1/3 or more of the parties are corrupted. Such protocols strongly rely on the extensive use of a broadcast channel, which is in turn realized using authenticated Byzantine Agreement. Essentially, this use of Byzantine Agreement cannot be eliminated since the standard definition of secure computation (for the case that less than 1/2 of the parties are corrupted) actually implies Byzantine Agreement. Moreover, it was accepted folklore that the use of a broadcast channel is essential for achieving secure multiparty computation, when 1/3 or more of the parties are corrupted. In this paper we show that this folklore is false. We mildly relax the definition of secure computation allowing abort, and show how this definition can be reached. The difference between our definition and previous ones is as follows. Previously, if one honest party aborted then it was required that all other honest parties also abort. Thus, the parties agree on whether or not the protocol execution terminated successfully or not. In our new definition, it is possible that some parties abort while others receive output. Thus, there is no agreement regarding the success of the protocol execution. We stress that in all other aspects, our definition remains the same. In particular, if an output is received it is guaranteed to have been computed correctly. The novelty of the new definition is in decoupling the issue of agreement from the central security issues of privacy and correctness in secure computation. As a result the lower bounds of Byzantine Agreement no longer apply to secure computation. Indeed, we prove that secure multi-party computation can be achieved for any number of corrupted parties and without a broadcast channel (or trusted preprocessing phase as required for running authenticated Byzantine Agreement). An important corollary of our result is the ability to obtain multi-party protocols that compose.
机译:最近已经表明,不能同时,并行或什至顺序地(其中对于确定性协议而言是正确的)组成其中多于三分之一的当事方被破坏的,经过认证的拜占庭协议的执行。这一结果使人们在发生许多处决的情况下对经过身份验证的拜占庭协议的任何使用提出质疑。特别是在1/3或更多的参与方被破坏的情况下,对于安全的多参与方协议的整个工作来说都是如此。这样的协议强烈依赖广播信道的广泛使用,而广播信道又是使用经过身份验证的拜占庭协议来实现的。从本质上讲,不能消除对拜占庭协议的这种使用,因为安全计算的标准定义(对于少于1/2方被破坏的情况)实际上意味着拜占庭协议。此外,民间传说认为,当1/3或更多的参与方遭到破坏时,使用广播频道对于实现安全的多参与方计算至关重要。在本文中,我们证明了这种民间传说是错误的。我们温和地放宽允许中止的安全计算的定义,并说明如何达到此定义。我们的定义与以前的定义之间的区别如下。以前,如果一个诚实党中止,则要求所有其他诚实党也中止。因此,各方同意协议执行是否成功终止。在我们的新定义中,某些参与方可能会中止而其他参与方会收到输出。因此,关于协议执行的成功没有达成一致。我们强调,在所有其他方面,我们的定义保持不变。特别是,如果接收到输出,则可以保证已正确计算出该输出。新定义的新颖之处在于将协议问题与安全计算中的隐私和正确性这一中心安全问题脱钩了。结果,拜占庭协议的下限不再适用于安全计算。的确,我们证明了可以为任何数量的被破坏方实现安全的多方计算,而无需广播信道(或运行经过身份验证的拜占庭协议所要求的可信预处理阶段)。我们结果的重要推论是获得组成多方协议的能力。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号