首页> 外文期刊>Journal of Cryptology >Secure multi-party computation without agreement
【24h】

Secure multi-party computation without agreement

机译:无需协议即可进行安全的多方计算

获取原文
获取原文并翻译 | 示例
           

摘要

It has recently been shown that authenticated Byzantine agreement, in which more than a third of the parties are corrupted, cannot be securely realized under concurrent or parallel (stateless) composition. This result puts into question any usage of authenticated Byzantine agreement in a setting where many executions take place. In particular, this is true for the whole body of work of secure multi-party protocols in the case that a third or more of the parties are corrupted. This is because these protocols strongly rely on the extensive use of a broadcast channel, which is in turn realized using authenticated Byzantine agreement. We remark that it was accepted folklore that the use of a broadcast channel (or authenticated Byzantine agreement) is actually essential for achieving meaningful secure multi-party computation whenever a third or more of the parties are corrupted. In this paper we show that this folklore is false. We present a mild relaxation of the definition of secure computation allowing abort. Our new definition captures all the central security issues of secure computation, including privacy, correctness and independence of inputs. However, the novelty of the definition is in decoupling the issue of agreement from these issues. We then show that this relaxation suffices for achieving secure computation in a point-to-point network. That is, we show that secure multi-party computation for this definition can be achieved for any number of corrupted parties and without a broadcast channel (or trusted pre-processing phase as required for running authenticated Byzantine agreement). Furthermore, this is achieved by just replacing the broadcast channel in known protocols with a very simple and efficient echo-broadcast protocol. An important corollary of our result is the ability to obtain multi-party protocols that remain secure under composition, without assuming a broadcast channel.
机译:最近显示,在并发或并行(无状态)组合下,不能可靠地实现经过身份验证的拜占庭协议,在该协议中,超过三分之一的当事方都被破坏了。这一结果使人们在发生许多处决的情况下对经过身份验证的拜占庭协议的任何使用提出质疑。特别是在第三方的一方或多方遭到破坏的情况下,对于安全的多方协议的整个工作来说都是如此。这是因为这些协议强烈依赖广播信道的广泛使用,而广播信道又是使用经过身份验证的拜占庭协议来实现的。我们注意到,民间传说认为,无论何时当第三方的三分之一或更多被破坏时,使用广播频道(或经过身份验证的拜占庭协议)实际上对于实现有意义的安全多方计算都是必不可少的。在本文中,我们证明了这种民间传说是错误的。我们对安全计算的定义稍作放松,以允许中止。我们的新定义涵盖了安全计算的所有中心安全问题,包括隐私,正确性和输入的独立性。但是,该定义的新颖之处在于将同意问题与这些问题脱钩了。然后,我们表明,这种松弛足以实现点对点网络中的安全计算。也就是说,我们表明,对于任何数量的被破坏方,都可以在没有广播信道的情况下(或运行经过身份验证的拜占庭协议所需的受信任预处理阶段)实现针对此定义的安全多方计算。此外,这是通过仅用非常简单和有效的回声广播协议替换已知协议中的广播信道来实现的。我们的结果的一个重要推论是,无需假设广播频道,就能获得在组成下仍然安全的多方协议。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号