International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Secure Computability of Functions in the IT setting with Dishonest Majority and Applications to Long-Term Security

Authors:
Robin Künzler
Jörn Müller-Quade
Dominik Raub
Download:
URL: http://eprint.iacr.org/2008/264
Search ePrint
Search Google
Abstract: It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. On the other hand, there are SFE protocols (Goldreich et al.~[STOC'87]) that are computationally secure (without fairness) in presence of an actively corrupted majority of the participants. Now, the issue with computational assumptions is not so much that they might be unjustified at the time of protocol execution. Rather, we are usually worried about a potential violation of the privacy of sensitive data by an attacker whose power increases over time (e.g.~due to new technical developments). Therefore, we ask which functions can be computed with long-term security, where we admit computational assumptions for the duration of a computation, but require IT security (privacy) once the computation is concluded. Toward this end we combinatorially characterize the classes of functions that can be computed IT securely in the authenticated channels model in presence of passive, semi-honest, active, and quantum adversaries (our results for quantum adversaries and in part for active adversaries are limited to the 2-party setting). In particular we obtain results on the fair computability of functions in the IT setting along the lines of the work of Gordon et al.~[STOC'08] for the computational setting. Our treatment is constructive in the sense that if a function is computable in a given setting, then we exhibit a protocol. We show that the class of functions computable with long-term security in a very practical setting where the adversary may be active and insecure channels and a public-key infrastructure are provided is precisely the class of functions computable with IT security in the authenticated channels model in presence of a semi-honest adversary. Finally, from our results and the work of Kushilevitz [SIAM Journal on Discrete Mathematics '92] and Kraschewski and Müller-Quade we can derive a complete combinatorial classification of functions, by secure computability and completeness under passive, semi-honest, active, and quantum adversaries.
BibTeX
@misc{eprint-2008-18066,
  title={Secure Computability of Functions in the IT setting with Dishonest Majority and Applications to Long-Term Security},
  booktitle={IACR Eprint archive},
  keywords={long-term security, information-theoretic security, corrupted majority, secure function evaluation},
  url={http://eprint.iacr.org/2008/264},
  note={ d.raub@inf.ethz.ch 14189 received 11 Jun 2008, last revised 6 Nov 2008},
  author={Robin Künzler and Jörn Müller-Quade and Dominik Raub},
  year=2008
}