scispace - formally typeset
Open AccessPosted Content

Secure Computation Without Authentication.

Reads0
Chats0
TLDR
This work considers a completely unauthenticated setting, where all messages sent by the parties may be tampered with and modified by the adversary without the uncorrupted parties being able to detect this fact, and provides, for the first time, nontrivial security guarantees in a model with no setup assumptions whatsoever.
Abstract
Research on secure multiparty computation has mainly concentrated on the case where the parties can authenticate each other and the communication between them. This work addresses the question of what security can be guaranteed when authentication is not available. We consider a completely unauthenticated setting, where all messages sent by the parties may be tampered with and modified by the adversary without the uncorrupted parties being able to detect this fact. In this model, it is not possible to achieve the same level of security as in the authenticated-channel setting. Nevertheless, we show that meaningful security guarantees can be provided: Essentially, all the adversary can do is to partition the network into disjoint sets, where in each set the computation is secure in of itself, and also independent of the computation in the other sets. In this setting we provide, for the first time, non-trivial security guarantees in a model with no setup assumptions whatsoever. We also obtain similar results while guaranteeing universal composability, in some variants of the common reference string model. Finally, our protocols can be used to provide conceptually simple and unified solutions to a number of problems that were studied separately in the past, including password-based authenticated key exchange and non-malleable commitments. As an application of our results, we study the question of constructing secure protocols in partially-authenticated networks, where some of the links are authenticated and some are not (as is the case in most networks today).

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

The knowledge complexity of interactive proof-systems

TL;DR: Permission to copy without fee all or part of this material is granted provided that the copies arc not made or distributed for direct commercial advantage.
Posted Content

The Bitcoin Backbone Protocol: Analysis and Applications.

TL;DR: This work extracts and analyzes the core of the Bitcoin protocol, which is term the Bitcoin backbone, and proves two of its fundamental properties which are called common prefix and chain quality in the static setting where the number of players remains fixed.
Book ChapterDOI

Analysis of the Blockchain Protocol in Asynchronous Networks

TL;DR: Nakamoto's famous blockchain protocol enables achieving consensus in a so-called permissionless setting, where anyone can join (or leave) the protocol execution, and the protocol instructions do not depend on the identities of the players.
Proceedings ArticleDOI

FruitChains: A Fair Blockchain

TL;DR: FruitChain this article is a new blockchain protocol, which satisfies the same consistency and liveness properties as Nakamoto's protocol (assuming an honest majority of the computing power), and additionally is δ-approximately fair.
Book ChapterDOI

Two-Round Secure MPC from Indistinguishability Obfuscation

TL;DR: In this paper, a two-round protocol for general MPC with indistinguishability obfuscation is presented, which achieves UC security with abort against static malicious adversaries, and fairness if there is an honest majority.
References
More filters
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings ArticleDOI

How to generate and exchange secrets

TL;DR: A new tool for controlling the knowledge transfer process in cryptographic protocol design is introduced and it is applied to solve a general class of problems which include most of the two-party cryptographic problems in the literature.
Proceedings ArticleDOI

Universally composable security: a new paradigm for cryptographic protocols

TL;DR: The notion of universally composable security was introduced in this paper for defining security of cryptographic protocols, which guarantees security even when a secure protocol is composed of an arbitrary set of protocols, or more generally when the protocol is used as a component of a system.
Journal ArticleDOI

A digital signature scheme secure against adaptive chosen-message attacks

TL;DR: A digital signature scheme based on the computational difficulty of integer factorization possesses the novel property of being robust against an adaptive chosen-message attack: an adversary who receives signatures for messages of his choice cannot later forge the signature of even a single additional message.
Journal ArticleDOI

The knowledge complexity of interactive proof systems

TL;DR: A computational complexity theory of the “knowledge” contained in a proof is developed and examples of zero-knowledge proof systems are given for the languages of quadratic residuosity and 'quadratic nonresiduosity.
Related Papers (5)