Hybrid-secure MPC: trading information-theoretic robustness for computational privacy

  • Authors:
  • Christoph Lucas;Dominik Raub;Ueli Maurer

  • Affiliations:
  • ETH Zurich, Zurich, Switzerland;University of Åarhus, Åarhus, Denmark;ETH Zurich, Zurich, Switzerland

  • Venue:
  • Proceedings of the 29th ACM SIGACT-SIGOPS symposium on Principles of distributed computing
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Most protocols for distributed, fault-tolerant computation, or multi-party computation (MPC), provide security guarantees in an all-or-nothing fashion. In contrast, a hybrid-secure protocol provides different security guarantees depending on the set of corrupted parties and the computational power of the adversary, without being aware of the actual adversarial setting. Thus, hybrid-secure MPC protocols allow for graceful degradation of security. We present a hybrid-secure MPC protocol that provides an optimal trade-off between IT robustness and computational privacy: For any robustness parameter ρ n/2, we obtain one MPC protocol that is simultaneously IT secure with robustness for up to t ≤ ρ actively corrupted parties, IT secure with fairness (no robustness) for up to t n/2, and computationally secure with agreement on abort (privacy and correctness only) for up to t n -ρ. Our construction is secure in the universal composability (UC) framework (based on a network of secure channels, a broadcast channel, and a common reference string). It achieves the bound on the trade-off between robustness and privacy shown by Ishai et al. [CRYPTO'06] and Katz [STOC'07], the bound on fairness shown by Cleve [STOC'86], and the bound on IT security shown by Kilian [STOC'00], and is the first protocol that achieves all these bounds simultaneously.