Secure Computation Without Authentication

  • Authors:
  • Boaz Barak;Ran Canetti;Yehuda Lindell;Rafael Pass;Tal Rabin

  • Affiliations:
  • Microsoft Research New England, 02142, Cambridge, MA, USA;Tel-Aviv University, Department of Computer Science, P.O. Box 39040, 69978, Tel-Aviv, Israel;Bar-Ilan University, Department of Computer Science, 52900, Ramat Gan, Israel;Cornell University, 14853, Ithaca, NY, USA;IBM T.J. Watson, New York, USA

  • Venue:
  • Journal of Cryptology
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Research on secure multiparty computation has mainly concentrated on the case where the parties can authenticate each other and the communication between them. This work addresses the question of what security can be guaranteed when authentication is not available. We consider a completely unauthenticated setting, where all messages sent by the parties may be tampered with and modified by the adversary without the uncorrupted parties being able to detect this fact. In this model, it is not possible to achieve the same level of security as in the authenticated-channel setting. Nevertheless, we show that meaningful security guarantees can be provided: Essentially, all the adversary can do is to partition the network into disjoint sets, where in each set the computation is secure in of itself, and also independent of the computation in the other sets. In this setting we provide, for the first time, nontrivial security guarantees in a model with no setup assumptions whatsoever. We also obtain similar results while guaranteeing universal composability, in some variants of the common reference string model. Finally, our protocols can be used to provide conceptually simple and unified solutions to a number of problems that were studied separately in the past, including password-based authenticated key exchange and nonmalleable commitments. As an application of our results, we study the question of constructing secure protocols in partially authenticated networks, where some of the links are authenticated, and some are not (as is the case in most networks today).