Fairness and correctness in case of a premature abort

  • Authors:
  • Jens-Matthias Bohli;Jörn Müller-Quade;Stefan Röhrich

  • Affiliations:
  • Institut für Algorithmen und Kognitive Systeme / E.I.S.S., Universität Karlsruhe (TH), Karlsruhe, Germany;Institut für Algorithmen und Kognitive Systeme / E.I.S.S., Universität Karlsruhe (TH), Karlsruhe, Germany;Institut für Algorithmen und Kognitive Systeme / E.I.S.S., Universität Karlsruhe (TH), Karlsruhe, Germany

  • Venue:
  • INDOCRYPT'05 Proceedings of the 6th international conference on Cryptology in India
  • Year:
  • 2005

Quantified Score

Hi-index 0.01

Visualization

Abstract

When using cryptographic protocols for security critical applications premature abort is a serious threat. We define two important properties called quit fairness and quit correctness for protocols to resist attacks by premature abort. The main result of the paper is that quit fairness and quit correctness can be achieved for two-party secure function evaluation whereas for multi-party protocols the two properties of quit fairness and quit correctness are mutually exclusive. This negative result implies that countermeasures to premature abort, e.g. optimistic protocols, are vital for secure electronic applications.