Multiparty computation secure against continual memory leakage

  • Authors:
  • Elette Boyle;Shafi Goldwasser;Abhishek Jain;Yael Tauman Kalai

  • Affiliations:
  • MIT, Cambridge, MA, USA;MIT and Weizmann, Cambridge, MA, USA;UCLA, Los Angeles, CA, USA;Microsoft Research New England, Cambridge, MA, USA

  • Venue:
  • STOC '12 Proceedings of the forty-fourth annual ACM symposium on Theory of computing
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

We construct a multiparty computation (MPC) protocol that is secure even if a malicious adversary, in addition to corrupting 1-ε fraction of all parties for an arbitrarily small constant ε 0, can leak information about the secret state of each honest party. This leakage can be continuous for an unbounded number of executions of the MPC protocol, computing different functions on the same or different set of inputs. We assume a (necessary) "leak-free" preprocessing stage. We emphasize that we achieve leakage resilience without weakening the security guarantee of classical MPC. Namely, an adversary who is given leakage on honest parties' states, is guaranteed to learn nothing beyond the input and output values of corrupted parties. This is in contrast with previous works on leakage in the multi-party protocol setting, which weaken the security notion, and only guarantee that a protocol which leaks l bits about the parties' secret states, yields at most l bits of leakage on the parties' private inputs. For some functions, such as voting, such leakage can be detrimental. Our result relies on standard cryptographic assumptions, and our security parameter is polynomially related to the number of parties.