Concurrent general composition of secure protocols in the timing model

  • Authors:
  • Yael Tauman Kalai;Yehuda Lindell;Manoj Prabhakaran

  • Affiliations:
  • M.I.T., Cambridge, MA;Bar-Ilan University, Israel;Princeton University, Princeton, NJ & UCLA, Los Angeles, CA

  • Venue:
  • Proceedings of the thirty-seventh annual ACM symposium on Theory of computing
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

In the setting of secure multiparty computation, a set of mutually distrustful parties wish to jointly compute some function of their input (i.e., they wish to securely carry out some distributed task). %The joint computation should be such that even In the stand-alone case, it has been shown that every efficient function can be securely computed. However, in the setting of concurrent composition, broad impossibility results have been proven for the case where there is no honest majority (or trusted setup).In this paper, we investigate the feasibility of obtaining secure multiparty protocols in a network where certain time bounds are assumed. Specifically, the security of our protocols rely on the very reasonable assumption that local clocks do not "drift" too much (i.e., it is assumed that they proceed at approximately the same rate). We show that under this mild timing assumption, it is possible to securely compute any functionality under concurrent general composition (as long as messages from the arbitrary other protocols are delayed for a specified amount of time).