Almost everywhere secure computation

  • Authors:
  • Rafail Ostrovsky;Shailesh Vaya

  • Affiliations:
  • University of California, Los Angeles;University of California, Los Angeles

  • Venue:
  • Almost everywhere secure computation
  • Year:
  • 2006
  • Almost-everywhere secure computation

    EUROCRYPT'08 Proceedings of the theory and applications of cryptographic techniques 27th annual international conference on Advances in cryptology

Quantified Score

Hi-index 0.00

Visualization

Abstract

In secure multiparty computation (a.k.a MPC), n parties sharing private authenticated channels jointly and securely compute the value of a function of their inputs. The computation should be carried out such that each party receives their expected outputs and nothing more. Multiparty computation encompasses such tasks as voting, coin-tossing, millionaire's problem, etc. It is known that every n party functionality can be computed as long as the adversary can corrupt only a sufficiently small fraction of the parties.All unconditionally secure MPC have required a network where the degree at each node must be greater than twice the upper bound of the total number of corrupted players in the entire network. Thus, in all previous works, if the number of corrupted players is large, so must be the degree. However, a large number of practical networks have a constant degree or low degree and such an assumption is infeasible. In this work I present meaningful definition for MPC, called almost everywhere secure computation, for a class of low degree networks that satisfy certain properties and show how to realize secure MPC according to these new definitions on these low-degree networks.Along the way I also obtain new results on an old problem of realizing secure communication channel from an authentic channel and all-but-one adversarially controlled channels.The results in this thesis are out of a joint work with Juan Garay and Rafail Ostrovsky.