Securing Multiparty Protocols Against the Exposure of Data to Honest Parties

We consider a new adversarial goal in multiparty protocols, where the adversary may corrupt some parties. The goal is to manipulate the view of some honest party in a way, that this honest party learns the private data of some other honest party. The adversary itself might not learn this data at all. This goal, and such attacks are significant because they create a liability to the first honest party to clean its systems from second honest party’s data; a task that may be highly non-trivial. Cleaning the systems is essential to prevent possible security leaks in future.

[1]  Peeter Laud,et al.  Preprocessing Based Verification of Multiparty Protocols with Honest Majority , 2015, Proc. Priv. Enhancing Technol..

[2]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[3]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[4]  Ueli Maurer,et al.  Collusion-Preserving Computation , 2012, IACR Cryptol. ePrint Arch..

[5]  Abhi Shelat,et al.  Collusion-Free Multiparty Computation in the Mediated Model , 2009, CRYPTO.

[6]  Ivan Damgård,et al.  From Passive to Covert Security at Low Cost , 2010, TCC.

[7]  Ran Canetti,et al.  Universally Composable Security with Local Adversaries , 2012, SCN.

[8]  Ueli Maurer,et al.  Abstract Cryptography , 2011, ICS.

[9]  Ran Canetti,et al.  Universally Composable Security with Global Setup , 2007, TCC.

[10]  Abhi Shelat,et al.  Collusion-free protocols , 2005, STOC '05.

[11]  Shai Halevi,et al.  Enforcing Confinement in Distributed Storage and a Cryptographic Model for Access Control , 2005, IACR Cryptol. ePrint Arch..

[12]  Yehuda Lindell,et al.  Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, TCC.

[13]  Ye Zhang,et al.  Fast and Secure Three-party Computation: The Garbled Circuit Approach , 2015, IACR Cryptol. ePrint Arch..

[14]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[15]  Abhi Shelat,et al.  Collusion-Free Protocols in the Mediated Model , 2008, CRYPTO.

[16]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[17]  Moti Yung,et al.  Cryptographic Computation: Secure Faut-Tolerant Protocols and the Public-Key Model , 1987, CRYPTO.