Almost-Everywhere Secure Computation

In secure multiparty computation (a.k.a MPC), n parties sharing private authenticated channels jointly and securely compute the value of a function of their inputs. The computation should be carried out such that each party receives their expected outputs and nothing more. Multiparty computation encompasses such tasks as voting, coin-tossing, millionaire's problem, etc. It is known that every n party functionality can be computed as long as the adversary can corrupt only a sufficiently small fraction of the parties. All unconditionally secure MPC have required a network where the degree at each node must be greater than twice the upper bound of the total number of corrupted players in the entire network. Thus, in all previous works, if the number of corrupted players is large, so must be the degree. However, a large number of practical networks have a constant degree or low degree and such an assumption is infeasible. In this work I present meaningful definition for MPC, called almost everywhere secure computation, for a class of low degree networks that satisfy certain properties and show how to realize secure MPC according to these new definitions on these low-degree networks. Along the way I also obtain new results on an old problem of realizing secure communication channel from an authentic channel and all-but-one adversarially controlled channels. The results in this thesis are out of a joint work with Juan Garay and Rafail Ostrovsky.

[1]  Arjen K. Lenstra,et al.  Proceedings of the 10th international conference on Information Security , 2007 .

[2]  Leslie Lamport,et al.  Reaching Agreement in the Presence of Faults , 1980, JACM.

[3]  Yuval Ishai,et al.  On 2-Round Secure Multiparty Computation , 2002, CRYPTO.

[4]  Ronald Cramer,et al.  Asymptotically Optimal Two-Round Perfectly Secure Message Transmission , 2006, CRYPTO.

[5]  Kaoru Kurosawa,et al.  Truly Efficient $2$-Round Perfectly Secure Message Transmission Scheme , 2009, IEEE Transactions on Information Theory.

[6]  K. Srinathan,et al.  Optimal Perfectly Secure Message Transmission , 2004, CRYPTO.

[7]  Eli Upfal,et al.  Fault Tolerance in Networks of Bounded Degree , 1988, SIAM J. Comput..

[8]  HAILESH,et al.  Secure computation on incomplete networks S , .

[9]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[10]  Hosame Abu-Amara,et al.  Efficient Perfectly Secure Message Transmission in Synchronous Networks , 1996, Inf. Comput..

[11]  Eli Upfal Tolerating linear number of faults in networks of bounded degree , 1992, PODC '92.

[12]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[13]  Shailesh Vaya Secure multi-party computation on incomplete networks , 2007, IACR Cryptol. ePrint Arch..

[14]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[15]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[16]  Moti Yung,et al.  Perfectly secure message transmission , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[17]  Rafail Ostrovsky,et al.  Reducibility and Completeness in Private Computations , 2000, SIAM J. Comput..

[18]  Matthias Fitzi,et al.  Towards Optimal and Efficient Perfectly Secure Message Transmission , 2007, TCC.

[19]  Piotr Berman,et al.  Fast consensus in networks of bounded degree , 2005, Distributed Computing.

[20]  Matthias Fitzi,et al.  Trading Correctness for Privacy in Unconditional Multi-Party Computation ? Corrected Version ?? , 1998 .

[21]  Matthias Fitzi,et al.  Trading Correctness for Privacy in Unconditional Multi-Party Computation (Extended Abstract) , 1998, CRYPTO.

[22]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[23]  Danny Dolev,et al.  The Byzantine Generals Strike Again , 1981, J. Algorithms.

[24]  Yoram Moses,et al.  Fully Polynomial Byzantine Agreement for n > 3t Processors in t + 1 Rounds , 1998, SIAM J. Comput..

[25]  Yongge Wang,et al.  Perfectly Secure Message Transmission Revisited , 2002, IEEE Transactions on Information Theory.

[26]  K. Srinathan,et al.  Round-Optimal and Efficient Verifiable Secret Sharing , 2006, TCC.

[27]  Kaoru Kurosawa,et al.  Truly efficient 2-round perfectly secure message transmission scheme , 2009, IEEE Trans. Inf. Theory.

[28]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[29]  Matthew K. Franklin,et al.  Secure Communications in Minimal Connectivity Models , 1998, EUROCRYPT.

[30]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[31]  Juan A. Garay,et al.  A Continuum of Failure Models for Distributed Computing , 1992, WDAG.

[32]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).