Collusion-Free Multiparty Computation in the Mediated Model

Collusion-free protocols prevent subliminal communication (i.e., covert channels) between parties running the protocol. In the standard communication model, if one-way functions exist, then protocols satisfying any reasonable degree of privacy cannot be collusion-free. To circumvent this impossibility, Alwen, shelat and Visconti (CRYPTO 2008) recently suggested the mediated model where all communication passes through a mediator. The goal is to design protocols where collusion-freeness is guaranteed as long as the mediator is honest, while standard security guarantees hold if the mediator is dishonest. In this model, they gave constructions of collusion-free protocols for commitments and zero-knowledge proofs in the two-party setting. We strengthen the definition of Alwen et al., and resolve the main open questions in this area by showing a collusion-free protocol (in the mediated model) for computing any multi-party functionality.

[1]  Gustavus J. Simmons,et al.  The Prisoners' Problem and the Subliminal Channel , 1983, CRYPTO.

[2]  Gustavus J. Simmons,et al.  Cryptanalysis and protocol failures , 1994, CACM.

[3]  Yvo Desmedt,et al.  Simmons' protocol is not free of subliminal channels , 1996, Proceedings 9th IEEE Computer Security Foundations Workshop.

[4]  Gustavus J. Simmons,et al.  The history of subliminal channels , 1996, IEEE J. Sel. Areas Commun..

[5]  Moti Yung,et al.  A Progress Report on Subliminal-Free Channels , 1996, Information Hiding.

[6]  Jesse A. Schwartz,et al.  Collusive Bidding: Lessons from the FCC Spectrum Auctions , 2000 .

[7]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[8]  Rafael Pass,et al.  Bounded-concurrent secure two-party computation in a constant number of rounds , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..

[9]  Rafael Pass,et al.  Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.

[10]  Abhi Shelat,et al.  Fair-Zero Knowledge , 2005, TCC.

[11]  Sergei Izmalkov,et al.  Rational secure computation and ideal mechanism design , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[12]  Abhi Shelat,et al.  Collusion-free protocols , 2005, STOC '05.

[13]  Yehuda Lindell Protocols for Bounded-Concurrent Secure Two-Party Computation , 2006, Chic. J. Theor. Comput. Sci..

[14]  Yehuda Lindell,et al.  Lower Bounds and Impossibility Results for Concurrent Self Composition , 2008, Journal of Cryptology.

[15]  Abhi Shelat,et al.  Collusion-Free Protocols in the Mediated Model , 2008, CRYPTO.

[16]  Sergei Izmalkov,et al.  Verifiably Secure Devices , 2008, TCC.

[17]  John Langford,et al.  Provably Secure Steganography , 2009, IEEE Trans. Computers.

[18]  Abhi Shelat Collusion-free protocols , 2010, BQGT.

[19]  Yehuda Lindell,et al.  Secure Computation Without Authentication , 2005, Journal of Cryptology.

[20]  Arbeitsgruppe Systemsicherheit On Subliminal Channels in Deterministic Signature Schemes , 2022 .