Study on the Technology of the Secure Computation in the Different Adversarial Models

This paper analyzes secure computation protocol’effciency in different (semi-honest and malicious and covert adversary) models. The semi-honest model is suitable for these high efficiency protocols that security requirements are not high. Secure and efficient protocols are designed in malicious model which one-sided simulatability, smartcards, cut-and-choose and black-box reduction technology are adopted, for highly sensitive data in pratice. To achieve further improvement, The security definitions are relaxed in different requirements, such as privacy, correctness and so on, to creat the special efficient protocols with different technology.

[1]  Reihaneh Safavi-Naini,et al.  Securing random key predistribution against semi-honest adversaries , 2009, 2009 Sixth International Conference on Networked Sensing Systems (INSS).

[2]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.

[3]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[4]  Adam D. Smith,et al.  Efficient Two Party and Multi Party Computation Against Covert Adversaries , 2008, EUROCRYPT.

[5]  Nigel P. Smart,et al.  Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.

[6]  Yehuda Lindell,et al.  Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, TCC.

[7]  Yehuda Lindell,et al.  An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries , 2007, EUROCRYPT.

[8]  Moni Naor,et al.  Efficient oblivious transfer protocols , 2001, SODA '01.

[9]  Benny Pinkas,et al.  Keyword Search and Oblivious Pseudorandom Functions , 2005, TCC.

[10]  Moni Naor Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007, Proceedings , 2007, EUROCRYPT.

[11]  Yehuda Lindell,et al.  Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation , 2001, Journal of Cryptology.

[12]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[13]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[14]  Vitaly Shmatikov,et al.  Privacy-Preserving Graph Algorithms in the Semi-honest Model , 2005, ASIACRYPT.

[15]  A. Maximov,et al.  Fast computation of large distributions and its cryptographic applications , 2005 .

[16]  Benny Pinkas,et al.  Fairplay - Secure Two-Party Computation System (Awarded Best Student Paper!) , 2004 .