Server-Aided Two-Party Computation with Simultaneous Corruption

We consider secure two-party computation in the client-server model where there are two adversaries that operate separately but simultaneously, each of them corrupting one of the parties and a restricted subset of servers that they interact with. We model security via the local universal composability framework introduced by Canetti and Vald and we show that information-theoretically secure two-party computation is possible if and only if there is always at least one server which remains uncorrupted. ∗The authors acknowledge support from the Danish National Research Foundation and The National Science Foundation of China (under the grant 61361136003) for the Sino-Danish Center for the Theory of Interactive Computation and from the Center for Research in Foundations of Electronic Markets (CFEM), supported by the Danish Strategic Research Council.

[1]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[2]  Ueli Maurer,et al.  Player Simulation and General Adversary Structures in Perfect Multiparty Computation , 2000, Journal of Cryptology.

[3]  Yuval Ishai,et al.  Scalable Secure Multiparty Computation , 2006, CRYPTO.

[4]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[5]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[6]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[7]  Ran Canetti,et al.  Universally Composable Security with Local Adversaries , 2012, SCN.

[8]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[9]  Amos Beimel,et al.  Secret-Sharing Schemes: A Survey , 2011, IWCC.

[10]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[11]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[12]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[13]  Moni Naor,et al.  On Robust Combiners for Oblivious Transfer and Other Primitives , 2005, EUROCRYPT.

[14]  Rafail Ostrovsky,et al.  Constant-Rate Oblivious Transfer from Noisy Channels , 2011, CRYPTO.

[15]  Yuval Ishai,et al.  OT-Combiners via Secure Computation , 2008, TCC.