Secure Multi-Party Computation with Identiable Abort

Protocols for secure multi-party computation (MPC) that resist a dishonest majority are susceptible to \denial of service" attacks, allowing even a single malicious party to force the protocol to abort. In this work, we initiate a systematic study of the more robust notion of security with identiable abort , which leverages the eect of an abort by forcing, upon abort, at least one malicious party to reveal its identity. We present the rst information-theoretic MPC protocol which is secure with identiable abort (in short ID-MPC) using a correlated randomness setup. This complements a negative result of Ishai et al. (TCC 2012) which rules out information-theoretic ID-MPC in the OT-hybrid model, thereby showing that pairwise correlated randomness is insucient for informationtheoretic ID-MPC. In the standard model (i.e., without a correlated randomness setup), we present the rst computationally secure ID-MPC protocol making black-box use of a standard cryptographic primitive, namely an (adaptively secure) oblivious transfer (OT) protocol. This provides a more ecient