International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Three Party Secure Computation with Friends and Foes

Authors:
Bar Alon , Ariel University
Amos Beimel , Ben Gurion University
Eran Omri , Ariel University
Download:
Search ePrint
Search Google
Presentation: Slides
Conference: TCC 2023
Abstract: In secure multiparty computation (MPC), the goal is to allow a set of mutually distrustful parties to compute some function of their private inputs in a way that preserves some security properties, even in the face of adversarial behavior by some of the parties. However, classical security definitions do not pose any privacy restrictions on the view of honest parties. Thus, if an attacker adversarially leaks private information to \emph{honest} parties, it does not count as a violation of privacy. Moreover, even the protocol itself may instruct all parties to send their inputs to other honest parties (if, say, all corrupted parties have been previously revealed). This is arguably undesirable, and in real-life scenarios, it is hard to imagine that possible users would agree to have their private information revealed, even if only to other honest parties. To address this issue, Alon et al.~[CRYPTO 20] introduced the notion of \emph{security with friends and foes} (FaF security). In essence, $(t,h)$-FaF security requires that a malicious adversary corrupting up to $t$ parties cannot help a coalition of $h$ semi-honest parties to learn anything beyond what they can learn from their inputs and outputs (combined with the input and outputs of the malicious parties). They further showed that $(t,h)$-FaF full security with $n$ parties is achievable for any functionality if and only if $2t+h
BibTeX
@inproceedings{tcc-2023-33589,
  title={Three Party Secure Computation with Friends and Foes},
  publisher={Springer-Verlag},
  author={Bar Alon and Amos Beimel and Eran Omri},
  year=2023
}