International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

MPC with Friends and Foes

Authors:
Bar Alon , Ariel University
Eran Omri , Ariel University
Anat Paskin-Cherniavsky , Ariel University
Download:
DOI: 10.1007/978-3-030-56880-1_24 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: CRYPTO 2020
Abstract: Classical definitions for secure multiparty computation assume the existence of a single adversarial entity controlling the set of corrupted parties. Intuitively, the definition requires that the view of the adversary, corrupting t parties, in a real-world execution can be simulated by an adversary in an ideal model, where parties interact only via a trusted-party. No restrictions, however, are imposed on the view of honest parties in the protocol, thus, if honest parties obtain information about the private inputs of other honest parties -- it is not counted as a violation of privacy. This is arguably undesirable in many situations that fall into the MPC framework. Nevertheless, there are secure protocols (e.g., the 2-round multiparty protocol of Ishai et al. [CRYPTO 2010] tolerating a single corrupted party) that instruct the honest parties to reveal their private inputs to all other honest parties (once the malicious party is somehow identified). In this paper, we put forth a new security notion, which we call FaF-security, extending the classical notion. In essence, (t,h^*)-FaF-security requires the view of a subset of up to h^* honest parties to also be simulatable in the ideal model (in addition to the view of the malicious adversary, corrupting up to t parties). This property should still hold, even if the adversary leaks information to honest parties by sending them non-prescribed messages. We provide a thorough exploration of the new notion, investigating it in relation to a variety of existing security notions. We further investigate the feasibility of achieving FaF-security and show that every functionality can be computed with (computational) (t,h^*)-FaF full-security, if and only if 2t+ h^*
Video from CRYPTO 2020
BibTeX
@inproceedings{crypto-2020-30376,
  title={MPC with Friends and Foes},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-030-56880-1_24},
  author={Bar Alon and Eran Omri and Anat Paskin-Cherniavsky},
  year=2020
}