Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security

TCC '09 Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography(2009)

引用 40|浏览1
暂无评分
摘要
While general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model, there are SFE protocols (Goldreich et al. [STOC'87]) that are computationally secure (without fairness) in presence of an actively corrupted majority of the participants. Now, computational assumptions can usually be well justified at the time of protocol execution. The concern is rather a potential violation of the privacy of sensitive data by an attacker whose power increases over time. Therefore, we ask which functions can be computed with long-term security, where we admit computational assumptions for the duration of a computation, but require IT security (privacy) once the computation is concluded. Towards a combinatorial characterization of this class of functions, we also characterize the classes of functions that can be computed IT securely in the authenticated channels model in presence of passive, semi-honest, active, and quantum adversaries.
更多
查看译文
关键词
it setting,dishonest majority,sfe protocol,information-theoretic security,potential violation,general secure function evaluation,long-term security,secure function evaluation.,it security,authenticated channels model,standard model,computational assumption,corrupted majority,secure computability,combinatorial characterization,secure computation,public key infrastructure,discrete mathematics,information theoretic security
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要