Passively Secure MPC

نویسندگان

  • Martin Hirt
  • Chen-Da Liu Zhang
چکیده

A t-out-of-n secret-sharing scheme allows an honest dealer D to distribute a secret s among n players, such that any subset of t players has no information about s, but every set of t + 1 players can collaboratively reconstruct the secret. The most famous secret-sharing scheme is Shamir’s Sharing Scheme [Sha79] (cf. Section 7.1.2). It uses polynomials to obtain the desired properties. Before presenting the scheme, we first take a look at Lagrange interpolation.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Actively Private and Correct MPC Scheme in t<n/2 from Passively Secure Schemes with Small Overhead

Recently, several efforts to implement and use an unconditionally secure multi-party computation (MPC) scheme have been put into practice. These implementations are passively secure MPC schemes in which an adversary must follow the MPC schemes. Although passively secure MPC schemes are efficient, passive security has the strong restriction concerning the behavior of the adversary. We investigat...

متن کامل

MPC vs. SFE: Perfect Security in a Unified Corruption Model

Secure function evaluation (SFE) allows a set of players to compute an arbitrary agreed function of their private inputs, even if an adversary may corrupt some of the players. Secure multi-party computation (MPC) is a generalization allowing to perform an arbitrary on-going (also called reactive or stateful) computation during which players can receive outputs and provide new inputs at intermed...

متن کامل

Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings

We present a very simple yet very powerful idea for turning any passively secure MPC protocol into an actively secure one, at the price of reducing the threshold of tolerated corruptions. Our compiler leads to a very efficient MPC protocols for the important case of secure evaluation of arithmetic circuits over arbitrary rings (e.g., the natural case of Z2 )̀ for small number of parties. We show...

متن کامل

Secure Multi-Party Computation (Excerpts of Chapter 2)

3 Secure Multi-Party Computation 2 3.1 Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2 3.1.1 Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 3.1.2 Security Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 3.2 Passively Secure Multi-Party Computation . . . . . . . . . . . . . . . . . . . ...

متن کامل

MPC vs. SFE : Unconditional and Computational Security

In secure computation among a set P of players one considers an adversary who can corrupt certain players. The three usually considered types of corruption are active, passive, and fail corruption. The adversary’s corruption power is characterized by a so-called adversary structure which enumerates the adversary’s corruption options, each option being a triple (A, E, F ) of subsets of P , where...

متن کامل

Multi-Party Computation with Omnipresent Adversary

Secure multi-party computation (MPC) protocols enable a set of n mutually distrusting participants P1, . . . , Pn, each with their own private input xi, to compute a function Y = F (x1, . . . , xn), such that at the end of the protocol, all participants learn the correct value of Y , while secrecy of the private inputs is maintained. Classical results in the unconditionally secure MPC indicate ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2017