Information Security and Cryptography Research Group

A Dynamic Tradeoff Between Active and Passive Corruptions in Secure Multi-Party Computation

Martin Hirt, Christoph Lucas, and Ueli Maurer

Advances in Cryptology — CRYPTO 2013, Lecture Notes in Computer Science, Springer-Verlag, vol. 8043, pp. 203–219, Aug 2013.

At STOC '87, Goldreich et al. presented two protocols for secure multi-party computation (MPC) among $n$ parties: The first protocol provides passive security against $t<n$ corrupted parties. The second protocol provides even active security, but only against $t<n/2$ corrupted parties. Although these protocols provide security against the provably highest possible number of corruptions, each of them has its limitation: The first protocol is rendered completely insecure in presence of a single active corruption, and the second protocol is rendered completely insecure in presence of $\lceil n/2 \rceil$ passive corruptions.

At Crypto 2006, Ishai et al. combined these two protocols into a single protocol which provides passive security against $t<n$ corruptions and active security against $t<n/2$ corruptions. This protocol unifies the security guarantees of the passive world and the active world (“best of both worlds”). However, the corruption threshold $t<n$ can be tolerated only when all corruptions are passive. With a single active corruption, the threshold is reduced to $t<n/2$.

As our main result, we introduce a dynamic tradeoff between active and passive corruptions: We present a protocol which provides security against $t<n$ passive corruptions, against $t<n/2$ active corruptions, and everything in between. In particular, our protocol provides full security against $k$ active corruptions, as long as less than $n-k$ parties are corrupted in total, for any unknown $k$.

The main technical contribution is a new secret sharing scheme that, in the reconstruction phase, releases secrecy gradually. This allows to construct non-robust MPC protocols which, in case of an abort, still provide some level of secrecy. Furthermore, using similar techniques, we also construct protocols for reactive MPC with hybrid security, i.e., different thresholds for secrecy, correctness, robustness, and fairness. Intuitively, the more corrupted parties, the less security is guaranteed.

BibTeX Citation

@inproceedings{HiLuMa13,
    author       = {Martin Hirt and Christoph Lucas and Ueli Maurer},
    title        = {A Dynamic Tradeoff Between Active and Passive Corruptions in Secure Multi-Party Computation},
    editor       = {Ran Canetti and Juan A. Garay},
    booktitle    = {Advances in Cryptology --- CRYPTO 2013},
    pages        = {203--219},
    series       = {Lecture Notes in Computer Science},
    volume       = {8043},
    year         = {2013},
    month        = {8},
    publisher    = {Springer-Verlag},
}

Files and Links