Sciweavers

TCC
2009
Springer

Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security

14 years 5 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. On the other hand, there are SFE protocols (Goldreich et al. [STOC'87]) that are computationally secure (without fairness) in presence of an actively corrupted majority of the participants. Now, the issue with computational assumptions is not so much that they might be unjustified at the time of protocol execution. Rather, we are usually worried about a potential violation of the privacy of sensitive data by an attacker whose power increases over time (e.g. due to new technical developments). Therefore, we ask which functions can be computed with long-term security, where we admit computational assumptions for the duration of a computation, but require IT security (privacy) once the computation is concluded. Toward this end we combinatorially characterize the classes of functions that can be computed IT ...
Robin Künzler, Jörn Müller-Quade, D
Added 25 Nov 2009
Updated 25 Nov 2009
Type Conference
Year 2009
Where TCC
Authors Robin Künzler, Jörn Müller-Quade, Dominik Raub
Comments (0)