Paper 2012/177

Everlasting Multi-Party Computation

Dominique Unruh

Abstract

A protocol has everlasting security if it is secure against adversaries that are computationally unlimited after the protocol execution. This models the fact that we cannot predict which cryptographic schemes will be broken, say, several decades after the protocol execution. In classical cryptography, everlasting security is difficult to achieve: even using trusted setup like common reference strings or signature cards, many tasks such as secure communication and oblivious transfer cannot be achieved with everlasting security. An analogous result in the quantum setting excludes protocols based on common reference strings, but not protocols using a signature card. We define a variant of the Universal Composability framework, everlasting quantum-UC, and show that in this model, we can implement secure communication and general multi-party computation using signature cards as trusted setup.

Note: Title changed to match the conference version. A number of small changes and corrections.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
A major revision of an IACR publication in CRYPTO 2013
DOI
10.1007/978-3-642-40084-1_22
Keywords
Quantum cryptographyeverlasting securityuniversal composability
Contact author(s)
unruh @ ut ee
History
2013-08-23: revised
2012-04-11: received
See all versions
Short URL
https://ia.cr/2012/177
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/177,
      author = {Dominique Unruh},
      title = {Everlasting Multi-Party Computation},
      howpublished = {Cryptology ePrint Archive, Paper 2012/177},
      year = {2012},
      doi = {10.1007/978-3-642-40084-1_22},
      note = {\url{https://eprint.iacr.org/2012/177}},
      url = {https://eprint.iacr.org/2012/177}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.