Paper 2012/556
Resource-based Corruptions and the Combinatorics of Hidden Diversity
Juan Garay, David Johnson, Aggelos Kiayias, and Moti Yung
Abstract
In the setting of cryptographic protocols, the corruption of a party has traditionally been viewed as a simple, uniform and atomic operation, where the adversary decides to get control over a party and this party immediately gets corrupted. In this paper, motivated by the fact that different players may require different resources to get corrupted, we put forth the notion of {\em resource-based corruptions}, where the adversary must invest some resources in order to do so.
If the adversary has full information about the system configuration then resource-based corruptions would provide no fundamental difference from the standard corruption model. However, in a resource ``anonymous'' setting, in the sense that such configuration is hidden from the adversary, much is to be gained in terms of efficiency and security.
We showcase the power of such {\em hidden diversity} in the context of secure multiparty computation (MPC) with resource-based corruptions and prove that it can effectively be used to circumvent known impossibility results. Specifically, if
Metadata
- Available format(s)
-
PDF
- Category
- Foundations
- Publication info
- Published elsewhere. Unknown where it was published
- Keywords
- Cost of corruptionsecure multi-party computationcombinatorial analysisexact hardnesshardness amplification
- Contact author(s)
- aggelos @ kiayias com
- History
- 2012-09-28: last of 2 revisions
- 2012-09-27: received
- See all versions
- Short URL
- https://ia.cr/2012/556
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2012/556, author = {Juan Garay and David Johnson and Aggelos Kiayias and Moti Yung}, title = {Resource-based Corruptions and the Combinatorics of Hidden Diversity}, howpublished = {Cryptology {ePrint} Archive, Paper 2012/556}, year = {2012}, url = {https://eprint.iacr.org/2012/556} }