Paper 2012/556

Resource-based Corruptions and the Combinatorics of Hidden Diversity

Juan Garay, David Johnson, Aggelos Kiayias, and Moti Yung

Abstract

In the setting of cryptographic protocols, the corruption of a party has traditionally been viewed as a simple, uniform and atomic operation, where the adversary decides to get control over a party and this party immediately gets corrupted. In this paper, motivated by the fact that different players may require different resources to get corrupted, we put forth the notion of {\em resource-based corruptions}, where the adversary must invest some resources in order to do so. If the adversary has full information about the system configuration then resource-based corruptions would provide no fundamental difference from the standard corruption model. However, in a resource ``anonymous'' setting, in the sense that such configuration is hidden from the adversary, much is to be gained in terms of efficiency and security. We showcase the power of such {\em hidden diversity} in the context of secure multiparty computation (MPC) with resource-based corruptions and prove that it can effectively be used to circumvent known impossibility results. Specifically, if $OPT$ is the corruption budget that violates the completeness of MPC (the case when half or more of the players are corrupted), we show that if hidden diversity is available, the completeness of MPC can be made to hold against an adversary with as much as a $B\cdot OPT$ budget, for any constant $B>1$. This result requires a suitable choice of parameters (in terms of number of players and their hardness to corrupt), which we provide and further prove other tight variants of the result when the said choice is not available. Regarding efficiency gains, we show that hidden diversity can be used to force the corruption threshold to drop from 1/2 to 1/3, in turn allowing the use of much more efficient (information-theoretic) MPC protocols. We achieve the above through a series of technical contributions: o The modeling of the corruption process in the setting of cryptographic protocols through {\em corruption oracles} as well as the introduction of a notion of reduction to relate such oracles; o the abstraction of the corruption game as a combinatorial problem and its analysis; and, importantly, o the formulation of the notion of {\em inversion effort preserving} (IEP) functions which is a type of direct-sum property, and the property of {\em hardness indistinguishability}. While hardness indistinguishability enables the dissociation of parties' identities and the resources needed to corrupt them, IEP enables the discretization of adversarial work into corruption tokens, all of which may be of independent interest.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Unknown where it was published
Keywords
Cost of corruptionsecure multi-party computationcombinatorial analysisexact hardnesshardness amplification
Contact author(s)
aggelos @ kiayias com
History
2012-09-28: last of 2 revisions
2012-09-27: received
See all versions
Short URL
https://ia.cr/2012/556
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/556,
      author = {Juan Garay and David  Johnson and Aggelos Kiayias and Moti Yung},
      title = {Resource-based Corruptions and the Combinatorics of Hidden Diversity},
      howpublished = {Cryptology ePrint Archive, Paper 2012/556},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/556}},
      url = {https://eprint.iacr.org/2012/556}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.