Paper 2015/450

Adaptively Secure Computation with Partial Erasures

Carmit Hazay, Yehuda Lindell, and Arpita Patra

Abstract

Adaptive security is a strong corruption model that captures ``hacking'' attacks where an external attacker breaks into parties' machines in the midst of a protocol execution. There are two types of adaptively-secure protocols: adaptive with erasures and adaptive without erasures. Achieving adaptivity without erasures is preferable, since secure erasures are not always trivial. However, it seems far harder. We introduce a new model of adaptive security called adaptive security with partial erasures that allows erasures, but only assumes them in a minimal sense. Specifically, if all parties are corrupted then security holds as long as any single party successfully erases. In addition, security holds if any proper subset of the parties is corrupted without erasures. We initiate a theoretical study of this new notion and demonstrate that secure computation in this setting is as efficient as static secure computation. In addition, we study the relations between semi-adaptive security~\cite{GarayWZ09}, adaptive security with partial erasures, and adaptive security without any erasures. We prove that the existence of semi-adaptive OT implies secure computation in all these settings.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Major revision. PODC 2015
DOI
10.1145/2767386.2767400
Keywords
Secure Two-Party ComputationAdaptive SecurityErasureNon-committing EncryptionOblivious Transfer
Contact author(s)
arpitapatra10 @ gmail com
History
2017-10-22: last of 2 revisions
2015-05-12: received
See all versions
Short URL
https://ia.cr/2015/450
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/450,
      author = {Carmit Hazay and Yehuda Lindell and Arpita Patra},
      title = {Adaptively Secure Computation with Partial Erasures},
      howpublished = {Cryptology ePrint Archive, Paper 2015/450},
      year = {2015},
      doi = {10.1145/2767386.2767400},
      note = {\url{https://eprint.iacr.org/2015/450}},
      url = {https://eprint.iacr.org/2015/450}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.