You are looking at a specific version 20210302:205037 of this paper. See the latest version.

Paper 2021/251

Generic Compiler for Publicly Verifiable Covert Multi-Party Computation

Sebastian Faust and Carmit Hazay and David Kretzler and Benjamin Schlosser

Abstract

Covert security has been introduced as a compromise between semi-honest and malicious security. In a nutshell, covert security guarantees that malicious behavior can be detected by the honest parties with some probability, but in case detection fails all bets are off. While the security guarantee offered by covert security is weaker than full-fledged malicious security, it comes with significantly improved efficiency. An important extension of covert security introduced by Asharov and Orlandi (ASIACRYPT'12) is public verifiability, which allows the honest parties to create a publicly verifiable certificate of malicious behavior. Public verifiability significantly strengthen covert security as the certificate allows punishment via an external party, e.g., a judge. Most previous work on publicly verifiable covert (PVC) security focuses on the two-party case, and the multi-party case has mostly been neglected. In this work, we introduce a novel compiler for multi-party PVC secure protocols. Our compiler leverages time-lock encryption to offer high probability of cheating detection (often also called deterrence factor) independent of the number of involved parties. Moreover, in contrast to the only earlier work that studies PVC in the multi-party setting (CRYPTO'20), we provide the first full formal security analysis.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
A major revision of an IACR publication in EUROCRYPT 2021
Keywords
Covert SecurityMulti-Party ComputationPublic VerifiabilityTime-Lock Puzzles
Contact author(s)
david kretzler @ tu-darmstadt de
benjamin schlosser @ tu-darmstadt de
History
2021-10-15: last of 2 revisions
2021-03-02: received
See all versions
Short URL
https://ia.cr/2021/251
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.