Secure computability of functions in the it setting with dishonest majority and applications to long-term security

24Citations
Citations of this article
32Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

While general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model, there are SFE protocols (Goldreich et al. [STOC'87]) that are computationally secure (without fairness) in presence of an actively corrupted majority of the participants. Now, computational assumptions can usually be well justified at the time of protocol execution. The concern is rather a potential violation of the privacy of sensitive data by an attacker whose power increases over time. Therefore, we ask which functions can be computed with long-term security, where we admit computational assumptions for the duration of a computation, but require IT security (privacy) once the computation is concluded. Towards a combinatorial characterization of this class of functions, we also characterize the classes of functions that can be computed IT securely in the authenticated channels model in presence of passive, semi-honest, active, and quantum adversaries. © 2009 Springer Berlin Heidelberg.

Cite

CITATION STYLE

APA

Künzler, R., Müller-Quade, J., & Raub, D. (2009). Secure computability of functions in the it setting with dishonest majority and applications to long-term security. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5444 LNCS, pp. 238–255). https://doi.org/10.1007/978-3-642-00457-5_15

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free