Abstract
In the standard general-adversary model for multi-party protocols, a global adversary structure is given, and every party must trust in this particular structure. We introduce a more general model, the asymmetric-trust model, wherein every party is allowed to trust in a different, personally customized adversary structure. We have two main contributions. First, we present non-trivial lower and upper bounds for broadcast, verifiable secret sharing, and general multi-party computation in different variations of this new model. The obtained bounds demonstrate that the new model is strictly more powerful than the standard general-adversary model. Second, we propose a framework for expressing and analyzing asymmetric trust in the usual simulation paradigm for defining security of protocols, and in particular show a general composition theorem for protocols with asymmetric trust.
Chapter PDF
Similar content being viewed by others
References
Barak, B., Canetti, R., Nielsen, J.B., Pass, R.: Universally composable protocols with relaxed set-up assumptions. In: 45th Annual Symposium on Foundations of Computer Science, pp. 186–195. IEEE, Los Alamitos (2004)
Baum-Waidner, B., Pfitzmann, B., Waidner, M.: Unconditional Byzantine agreement with good majority. In: 8th Annual Symposium on Theoretical Aspects of Computer Science. LNCS, vol. 480, Springer, Heidelberg (1991)
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: 20th ACM Symposium on the Theory of Computing, pp. 1–10 (1988)
Blakley, G.R.: Safeguarding cryptographic keys. In: 1979 National Computer Conference. AFIPS Conference proceedings, vol. 48, AFIPS Press (1979)
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: 42nd Annual Symposium on Foundations of Computer Science, pp. 136–145 (2001) Full version in IACR ePrint Archive 2000/067
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: Proceedings of the Thirty-Fourth Annual ACM Symposium on the Theory of Computing, pp. 494–503 (2002)
Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable secret sharing and achieving simultaneity in the presence of faults. In: 26th IEEE Symposium on the Foundations of Computer Science, pp. 383–395 (1985)
Cleve, R.: Limits on the security of coin flips when half the processors are faulty (extended abstract). In: 18th ACM Symposium on the Theory of Computing, pp. 364–369 (1986)
Cramer, R., Damgård, I., Dziembowski, S., Hirt, M., Rabin, T.: Efficient multiparty computations secure against an adaptive adversary. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, Springer, Heidelberg (1999)
Fitzi, M., Gisin, N., Maurer, U., von Rotz, O.: Unconditional Byzantine agreement and multi-party computation secure against dishonest minorities from scratch. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 482–501. Springer, Heidelberg (2002)
Fitzi, M., Gottesman, D., Hirt, M., Holenstein, T., Smith, A.: Detectable Byzantine agreement secure against faulty majorities. In: 21st ACM Symposium on Principles of Distributed Computing (PODC), pp. 118–126 (2002)
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game — a completeness theorem for protocols with honest majority. In: 19th ACM Symposium on the Theory of Computing, pp. 218–229 (1987)
Hirt, M., Maurer, U.: Player simulation and general adversary structures in perfect multiparty computation. Journal of Cryptology 13(1), 31–60 (2000)
Maurer, U.: Secure multi-party computation made simple. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 14–28. Springer, Heidelberg (2003)
Maurer, U.: Towards a theory of consistency primitives. In: Guerraoui, R. (ed.) DISC 2004. LNCS, vol. 3274, pp. 379–389. Springer, Heidelberg (2004)
Pease, M., Shostak, R., Lamport, L.: Reaching agreement in the presence of faults. Journal of the ACM 27(2), 228–234 (1980)
Pfitzmann, B., Waidner, M.: Information-theoretic pseudosignatures and Byzantine agreement for t > = n/3. Technical Report RZ 2882 (#90830), IBM Research (1996)
Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: 21st ACM Symposium on the Theory of Computing, pp. 73–85 (1989)
Shamir, A.: How to share a secret. CACM 22, 612–613 (1979)
Yao, A.C.: Protocols for secure computations. In: 23rd IEEE Symposium on the Foundations of Computer Science, pp. 160–164. IEEE, Los Alamitos (1982)
Author information
Authors and Affiliations
Editor information
Rights and permissions
Copyright information
© 2007 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Damgård, I., Desmedt, Y., Fitzi, M., Nielsen, J.B. (2007). Secure Protocols with Asymmetric Trust. In: Kurosawa, K. (eds) Advances in Cryptology – ASIACRYPT 2007. ASIACRYPT 2007. Lecture Notes in Computer Science, vol 4833. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-76900-2_22
Download citation
DOI: https://doi.org/10.1007/978-3-540-76900-2_22
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-76899-9
Online ISBN: 978-3-540-76900-2
eBook Packages: Computer ScienceComputer Science (R0)