Skip to main content

Secure Computation without Agreement

Extended Abstract

  • Conference paper
  • First Online:
Distributed Computing (DISC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2508))

Included in the following conference series:

Abstract

It has recently been shown that executions of authenticated Byzantine Agreement protocols in which more than a third of the parties are corrupted, cannot be composed concurrently, in parallel, or even sequentially (where the latter is true for deterministic protocols). This result puts into question any usage of authenticated Byzantine agreement in a setting where many executions take place. In particular, this is true for the whole body of work of secure multi-party protocols in the case that 1/3 or more of the parties are corrupted. Such protocols strongly rely on the extensive use of a broadcast channel, which is in turn realized using authenticated Byzantine Agreement. Essentially, this use of Byzantine Agreement cannot be eliminated since the standard definition of secure computation (for the case that less than 1/2 of the parties are corrupted) actually implies Byzantine Agreement. Moreover, it was accepted folklore that the use of a broadcast channel is essential for achieving secure multiparty computation, when 1/3 or more of the parties are corrupted.

In this paper we show that this folklore is false. We mildly relax the definition of secure computation allowing abort, and show how this definition can be reached. The difference between our definition and previous ones is as follows. Previously, if one honest party aborted then it was required that all other honest parties also abort. Thus, the parties agree on whether or not the protocol execution terminated successfully or not. In our new definition, it is possible that some parties abort while others receive output. Thus, there is no agreement regarding the success of the protocol execution. We stress that in all other aspects, our definition remains the same. In particular, if an output is received it is guaranteed to have been computed correctly. The novelty of the new definition is in decoupling the issue of agreement from the central security issues of privacy and correctness in secure computation. As a result the lower bounds of Byzantine Agreement no longer apply to secure computation. Indeed, we prove that secure multi-party computation can be achieved for any number of corrupted parties and without a broadcast channel (or trusted preprocessing phase as required for running authenticated Byzantine Agreement). An important corollary of our result is the ability to obtain multi-party protocols that compose.

A full version of this paper can be found on the IACR Cryptology ePrint Archive, Report 2002/040, http://eprint.iacr.org

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Beaver. Foundations of Secure Interactive Computing. In CRYPTO’91, Springer-Verlag (LNCS 576), pages 377–391, 1991.

    Google Scholar 

  2. D. Beaver and S. Goldwasser. Multiparty Computation with Fault Majority. In CRYPTO’89, Springer-Verlag (LNCS 435), 1989.

    Google Scholar 

  3. D. Beaver, S. Micali and P. Rogaway. The Round Complexity of Secure Protocols. In 22nd STOC, pages 503–513, 1990.

    Google Scholar 

  4. M. Ben-Or, S. Goldwasser and A. Wigderson. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation. In 20th STOC, pages 1–10, 1988.

    Google Scholar 

  5. R. Canetti. Security and Composition of Multi-party Cryptographic Protocols. Journal of Cryptology, Vol. 13(1), pages 143–202, 2000.

    Article  MATH  MathSciNet  Google Scholar 

  6. R. Canetti and M. Fischlin. Universally Composable Commitments. In CRYPTO, 2001.

    Google Scholar 

  7. R. Canetti and H. Krawczyk. Universally Composable Notions of Key-Exchange and Secure Channels. In EUROCRYPT, 2002.

    Google Scholar 

  8. D. Chaum, C. Crepeau and I. Damgard. Multi-party Unconditionally Secure Protocols. In 20th STOC, pages 11–19, 1988.

    Google Scholar 

  9. D. Dolev. The Byzantine Generals Strike Again. Journal of Algorithms, 3(1):14–30, 1982.

    Article  MATH  MathSciNet  Google Scholar 

  10. P. Feldman and S. Micali. An Optimal Algorithm for Synchronous Byzantine Agreement. SIAM. J. Computing, 26(2):873–933, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  11. M. Fischer, N. Lynch, and M. Merritt. Easy Impossibility Proofs for Distributed Consensus Problems. Distributed Computing, 1(1):26–39, 1986.

    Article  MATH  Google Scholar 

  12. M. Fitzi, N. Gisin, U. Maurer and O. Von Rotz. Unconditional Byzantine Agreement and Multi-Party Computation Secure Against Dishonest Minorities from Scratch. To appear in Eurocrypt 2002.

    Google Scholar 

  13. M. Fitzi, D. Gottesman, M. Hirt, T. Holenstein and A. Smith. Byzantine Agreement Secure Against Faulty Majorities From Scratch. To appear in PODC, 2002.

    Google Scholar 

  14. Z. Galil, S. Haber and M. Yung. Cryptographic Computation: Secure Fault Tolerant Protocols and the Public Key Model. In CRYPTO 1987.

    Google Scholar 

  15. O. Goldreich. Secure Multi-Party Computation. Manuscript. Preliminary version, 1998. Available from http://www.wisdom.weizmann.ac.il/~oded/pp.html.

  16. O. Goldreich, S. Micali and A. Wigderson. How to Play any Mental Game — A Completeness Theorem for Protocols with Honest Majority. In 19th STOC, pages 218–229, 1987. For details see [15].

    Google Scholar 

  17. S. Goldwasser and L. Levin. Fair Computation of General Functions in Presence of Immoral Majority. In CRYPTO’90, Springer-Verlag (LNCS 537), pages 77–93, 1990.

    Google Scholar 

  18. S. Goldwasser and Y. Lindell. Secure Computation Without Agreement (full version of this paper). IACR Cryptology ePrint Archive, Report 2002/040, http://eprint.iacr.org

  19. J. Kilian, Founding Cryptograph on Oblivious Transfer. In 20th STOC, pages 20–31, 1988.

    Google Scholar 

  20. J. Kilian, A general completeness theorem for two-party games. In Proc. 23rd Annual ACM Symposium on the Theory of Computing, pp. 553–560, New Orleans, Louisiana, 6–8 May 1991.

    Google Scholar 

  21. L. Lamport. The weak byzantine generals problem. In JACM, Vol. 30, pages 668–676, 1983.

    Article  MATH  MathSciNet  Google Scholar 

  22. L. Lamport, R. Shostack, and M. Pease. The Byzantine generals problem. ACM Trans. Prog. Lang. and Systems, 4(3):382–401, 1982.

    Article  MATH  Google Scholar 

  23. Y. Lindell, A. Lysyanskaya and T. Rabin. On the Composition of Authenticated Byzantine Agreement. In 34th STOC, 2002.

    Google Scholar 

  24. S. Micali and P. Rogaway. Secure Computation. Unpublished manuscript, 1992. Preliminary version in CRYPTO’91, Springer-Verlag (LNCS 576), pages 392`404, 1991.

    Google Scholar 

  25. M. Pease, R. Shostak and L. Lamport. Reaching agreement in the presence of faults. In JACM, Vol. 27, pages 228–234, 1980.

    Article  MATH  MathSciNet  Google Scholar 

  26. B. Pfitzmann and M. Waidner. Information-Theoretic Pseudosignatures and Byzantine Agreement for t >= n/3. Technical Report RZ 2882 (#90830), IBM Research, 1996.

    Google Scholar 

  27. T. Rabin and M. Ben-Or. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority. In 21st STOC, pages 73–85, 1989.

    Google Scholar 

  28. A. Yao. How to Generate and Exchange Secrets. In 27th FOCS, pages 162–167, 1986.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Goldwasser, S., Lindell, Y. (2002). Secure Computation without Agreement. In: Malkhi, D. (eds) Distributed Computing. DISC 2002. Lecture Notes in Computer Science, vol 2508. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36108-1_2

Download citation

  • DOI: https://doi.org/10.1007/3-540-36108-1_2

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00073-0

  • Online ISBN: 978-3-540-36108-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics