Skip to main content

A Single Initialization Server for Multi-party Cryptography

  • Conference paper
Book cover Information Theoretic Security (ICITS 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5155))

Included in the following conference series:

Abstract

We present information-theoretically secure bit commitment, zero-knowledge and multi-party computation based on the assistance of an initialization server. In the initialization phase, the players interact with the server to gather resources that are later used to perform useful protocols. This initialization phase does not depend on the input of the protocol it will later enable. Once the initialization is complete, the server’s assistance is no longer required. This paper improves on previous work as there is only one server and it does not need to be trusted. If the server is honest, the protocols are secure against any coalition of dishonest players. If all players are honest, then there is an exponentially small probability that both the initialization phase succeeds and that later the protocol fails. That is, the server cannot create a situation in the initialization phase that would lead honest players to accuse each other. The protocols are built in a modular fashion and achieve linear complexity for the players in terms of the security parameter, number of players and the size of the circuit.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Beaver, D.: Commodity-based cryptography (extended abstract). In: Proceedings of the 29th Annual ACM Symposium on Theory of Computing, pp. 446–455 (1997)

    Google Scholar 

  2. Beaver, D.: Server-assisted cryptography. In: Proceedings of the New Security Paradigms Workshop, pp. 92–106 (1998)

    Google Scholar 

  3. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computation (extended abstract). In: Proceedings of the 20th Annual ACM Symposium on Theory of Computing, pp. 1–10 (1988)

    Google Scholar 

  4. Cachin, C., Crépeau, C., Marcil, S.: Oblivious transfer with a memory bounded receiver. In: Proceedings of IEEE Symposium on Foundations of Computer Science, pp. 493–502 (1998)

    Google Scholar 

  5. Cachin, C., Maurer, U.: Unconditional security against memory-bounded adversaries. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 292–306. Springer, Heidelberg (1997)

    Google Scholar 

  6. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (extended abstract). In: Proceedings of the 20th Annual ACM Symposium on Theory of Computing, pp. 11–19 (1988)

    Google Scholar 

  7. Cleve, R.: Controlled gradual disclosure schemes for random bits and their applications. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 573–588. Springer, Heidelberg (1990)

    Google Scholar 

  8. Cramer, R., Damgaard, I., Dziembowski, S., Hirt, M., Rabin, T.: Efficient multi-party computations with dishonest majority. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 311–326. Springer, Heidelberg (1999)

    Google Scholar 

  9. Cramer, R., Damgård, I., Maurer, U.: Efficient general secure multi-party computation from any linear secret-sharing scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 316–334. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  10. Crescenzo, G.D., Ishai, Y., Ostrovsky, R.: Universal service-providers for database private information retrieval. In: Proceedings of the 17th Annual ACM Symposium on Principles of Distributed Computing, pp. 91–100 (1998)

    Google Scholar 

  11. Crépeau, C.: Efficient cryptographic protocols based on noisy channels. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 306–317. Springer, Heidelberg (1997)

    Google Scholar 

  12. Crépeau, C.: Commitment. In: van Tilborg, H.C. (ed.) Encyclopedia of Cryptography and Security, vol. 12, pp. 83–86 (2005)

    Google Scholar 

  13. Crépeau, C., Graaf, J., Tapp, A.: Committed oblivious transfer and private multi-party computation. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 110–123. Springer, Heidelberg (1995)

    Google Scholar 

  14. Crépeau, C., Kilian, J.: Achieving oblivious transfer using weakened security assumptions. In: Proceedings of IEEE Symposium on Foundations of Computer Science, pp. 42–52 (1988)

    Google Scholar 

  15. Crépeau, C., Morozov, K., Wolf, S.: Efficient unconditional oblivious transfer from almost any noisy channel. In: Proceedings of Fourth Conference on Security in Communication Networks, pp. 47–59 (2004)

    Google Scholar 

  16. Du, W., Han, Y.S., Chen, S.: Privacy-preserving multivariate statistical analysis: Linear regression and classification. In: Proceedings of the 4th SIAM International Conference on Data Mining, pp. 222–233 (2004)

    Google Scholar 

  17. Du, W., Zhan, Z.: Building decision tree classifier on private data. In: Proceedings of the IEEE ICDM Workshop on Privacy, Security and Data Mining, pp. 1–8 (2002)

    Google Scholar 

  18. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proceedings of the 19th Annual ACM Symposium on Theory of Computing, pp. 218–229 (1987)

    Google Scholar 

  19. Kilian, J.: Founding cryptography on oblivious transfer. In: Proceedings of the 20th Annual ACM Symposium on Theory of Computing, pp. 20–31 (1988)

    Google Scholar 

  20. Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: Proceedings of the 24th Annual ACM Symposium on Theory of Computing, pp. 723–732 (1992)

    Google Scholar 

  21. Nascimento, A.C.A., Müller-Quade, J., Otsuka, A., Hanaoka, G., Imai, H.: Unconditionally non-interactive verifiable secret sharing secure against faulty majorities in the commodity based model. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, Springer, Heidelberg (2004)

    Google Scholar 

  22. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Proceedings of the 21th Annual ACM Symposium on Theory of Computing, pp. 73–85 (1989)

    Google Scholar 

  23. Rivest, R.: Unconditionally secure commitment and oblivious transfer schemes using private channels and a trusted initializer (unpublished manuscript) (1999)

    Google Scholar 

  24. Yao, A.: Protocols for secure computations. In: Proceedings of IEEE Symposium on Foundations of Computer Science, pp. 160–164 (1982)

    Google Scholar 

  25. Yao, A.: How to generate and exchange secrets. In: Proceedings of IEEE Symposium on Foundations of Computer Science, pp. 162–167 (1986)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Reihaneh Safavi-Naini

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Blier, H., Tapp, A. (2008). A Single Initialization Server for Multi-party Cryptography. In: Safavi-Naini, R. (eds) Information Theoretic Security. ICITS 2008. Lecture Notes in Computer Science, vol 5155. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-85093-9_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-85093-9_8

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-85092-2

  • Online ISBN: 978-3-540-85093-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics