Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security [chapter]

Robin Künzler, Jörn Müller-Quade, Dominik Raub
2009 Lecture Notes in Computer Science  
While general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model, there are SFE protocols (Goldreich et al. [STOC'87]) that are computationally secure (without fairness) in presence of an actively corrupted majority of the participants. Now, computational assumptions can usually be well justified at the time of protocol execution. The concern is rather a potential violation of the privacy of
more » ... e data by an attacker whose power increases over time. Therefore, we ask which functions can be computed with long-term security, where we admit computational assumptions for the duration of a computation, but require IT security (privacy) once the computation is concluded. Towards a combinatorial characterization of this class of functions, we also characterize the classes of functions that can be computed IT securely in the authenticated channels model in presence of passive, semi-honest, active, and quantum adversaries.
doi:10.1007/978-3-642-00457-5_15 fatcat:adwisetkbrexpgrul5fsiv65mq