Secure Computation Without Authentication
Research on secure multiparty computation has mainly concentrated on the case where the parties can authenticate each other and the communication between them. This work addresses the question of what security can be guaranteed when authentication is not available. We consider a completely unauthent...
Gespeichert in:
Veröffentlicht in: | Journal of cryptology 2011-10, Vol.24 (4), p.720-760 |
---|---|
Hauptverfasser: | , , , , |
Format: | Artikel |
Sprache: | eng |
Schlagworte: | |
Online-Zugang: | Volltext |
Tags: |
Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
|
container_end_page | 760 |
---|---|
container_issue | 4 |
container_start_page | 720 |
container_title | Journal of cryptology |
container_volume | 24 |
creator | Barak, Boaz Canetti, Ran Lindell, Yehuda Pass, Rafael Rabin, Tal |
description | Research on secure multiparty computation has mainly concentrated on the case where the parties can authenticate each other and the communication between them. This work addresses the question of what security can be guaranteed when authentication is not available. We consider a completely unauthenticated setting, where
all
messages sent by the parties may be tampered with and modified by the adversary without the uncorrupted parties being able to detect this fact. In this model, it is not possible to achieve the same level of security as in the authenticated-channel setting. Nevertheless, we show that meaningful security guarantees
can
be provided: Essentially, all the adversary can do is to partition the network into disjoint sets, where in each set the computation is secure in of itself, and also
independent
of the computation in the other sets. In this setting we provide, for the first time, nontrivial security guarantees in a model with
no setup assumptions whatsoever
. We also obtain similar results while guaranteeing universal composability, in some variants of the common reference string model. Finally, our protocols can be used to provide conceptually simple and unified solutions to a number of problems that were studied separately in the past, including
password-based authenticated key exchange
and
nonmalleable commitments
. As an application of our results, we study the question of constructing secure protocols in partially authenticated networks, where some of the links are authenticated, and some are not (as is the case in most networks today). |
doi_str_mv | 10.1007/s00145-010-9075-9 |
format | Article |
fullrecord | <record><control><sourceid>proquest_cross</sourceid><recordid>TN_cdi_proquest_journals_2387711378</recordid><sourceformat>XML</sourceformat><sourcesystem>PC</sourcesystem><sourcerecordid>2387711378</sourcerecordid><originalsourceid>FETCH-LOGICAL-c389t-abaeed49e156b27a3625bd4aa3e3ab3e484c12f3b1db7abe354374887138d72a3</originalsourceid><addsrcrecordid>eNp1kLFOAzEMhiMEEqXwAGyVEANDII5zzWWsKgpIlRgAMUZJLkevau9Kkht4e1KuggkvluzPv-2fkEtgt8CYvIuMgSgoA0YVkwVVR2QEAjkFlOUxGTGFSLlU7JScxbjOtCwkjsjNi3d98JN5t931yaSmayfvTVp1fZrM-rTybWrcT_mcnNRmE_3FIY_J2-L-df5Il88PT_PZkjosVaLGGu8roTwUU8ulwSkvbCWMQY_GohelcMBrtFBZaazHQqAUZSkBy0pyg2NyNejuQvfZ-5j0uutDm1dqjqWUsP8oUzBQLnQxBl_rXWi2JnxpYHrviB4c0dkRvXdEqzxzfVA20ZlNHUzrmvg7yMUUVI7M8YGLudV--PB3wf_i3xfBb4g</addsrcrecordid><sourcetype>Aggregation Database</sourcetype><iscdi>true</iscdi><recordtype>article</recordtype><pqid>2387711378</pqid></control><display><type>article</type><title>Secure Computation Without Authentication</title><source>SpringerLink Journals - AutoHoldings</source><creator>Barak, Boaz ; Canetti, Ran ; Lindell, Yehuda ; Pass, Rafael ; Rabin, Tal</creator><creatorcontrib>Barak, Boaz ; Canetti, Ran ; Lindell, Yehuda ; Pass, Rafael ; Rabin, Tal</creatorcontrib><description>Research on secure multiparty computation has mainly concentrated on the case where the parties can authenticate each other and the communication between them. This work addresses the question of what security can be guaranteed when authentication is not available. We consider a completely unauthenticated setting, where
all
messages sent by the parties may be tampered with and modified by the adversary without the uncorrupted parties being able to detect this fact. In this model, it is not possible to achieve the same level of security as in the authenticated-channel setting. Nevertheless, we show that meaningful security guarantees
can
be provided: Essentially, all the adversary can do is to partition the network into disjoint sets, where in each set the computation is secure in of itself, and also
independent
of the computation in the other sets. In this setting we provide, for the first time, nontrivial security guarantees in a model with
no setup assumptions whatsoever
. We also obtain similar results while guaranteeing universal composability, in some variants of the common reference string model. Finally, our protocols can be used to provide conceptually simple and unified solutions to a number of problems that were studied separately in the past, including
password-based authenticated key exchange
and
nonmalleable commitments
. As an application of our results, we study the question of constructing secure protocols in partially authenticated networks, where some of the links are authenticated, and some are not (as is the case in most networks today).</description><identifier>ISSN: 0933-2790</identifier><identifier>EISSN: 1432-1378</identifier><identifier>DOI: 10.1007/s00145-010-9075-9</identifier><language>eng</language><publisher>New York: Springer-Verlag</publisher><subject>Access methods and protocols, osi model ; Applied sciences ; Authentication ; Coding and Information Theory ; Combinatorics ; Communications Engineering ; Computation ; Computational Mathematics and Numerical Analysis ; Computer Science ; Cryptography ; Exact sciences and technology ; Information, signal and communications theory ; Networks ; Operation, maintenance, reliability of teleprocessing networks ; Probability Theory and Stochastic Processes ; Protocol (computers) ; Questions ; Security ; Signal and communications theory ; Telecommunications ; Telecommunications and information theory ; Teleprocessing networks. Isdn</subject><ispartof>Journal of cryptology, 2011-10, Vol.24 (4), p.720-760</ispartof><rights>International Association for Cryptologic Research 2010</rights><rights>2015 INIST-CNRS</rights><rights>International Association for Cryptologic Research 2010.</rights><lds50>peer_reviewed</lds50><oa>free_for_read</oa><woscitedreferencessubscribed>false</woscitedreferencessubscribed><citedby>FETCH-LOGICAL-c389t-abaeed49e156b27a3625bd4aa3e3ab3e484c12f3b1db7abe354374887138d72a3</citedby><cites>FETCH-LOGICAL-c389t-abaeed49e156b27a3625bd4aa3e3ab3e484c12f3b1db7abe354374887138d72a3</cites></display><links><openurl>$$Topenurl_article</openurl><openurlfulltext>$$Topenurlfull_article</openurlfulltext><thumbnail>$$Tsyndetics_thumb_exl</thumbnail><linktopdf>$$Uhttps://link.springer.com/content/pdf/10.1007/s00145-010-9075-9$$EPDF$$P50$$Gspringer$$H</linktopdf><linktohtml>$$Uhttps://link.springer.com/10.1007/s00145-010-9075-9$$EHTML$$P50$$Gspringer$$H</linktohtml><link.rule.ids>314,780,784,27922,27923,41486,42555,51317</link.rule.ids><backlink>$$Uhttp://pascal-francis.inist.fr/vibad/index.php?action=getRecordDetail&idt=24619999$$DView record in Pascal Francis$$Hfree_for_read</backlink></links><search><creatorcontrib>Barak, Boaz</creatorcontrib><creatorcontrib>Canetti, Ran</creatorcontrib><creatorcontrib>Lindell, Yehuda</creatorcontrib><creatorcontrib>Pass, Rafael</creatorcontrib><creatorcontrib>Rabin, Tal</creatorcontrib><title>Secure Computation Without Authentication</title><title>Journal of cryptology</title><addtitle>J Cryptol</addtitle><description>Research on secure multiparty computation has mainly concentrated on the case where the parties can authenticate each other and the communication between them. This work addresses the question of what security can be guaranteed when authentication is not available. We consider a completely unauthenticated setting, where
all
messages sent by the parties may be tampered with and modified by the adversary without the uncorrupted parties being able to detect this fact. In this model, it is not possible to achieve the same level of security as in the authenticated-channel setting. Nevertheless, we show that meaningful security guarantees
can
be provided: Essentially, all the adversary can do is to partition the network into disjoint sets, where in each set the computation is secure in of itself, and also
independent
of the computation in the other sets. In this setting we provide, for the first time, nontrivial security guarantees in a model with
no setup assumptions whatsoever
. We also obtain similar results while guaranteeing universal composability, in some variants of the common reference string model. Finally, our protocols can be used to provide conceptually simple and unified solutions to a number of problems that were studied separately in the past, including
password-based authenticated key exchange
and
nonmalleable commitments
. As an application of our results, we study the question of constructing secure protocols in partially authenticated networks, where some of the links are authenticated, and some are not (as is the case in most networks today).</description><subject>Access methods and protocols, osi model</subject><subject>Applied sciences</subject><subject>Authentication</subject><subject>Coding and Information Theory</subject><subject>Combinatorics</subject><subject>Communications Engineering</subject><subject>Computation</subject><subject>Computational Mathematics and Numerical Analysis</subject><subject>Computer Science</subject><subject>Cryptography</subject><subject>Exact sciences and technology</subject><subject>Information, signal and communications theory</subject><subject>Networks</subject><subject>Operation, maintenance, reliability of teleprocessing networks</subject><subject>Probability Theory and Stochastic Processes</subject><subject>Protocol (computers)</subject><subject>Questions</subject><subject>Security</subject><subject>Signal and communications theory</subject><subject>Telecommunications</subject><subject>Telecommunications and information theory</subject><subject>Teleprocessing networks. Isdn</subject><issn>0933-2790</issn><issn>1432-1378</issn><fulltext>true</fulltext><rsrctype>article</rsrctype><creationdate>2011</creationdate><recordtype>article</recordtype><recordid>eNp1kLFOAzEMhiMEEqXwAGyVEANDII5zzWWsKgpIlRgAMUZJLkevau9Kkht4e1KuggkvluzPv-2fkEtgt8CYvIuMgSgoA0YVkwVVR2QEAjkFlOUxGTGFSLlU7JScxbjOtCwkjsjNi3d98JN5t931yaSmayfvTVp1fZrM-rTybWrcT_mcnNRmE_3FIY_J2-L-df5Il88PT_PZkjosVaLGGu8roTwUU8ulwSkvbCWMQY_GohelcMBrtFBZaazHQqAUZSkBy0pyg2NyNejuQvfZ-5j0uutDm1dqjqWUsP8oUzBQLnQxBl_rXWi2JnxpYHrviB4c0dkRvXdEqzxzfVA20ZlNHUzrmvg7yMUUVI7M8YGLudV--PB3wf_i3xfBb4g</recordid><startdate>20111001</startdate><enddate>20111001</enddate><creator>Barak, Boaz</creator><creator>Canetti, Ran</creator><creator>Lindell, Yehuda</creator><creator>Pass, Rafael</creator><creator>Rabin, Tal</creator><general>Springer-Verlag</general><general>Springer</general><general>Springer Nature B.V</general><scope>IQODW</scope><scope>AAYXX</scope><scope>CITATION</scope></search><sort><creationdate>20111001</creationdate><title>Secure Computation Without Authentication</title><author>Barak, Boaz ; Canetti, Ran ; Lindell, Yehuda ; Pass, Rafael ; Rabin, Tal</author></sort><facets><frbrtype>5</frbrtype><frbrgroupid>cdi_FETCH-LOGICAL-c389t-abaeed49e156b27a3625bd4aa3e3ab3e484c12f3b1db7abe354374887138d72a3</frbrgroupid><rsrctype>articles</rsrctype><prefilter>articles</prefilter><language>eng</language><creationdate>2011</creationdate><topic>Access methods and protocols, osi model</topic><topic>Applied sciences</topic><topic>Authentication</topic><topic>Coding and Information Theory</topic><topic>Combinatorics</topic><topic>Communications Engineering</topic><topic>Computation</topic><topic>Computational Mathematics and Numerical Analysis</topic><topic>Computer Science</topic><topic>Cryptography</topic><topic>Exact sciences and technology</topic><topic>Information, signal and communications theory</topic><topic>Networks</topic><topic>Operation, maintenance, reliability of teleprocessing networks</topic><topic>Probability Theory and Stochastic Processes</topic><topic>Protocol (computers)</topic><topic>Questions</topic><topic>Security</topic><topic>Signal and communications theory</topic><topic>Telecommunications</topic><topic>Telecommunications and information theory</topic><topic>Teleprocessing networks. Isdn</topic><toplevel>peer_reviewed</toplevel><toplevel>online_resources</toplevel><creatorcontrib>Barak, Boaz</creatorcontrib><creatorcontrib>Canetti, Ran</creatorcontrib><creatorcontrib>Lindell, Yehuda</creatorcontrib><creatorcontrib>Pass, Rafael</creatorcontrib><creatorcontrib>Rabin, Tal</creatorcontrib><collection>Pascal-Francis</collection><collection>CrossRef</collection><jtitle>Journal of cryptology</jtitle></facets><delivery><delcategory>Remote Search Resource</delcategory><fulltext>fulltext</fulltext></delivery><addata><au>Barak, Boaz</au><au>Canetti, Ran</au><au>Lindell, Yehuda</au><au>Pass, Rafael</au><au>Rabin, Tal</au><format>journal</format><genre>article</genre><ristype>JOUR</ristype><atitle>Secure Computation Without Authentication</atitle><jtitle>Journal of cryptology</jtitle><stitle>J Cryptol</stitle><date>2011-10-01</date><risdate>2011</risdate><volume>24</volume><issue>4</issue><spage>720</spage><epage>760</epage><pages>720-760</pages><issn>0933-2790</issn><eissn>1432-1378</eissn><abstract>Research on secure multiparty computation has mainly concentrated on the case where the parties can authenticate each other and the communication between them. This work addresses the question of what security can be guaranteed when authentication is not available. We consider a completely unauthenticated setting, where
all
messages sent by the parties may be tampered with and modified by the adversary without the uncorrupted parties being able to detect this fact. In this model, it is not possible to achieve the same level of security as in the authenticated-channel setting. Nevertheless, we show that meaningful security guarantees
can
be provided: Essentially, all the adversary can do is to partition the network into disjoint sets, where in each set the computation is secure in of itself, and also
independent
of the computation in the other sets. In this setting we provide, for the first time, nontrivial security guarantees in a model with
no setup assumptions whatsoever
. We also obtain similar results while guaranteeing universal composability, in some variants of the common reference string model. Finally, our protocols can be used to provide conceptually simple and unified solutions to a number of problems that were studied separately in the past, including
password-based authenticated key exchange
and
nonmalleable commitments
. As an application of our results, we study the question of constructing secure protocols in partially authenticated networks, where some of the links are authenticated, and some are not (as is the case in most networks today).</abstract><cop>New York</cop><pub>Springer-Verlag</pub><doi>10.1007/s00145-010-9075-9</doi><tpages>41</tpages><oa>free_for_read</oa></addata></record> |
fulltext | fulltext |
identifier | ISSN: 0933-2790 |
ispartof | Journal of cryptology, 2011-10, Vol.24 (4), p.720-760 |
issn | 0933-2790 1432-1378 |
language | eng |
recordid | cdi_proquest_journals_2387711378 |
source | SpringerLink Journals - AutoHoldings |
subjects | Access methods and protocols, osi model Applied sciences Authentication Coding and Information Theory Combinatorics Communications Engineering Computation Computational Mathematics and Numerical Analysis Computer Science Cryptography Exact sciences and technology Information, signal and communications theory Networks Operation, maintenance, reliability of teleprocessing networks Probability Theory and Stochastic Processes Protocol (computers) Questions Security Signal and communications theory Telecommunications Telecommunications and information theory Teleprocessing networks. Isdn |
title | Secure Computation Without Authentication |
url | https://sfx.bib-bvb.de/sfx_tum?ctx_ver=Z39.88-2004&ctx_enc=info:ofi/enc:UTF-8&ctx_tim=2025-01-09T21%3A43%3A14IST&url_ver=Z39.88-2004&url_ctx_fmt=infofi/fmt:kev:mtx:ctx&rfr_id=info:sid/primo.exlibrisgroup.com:primo3-Article-proquest_cross&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.genre=article&rft.atitle=Secure%20Computation%20Without%20Authentication&rft.jtitle=Journal%20of%20cryptology&rft.au=Barak,%20Boaz&rft.date=2011-10-01&rft.volume=24&rft.issue=4&rft.spage=720&rft.epage=760&rft.pages=720-760&rft.issn=0933-2790&rft.eissn=1432-1378&rft_id=info:doi/10.1007/s00145-010-9075-9&rft_dat=%3Cproquest_cross%3E2387711378%3C/proquest_cross%3E%3Curl%3E%3C/url%3E&disable_directlink=true&sfx.directlink=off&sfx.report_link=0&rft_id=info:oai/&rft_pqid=2387711378&rft_id=info:pmid/&rfr_iscdi=true |