Paper 2024/729

Covert Adaptive Adversary Model: A New Adversary Model for Multiparty Computation

Isheeta Nargis, University of Waterloo
Anwar Hasan, University of Waterloo
Abstract

In covert adversary model, the corrupted parties can behave in any possible way like active adversaries, but any party that attempts to cheat is guaranteed to get caught by the honest parties with a minimum fixed probability. That probability is called the deterrence factor of covert adversary model. Security-wise, covert adversary is stronger than passive adversary and weaker than active adversary. It is more realistic than passive adversary model. Protocols for covert adversaries are significantly more efficient than protocols for active adversaries. Covert adversary model is defined only for static corruption. Adaptive adversary model is more realistic than static adversaries. In this article, we define a new adversary model, the covert adaptive adversary model, by generalizing the definition of covert adversary model for the more realistic adaptive corruption. We prove security relations between the new covert adaptive adversary model with existing adversary models like passive adaptive adversary model, active adaptive adversary model and covert static adversary model. We prove the sequential composition theorem for the new adversary model which is necessary to allow modular design of protocols for this new adversary model.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Covert AdversaryCovert Adaptive AdversaryStatic AdversaryAdaptive AdversaryPassive AdversaryActive Adversary
Contact author(s)
isheeta @ gmail com
ahasan @ uwaterloo ca
History
2024-05-13: approved
2024-05-13: received
See all versions
Short URL
https://ia.cr/2024/729
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/729,
      author = {Isheeta Nargis and Anwar Hasan},
      title = {Covert Adaptive Adversary Model: A New Adversary Model for Multiparty Computation},
      howpublished = {Cryptology ePrint Archive, Paper 2024/729},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/729}},
      url = {https://eprint.iacr.org/2024/729}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.