Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Security model? #185

Closed
byzhang opened this issue Dec 3, 2019 · 2 comments
Closed

Security model? #185

byzhang opened this issue Dec 3, 2019 · 2 comments

Comments

@byzhang
Copy link

byzhang commented Dec 3, 2019

Thank you so much for JIFF!

I have a question on the security model. As far as I know, there are 3 roles in JIFF: 1 server, 2 or 3 computation parties, N input parties. Which ones can be semi-honest or malicious? Which ones must be non-colluding? I didn't find such information in jsdoc nor in your presentations.

Thanks in advance!

@KinanBab
Copy link
Member

KinanBab commented Dec 3, 2019

Hello,

Everything has to be semi honest so far.

If the server is used as a crypto provider (e.g. to generate beaver triplets), then the server cannot collude with any subset of compute parties. This is the default behavior on the master branch.

The branch merge-preprocessing changes the default behavior to use preprocessing protocols to generate crypto material. In that case, the server can collude with any subset of compute parties.

The compute parties themselves have two scenarios:

  1. if the computation does not use smult_bgw, then JIFF is secure against k-1 colluding computation server, where k is the number of computation parites. For example: This is the case when the server generates material, the computation does not multiplications preprocessing, or it overrides the multiplication preprocessing with some different protocol.

  2. if the computation uses smult_bgw, either directly, or via preprocessing, then it is secure against an honest majority of computation parties.

Finally, Input parties that do not participate in the computation can collude with any subset of each others and other parties.

Note that in JIFF computation parties can be 2, 3, or more. There is no upper limit.

@KinanBab KinanBab closed this as completed Dec 3, 2019
@byzhang
Copy link
Author

byzhang commented Dec 5, 2019

Thank you @KinanBab !
In case you have some insights on multiparty/conclave#10 (JIFF on Conclave), it's highly appreciated.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants