honest-but-curious, semi-honest, and malicious model

  • Honest-but-Curious (HBC) [ 1 ] ^{[1]} [1]
    The honest-but-curious (HBC) adversary is a legitimate participant in a communication protocol who will not deviate from the defined protocol but will attempt to learn all possible information from legitimately received messages.

  • Semi-Honest [ 2 ] ^{[2]} [2]
    Loosely speaking, a semi-honest party is one who follows the protocol properly with the exception that it keeps a record of all its intermediate computations \color{red}\text{it keeps a record of all its intermediate computations} it keeps a record of all its intermediate computations.

  • Malicious [ 2 ] ^{[2]} [2]
    There is no way to force parties to participate in the protocol. This is, a possible malicious behavior may consist of not starting the execution at all , or more generally, suspending (or aborting) the execution at any desired point in time. A part can abort at the first moment when it obtains the desired result of the computed functionality.

[1] 2014 Modelling and Automatically Analysing Privacy Properties for Honest-but-Curious Adversaries (Technical Report)
[2] Foundations of Cryptography Volume 2: Basic Applications (7.2.2 和 7.2.3)

  • 0
    点赞
  • 1
    收藏
    觉得还不错? 一键收藏
  • 1
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值