首页> 外文会议>Advances in cryptology - EUROCRYPT 2009 >Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography
【24h】

Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography

机译:完美安全的多方计算和密码系统的计算开销

获取原文
获取原文并翻译 | 示例

摘要

We study the following two related questions: - What are the minimal computational resources required for general secure multiparty computation in the presence of an honest majority? - What are the minimal resources required for two-party primitives such as zero-knowledge proofs and general secure two-party computation? We obtain a nearly tight answer to the first question by presenting a perfectly secure protocol which allows n players to evaluate an arithmetic circuit of size s by performing a total of O(slogs log~2 n) arithmetic operations, plus an additive term which depends (polynomially) on n and the circuit depth, but only logarithmically on s. Thus, for typical large- scale computations whose circuit width is much bigger than their depth and the number of players, the amortized overhead is just polylogarith- mic in n and s. The protocol provides perfect security with guaranteed output delivery in the presence of an active, adaptive adversary cor rupting a (1/3 - ε) fraction of the players, for an arbitrary constant ε > 0 and sufficiently large n. The best previous protocols in this setting could only offer computational security with a computational overhead of poly(k, log n, log s), where k is a computational security parameter, or perfect security with a computational overhead of O(n log n). We then apply the above result towards making progress on the second question. Concretely, under standard cryptographic assumptions, we obtain zero-knowledge proofs for circuit satisfiability with 2~(-k) soundness error in which the amortized computational overhead per gate is only poly logarithmic in k, improving over the ω(k) overhead of the best previous protocols. Under stronger cryptographic assumptions, we obtain similar results for general secure two-party computation.
机译:我们研究以下两个相关问题:-在诚实多数的情况下,一般安全多方计算所需的最少计算资源是多少? -两方原语(例如零知识证明和一般安全的两方计算)所需的最少资源是什么?通过提出一个完全安全的协议,我们可以得到第一个问题的近乎严密的答案,该协议允许n个玩家通过执行总共O(slogs log〜2 n)次算术运算来评估大小为s的算术电路,以及取决于(多项式)关于n和电路深度,但仅对数关于s。因此,对于典型的大规模计算,其电路宽度远大于其深度和参与者数,摊销的开销只是n和s的多对数。对于任意常数ε> 0且n足够大的情况,该协议可在主动,自适应的对手破坏参与者的(1/3-ε)分数的情况下提供有保证的输出交付,从而提供完美的安全性。在这种情况下,最好的先前协议只能以poly(k,log n,log s)的计算开销提供计算安全性,其中k是计算安全性参数,或者以O(n log n)的计算开销提供完美安全性。然后,我们将以上结果用于在第二个问题上取得进展。具体而言,在标准密码学假设下,我们获得具有2〜(-k)稳健性误差的电路可满足性的零知识证明,其中,每个门的摊销计算开销仅为k的对数,提高了k()的ω(k)开销。最好的先前协议。在更强的密码学假设下,对于一般的安全两方计算,我们可以获得类似的结果。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号