首页> 外文会议>Annual International Conference on Theory and Applications of Cryptographic Techniques; 20070520-24; Barcelona(ES) >An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries
【24h】

An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries

机译:恶意对手在场时进行安全的两方计算的有效协议

获取原文
获取原文并翻译 | 示例

摘要

We show an efficient secure two-party protocol, based on Yao's construction, which provides security against malicious adversaries. Yao's original protocol is only secure in the presence of semi-honest adversaries. Security against malicious adversaries can be obtained by applying the compiler of Goldreich, Micali and Wigderson (the "GMW compiler"). However, this approach does not seem to be very practical as it requires using generic zero-knowledge proofs. Our construction is based on applying cut-and-choose techniques to the original circuit and inputs. Security is proved according to the ideal/ real simulation paradigm, and the proof is in the standard model (with no random oracle model or common reference string assumptions). The resulting protocol is computationally efficient: the only usage of asymmetric cryptography is for running O(1) oblivious transfers for each input bit (or for each bit of a statistical security parameter, whichever is larger). Our protocol combines techniques from folklore (like cut-and-choose) along with new techniques for efficiently proving consistency of inputs. We remark that a naieve implementation of the cut-and-choose technique with Yao's protocol does not yield a secure protocol. This is the first paper to show how to properly implement these techniques, and to provide a full proof of security. Our protocol can also be interpreted as a constant-round black-box reduction of secure two-party computation to oblivious transfer and perfectly-hiding commitments, or a black-box reduction of secure two-party computation to oblivious transfer alone, with a number of rounds which is linear in a statistical security parameter. These two reductions are comparable to Kilian's reduction, which uses OT alone but incurs a number of rounds which is linear in the depth of the circuit [18].
机译:我们展示了一种基于Yao构造的有效的安全两方协议,该协议可提供针对恶意对手的安全性。姚明的原始协议只有在存在半诚实的对手的情况下才是安全的。可以通过应用Goldreich,Micali和Wigderson的编译器(“ GMW编译器”)来获得针对恶意对手的安全性。但是,这种方法似乎不太实用,因为它需要使用通用的零知识证明。我们的构建基于对原始电路和输入应用直接选择技术的基础。根据理想/真实模拟范式证明了安全性,并且证明是在标准模型中进行的(没有随机预言模型或通用参考字符串假设)。产生的协议在计算上是有效的:非对称加密的唯一用途是为每个输入位(或统计安全性参数的每个位,以较大者为准)运行O(1)遗忘传输。我们的协议结合了来自民间文学艺术(如剪切和选择)的技术以及可以有效证明输入一致性的新技术。我们指出,使用Yao的协议进行简单选择技术的简单实现不会产生安全的协议。这是第一篇展示如何正确实现这些技术并提供完整的安全证明的论文。我们的协议还可以解释为:将安全的两方计算减少到隐含的转移和完全隐藏的承诺的恒定回合黑盒还原,或者将安全的两方计算减少到仅隐含的转移的黑盒,仅用一个数字统计安全性参数中线性的回合数。这两个减少量可与Kilian的减少量相媲美,后者仅使用OT,但会产生许多回合,这些回合在回路深度上是线性的[18]。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号