首页> 外文会议>Annual ACM symposium on Theory of computing;ACM symposium on Theory of computing >Bounded-concurrent secure multi-party computation with a dishonest majority
【24h】

Bounded-concurrent secure multi-party computation with a dishonest majority

机译:具有不诚实多数的有界并发安全多方计算

获取原文

摘要

We show how to securely realize any multi-party functionality in a way that preserves security under an a-priori bounded number of concurrent executions, regardless of the number of corrupted parties. Previous protocols for the above task either rely on set-up assumptions such as a Common Reference String, or require an honest majority. Our constructions are in the plain model and rely on standard intractability assumptions (enhanced trapdoor permutations and collision resistant hash functions). Even though our main focus is on feasibility of concurrent multi-party computation we actually obtain a protocol using only a constant number of communication rounds. As a consequence our protocol yields the first construction of constant-round phstand-alone secure multi-party computation with a dishonest majority, proven secure under standard (polynomial-time) hardness assumptions; previous solutions to this task either require logarithmic round-complexity, or subexponential hardness assumptions. The coreof our protocol is a novel construction of (concurrently) simulation-sound zero-knowledge protocols, which might be of independent interest. Finally, we extend the framework constructed to give a protocol for secure multi-party (and thus two-party) computation for any number of corrupted parties, which remains secure even when arbitrary subsets of parties concurrently execute the protocol, possibly with interchangeable roles. As far as we know, for the case of two-party or multi-party protocols with a dishonest majority, this is the first positive result for any non-trivial functionality which achieves this property in the plain model.
机译:我们将展示如何安全地实现任何多方功能,以一种在先验有限的并发执行次数下保持安全性的方式进行操作,而不管损坏方的数量如何。用于上述任务的先前协议要么依赖于诸如公共引用字符串之类的设置假设,要么需要诚实的多数。我们的构造采用普通模型,并依赖于标准的难处理性假设(增强的陷门排列和抗碰撞哈希函数)。即使我们的主要重点是并发多方计算的可行性,我们实际上仅使用恒定数量的通信回合来获得协议。结果,我们的协议产生了第一个以不诚实多数为基础的单轮phstand-alone安全多方计算的构造,在标准(多项式时间)硬度假设下被证明是安全的;以前该任务的解决方案要么需要对数复杂度,要么需要低于指数的硬度假设。我们协议的核心是(同时)模拟声音的零知识协议的新颖构造,这可能是与您无关的。最后,我们扩展了框架,以提供用于任何数量的损坏方的安全多方(因此也包括两方)计算的协议,即使任意方子集同时执行协议,可能具有 interchangeable 角色。据我们所知,对于不诚实多数的两方或多方协议,这是任何非平凡功能的第一个积极成果,该功能在普通模型中实现了此特性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号