【24h】

Hiding the Input-Size in Secure Two-Party Computation

机译:在安全的两方计算中隐藏输入大小

获取原文

摘要

In the setting of secure multiparty computation, a set of parties wish to compute a joint function of their inputs, while preserving properties like privacy, correctness, and independence of inputs. One security property that has typically not been considered in the past relates to the length or size of the parties inputs. This is despite the fact that in many cases the size of a party's input can be confidential. The reason for this omission seems to have been the folklore belief that, as with encryption, it is impossible to carry out non-trivial secure computation while hiding the size of parties' inputs. However some recent results (e.g., Ishai and Paskin at TCC 2007, Ateniese, De Cristofaro and Tsudik at PKC 2011) showed that it is possible to hide the input size of one of the parties for some limited class of functions, including secure two-party set intersection. This suggests that the folklore belief may not be fully accurate. In this work, we initiate a theoretical study of input-size hiding secure computation, and focus on the two-party case. We present definitions for this task, and deal with the subtleties that arise in the setting where there is no a priori polynomial bound on the parties' input sizes. Our definitional study yields a multitude of classes of input-size hiding computation, depending on whether a single party's input size remains hidden or both parties' input sizes remain hidden, and depending on who receives output and if the output size is hidden from a party in the case that it does not receive output. We prove feasibility and impossibility results for input-size hiding secure two-party computation. Some of the highlights are as follows: 1. Under the assumption that fully homomorphic encryption (FHE) exists, there exist non-trivial functions (e.g., the millionaire's problem) that can be securely computed while hiding the input size of both parties. 2. Under the assumption that FHE exists, every function can be securely computed while hiding the input size of one party, when both parties receive output (or when the party not receiving output does learn the size of the output). In the case of functions with fixed output length, this implies that every function can be securely computed while hiding one party's input size. 3. There exist functions that cannot be securely computed while hiding both parties' input sizes. This is the first formal proof that, in general, some information about the size of the parties' inputs must be revealed. Our results are in the semi-honest model. The problem of input-size hiding is already challenging in this scenario. We discuss the additional difficulties that arise in the malicious setting and leave this extension for future work.
机译:在安全的多方计算设置中,一组各方希望计算其输入的联合功能,同时保留诸如隐私,正确性和输入独立性之类的属性。过去通常未考虑的一种安全属性与各方输入的长度或大小有关。尽管存在这样的事实,在许多情况下,一方输入的内容可能是机密的。忽略这一原因的原因似乎是民间传说认为,与加密一样,不可能在隐藏参与者输入的大小的同时进行非平凡的安全计算。但是,最近的一些结果(例如,在TCC 2007上的Ishai和Paskin,在PKC 2011上的Ateniese,De Cristofaro和Tsudik)表明,对于某些功能有限的类,包括安全的两个功能,可以隐藏一方的输入量。派对设置路口。这表明民俗信仰可能不完全准确。在这项工作中,我们启动了对输入大小隐藏安全计算的理论研究,并将重点放在两方案例上。我们提供了此任务的定义,并处理了当事方的输入大小没有先验多项式界限的情况下出现的细微差别。我们的定义性研究产生了许多类型的输入大小隐藏计算,具体取决于单方的输入大小是隐藏的还是双方的输入大小都隐藏的,并且取决于接收方是谁,以及输出大小是否从某方隐藏如果它没有收到输出。我们证明了输入大小隐藏安全的两方计算的可行性和不可能的结果。一些亮点如下:1.在存在完全同态加密(FHE)的假设下,存在可以安全地计算但隐藏了双方的输入大小的非平凡函数(例如,百万富翁问题)。 2.在存在FHE的假设下,当双方都收到输出时(或当未收到输出的一方确实了解了输出的大小时),可以安全地计算每个函数,同时隐藏一方的输入大小。对于具有固定输出长度的功能,这意味着可以在隐藏一方的输入大小的同时安全地计算每个功能。 3.存在隐藏双方输入大小时无法安全计算的函数。这是第一个正式证明,一般来说,必须披露有关各方投入规模的一些信息。我们的结果是在半诚实的模型中。在这种情况下,输入大小隐藏的问题已经具有挑战性。我们讨论了恶意环境中出现的其他困难,并将此扩展留给以后的工作。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号