【24h】

Public Verifiability in the Covert Model (Almost) for Free

机译:隐蔽模型中的公开验证(几乎)免费

获取原文

摘要

The covert security model (Aumann and Lindell, TCC 2007) offers an important security/efficiency trade-off: a covert player may arbitrarily cheat, but is caught with a certain fixed probability. This permits more efficient protocols than the malicious setting while still giving meaningful security guarantees. However, one drawback is that cheating cannot be proven to a third party, which prevents the use of covert protocols in many practical settings. Recently, Asharov and Orlandi (ASIACRYPT 2012) enhanced the covert model by allowing the honest player to generate a proof of cheating, checkable by any third party. Their model, which we call the PVC (publicly verifiable covert) model, offers a very compelling trade-off. Asharov and Orlandi (AO) propose a practical protocol in the PVC model, which, however, relies on a specific expensive oblivious transfer (OT) protocol incompatible with OT extension. In this work, we improve the performance of the PVC model by constructing a PVC-compatible OT extension as well as making several practical improvements to the AO protocol. As compared to the state-of-the-art OT extension-based two-party covert protocol, our PVC protocol adds relatively little: four signatures and an ≈ 67% wider OT extension matrix. This is a significant improvement over the AO protocol, which requires public-key-based OTs per input bit. We present detailed estimates showing (up to orders of magnitude) concrete performance improvements over the AO protocol and a recent malicious protocol.
机译:秘密安全模型(Aumann和Lindell,TCC 2007)提供了重要的安全/效率权衡:秘密参与者可能会任意作弊,但是被捕获的概率是固定的。与恶意设置相比,这允许更有效的协议,同时仍然提供有意义的安全保证。但是,一个缺点是作弊无法证明给第三方,这阻止了在许多实际环境中使用秘密协议。最近,Asharov和Orlandi(ASIACRYPT 2012)通过允许诚实玩家生成作弊证据(可由任何第三方检查)来增强了隐蔽模型。他们的模型(我们称为PVC(可公开验证的秘密组织)模型)提供了非常引人注目的折衷方案。 Asharov和Orlandi(AO)在PVC模型中提出了一种实用的协议,但是,该协议依赖于与OT扩展不兼容的特定昂贵的遗忘传输(OT)协议。在这项工作中,我们通过构建与PVC兼容的OT扩展以及对AO协议进行了一些实际的改进来提高PVC模型的性能。与最新的基于OT扩展的两方隐蔽协议相比,我们的PVC协议添加的内容相对较少:四个签名和OT扩展矩阵宽约67%。这是对AO协议的一项重大改进,该协议要求每个输入位基于公钥的OT。我们提供了详细的估计值,这些估计值显示了(高达几个数量级)相对于AO协议和最近的恶意协议的具体性能改进。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号