【24h】

Size-Hiding Computation for Multiple Parties

机译:多方的隐藏大小计算

获取原文

摘要

Lindell, Nissim, and Orlandi (ASIACRYPT 2013) studied feasibility and infeasibility of general two-party protocols that hide not only the contents of the inputs of parties, but also some sizes of the inputs and/or the output. In this paper, we extend their results to n-party protocols for n ≥ 2, and prove that it is infeasible to securely compute every function while hiding two or more (input or output) sizes. Then, to circumvent the infeasibility, we naturally extend the communication model in a way that any adversary can learn neither the contents of the messages nor the numbers of bits exchanged among honest parties. We note that such "size-hiding" computation is never a trivial problem even by using our "size-hiding" channel, since size-hiding computation of some function remains infeasible as we show in the text. Then, as our main result, we give a necessary and sufficient condition for feasibility of size-hiding computation of an arbitrary function, in terms of which of the input and output sizes must be hidden from which of the n parties. In particular, it is now possible to let each input/output size be hidden from some parties, while the previous model only allows the size of at most one input to be hidden. Our results are based on a security model slightly stronger than the honest-but-curious model.
机译:Lindell,Nissim和Orlandi(ASIACRYPT,2013年)研究了通用的两方协议的可行性和不可行性,该协议不仅隐藏了各方输入的内容,而且还隐藏了一些输入和/或输出的大小。在本文中,我们将其结果扩展到n≥2的n方协议,并证明在隐藏两个或更多(输入或输出)大小的同时安全地计算每个函数是不可行的。然后,为了避免这种不可行性,我们自然地扩展了通信模型,使任何对手都无法了解消息的内容或诚实方之间交换的位数。我们注意到,即使使用我们的“隐藏大小”通道,这种“隐藏大小”的计算也绝不是小问题,因为正如我们在本文中所显示的那样,某些功能的隐藏大小的计算仍然是不可行的。然后,作为我们的主要结果,我们为隐藏任意函数的大小提供了必要的充分条件,即必须从n个参与方中隐藏哪些输入和输出大小。特别是,现在可以让某些方隐藏每个输入/输出的大小,而以前的模型仅允许隐藏最多一个输入的大小。我们的结果基于比诚实但好奇的模型略强的安全模型。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号