首页> 外文会议> >Breaking the Circuit Size Barrier for Secure Computation Under DDH
【24h】

Breaking the Circuit Size Barrier for Secure Computation Under DDH

机译:突破DDH下安全计算的电路尺寸障碍

获取原文

摘要

Under the Decisional Diffie-Hellman (DDH) assumption, we present a 2-out-of-2 secret sharing scheme that supports a compact evaluation of branching programs on the shares. More concretely, there is an evaluation algorithm Eva I with a single bit of output, such that if an input w ∈ {0,1}~n is shared into (w~0,w~1), then for any deterministic branching program P of size S we have that Eval(P, w~0) ⊕ Eval(P, w~1) = P(w) except with at most δ failure probability. The running time of the sharing algorithm is polynomial in n and the security parameter A, and that of Eval is polynomial in S, λ, and 1/δ. This applies as a special case to boolean formulas of size S or boolean circuits of depth log S. We also present a public-key variant that enables homomorphic computation on inputs contributed by multiple clients. The above result implies the following DDH-based applications: 1. A secure 2-party computation protocol for evaluating any branching program or formula of size S, where the communication complexity is linear in the input size and only the running time grows with S. 2. A secure 2-party computation protocol for evaluating layered boolean circuits of size S with communication complexity O(S/logS). 3. A 2-party function secret sharing scheme, as defined by Boyle et al. (Eurocrypt 2015), for general branching programs (with inverse polynomial error probability). 4. A 1-round 2-server private information retrieval scheme supporting general searches expressed by branching programs. Prior to our work, similar results could only be achieved using fully homomorphic encryption. We hope that our approach will lead to more practical alternatives to known fully homomorphic encryption schemes in the context of low-communication secure computation.
机译:在决策Diffie-Hellman(DDH)假设下,我们提出了一种2分之2的秘密共享方案,该方案支持对股份分支程序的紧凑评估。更具体地讲,存在一种评估算法Eva I,它具有单个输出位,因此,如果将输入w∈{0,1}〜n共享给(w〜0,w〜1),则对于任何确定性分支程序大小为S的P的Eval(P,w〜0)⊕Eval(P,w〜1)= P(w),除了最大δ失败概率之外。共享算法的运行时间是n的多项式和安全参数A,而Eval的运行时间是S,λ和1 /δ的多项式。作为特殊情况,这适用于大小为S的布尔公式或深度为S的布尔电路。我们还介绍了一个公钥变体,该变体可以对多个客户端贡献的输入进行同态计算。以上结果暗示了以下基于DDH的应用程序:1.一种安全的2方计算协议,用于评估大小为S的任何分支程序或公式,其中通信复杂度在输入大小中呈线性,并且仅运行时间随S增长。 2.一种安全的两方计算协议,用于评估具有通信复杂度O(S / logS)的大小为S的分层布尔电路。 3.由Boyle等人定义的两方功能秘密共享方案。 (Eurocrypt 2015),用于一般的分支程序(具有多项式逆错误概率)。 4.一种1轮2服务器私有信息检索方案,支持由分支程序表示的常规搜索。在我们进行工作之前,只有使用完全同态加密才能获得相似的结果。我们希望我们的方法能够在低通信安全计算的背景下,为已知的完全同态加密方案提供更多实用的替代方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号