首页> 外文会议>Annual international conference on the theory and applications of cryptographic techniques >Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation
【24h】

Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation

机译:基于组的安全计算:优化回合,通信和计算

获取原文

摘要

A recent work of Boyle et al. (Crypto 2016) suggests that "group-based" cryptographic protocols, namely ones that only rely on a cryptographically hard (Abelian) group, can be surprisingly powerful. In particular, they present succinct two-party protocols for securely computing branching programs and NC~1 circuits under the DDH assumption, providing the first alternative to fully homomorphic encryption. In this work we further explore the power of group-based secure computation protocols, improving both their asymptotic and concrete efficiency. We obtain the following results. - Black-box use of group. We modify the succinct protocols of Boyle et al. so that they only make a black-box use of the underlying group, eliminating an expensive non-black-box setup phase. - Round complexity. For any constant number of parties, we obtain 2-round MPC protocols based on a PKI setup under the DDH assumption. Prior to our work, such protocols were only known using fully homomorphic encryption or indistinguishability obfuscation. - Communication complexity. Under DDH, we present a secure 2-party protocol for any NC~1 or log-space computation with n input bits and m output bits using n + (1 + o(1))m + poly(λ) bits of communication, where A is a security parameter. In particular, our protocol can generate n instances of bit-oblivious-transfer using (4 + o(1)) • n bits of communication. This gives the first constant-rate OT protocol under DDH. - Computation complexity. We present several techniques for improving the computational cost of the share conversion procedure of Boyle et al., improving the concrete efficiency of group-based protocols by several orders of magnitude.
机译:Boyle等人的最新著作。 (Crypto,2016年)表明,“基于组”的加密协议(即仅依赖于硬加密(Abelian)组的协议)可能会出乎意料地强大。特别是,他们提出了简洁的两方协议,用于在DDH假设下安全地计算分支程序和NC_1电路,为完全同态加密提供了第一种替代方法。在这项工作中,我们进一步探索了基于组的安全计算协议的功能,同时提高了它们的渐近性和具体效率。我们获得以下结果。 -黑匣子使用组。我们修改了Boyle等人的简洁协议。这样一来,他们只对基础组进行了黑匣子使用,从而消除了昂贵的非黑匣子设置阶段。 -复杂度高。对于任何恒定数目的参与者,我们在DDH假设下基于PKI设置获得2轮MPC协议。在我们进行工作之前,只有使用完全同态加密或不可区分的混淆才能知道此类协议。 -通信复杂性。在DDH下,我们为使用n +(1 + o(1))m + poly(λ)通讯的n个输入位和m个输出位提供了一种用于任何NC〜1或对数空间计算的安全的2方协议,其中A是安全性参数。特别是,我们的协议可以使用(4 + o(1))•n位通信来生成n个位不记名的传输实例。这给出了DDH下的第一个恒定速率OT协议。 -计算复杂度。我们提出了几种改善Boyle等人的股份转换程序的计算成本的技术,将基于组的协议的具体效率提高了几个数量级。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号