首页> 外文会议>Annual international cryptology conference >On the Exact Round Complexity of Secure Three-Party Computation
【24h】

On the Exact Round Complexity of Secure Three-Party Computation

机译:安全的三方计算的精确轮次复杂度

获取原文

摘要

We settle the exact round complexity of three-party computation (3PC) in honest-majority setting, for a range of security notions such as selective abort, unanimous abort, fairness and guaranteed output delivery. Selective abort security, the weakest in the lot, allows the corrupt parties to selectively deprive some of the honest parties of the output. In the mildly stronger version of unanimous abort, either all or none of the honest parties receive the output. Fairness implies that the corrupted parties receive their output only if all honest parties receive output and lastly, the strongest notion of guaranteed output delivery implies that the corrupted parties cannot prevent honest parties from receiving their output. It is a folklore that the implication holds from the guaranteed output delivery to fairness to unanimous abort to selective abort. We focus on two network settings- pairwise-private channels without and with a broadcast channel. In the minimal setting of pairwise-private channels, 3PC with selective abort is known to be feasible in just two rounds, while guaranteed output delivery is infeasible to achieve irrespective of the number of rounds. Settling the quest for exact round complexity of 3PC in this setting, we show that three rounds are necessary and sufficient for unanimous abort and fairness. Extending our study to the setting with an additional broadcast channel, we show that while unanimous abort is achievable in just two rounds, three rounds are necessary and sufficient for fairness and guaranteed output delivery. Our lower bound results extend for any number of parties in honest majority setting and imply tightness of several known constructions. The fundamental concept of garbled circuits underlies all our upper bounds. Concretely, our constructions involve transmitting and evaluating only constant number of garbled circuits. Assumption-wise, our constructions rely on injective (one-to-one) one-way functions.
机译:我们针对诚实安全性设置中的三方计算(3PC)的确切轮次复杂度,解决了一系列安全性概念,例如选择性中止,一致中止,公平和有保证的输出交付。选择性中止安全性是最弱的一种,它允许腐败方有选择地剥夺一些诚实方的输出。在一致中止的程度稍强的版本中,所有诚实方或没有诚实方会收到输出。公平意味着只有当所有诚实党都获得产出时,腐败党才能得到他们的产出;最后,最有力的保证产出交付的概念意味着,腐败党不能阻止诚实党获得其产出。从保证的输出交付到公平到一致放弃到有选择放弃,这是一种民间传说。我们专注于两个网络设置-成对专用频道(不带广播频道和带广播频道)。在最小的成对-私有通道设置中,已知具有选择性中止的3PC仅在两轮中是可行的,而无论轮数如何,都无法实现保证的输出传递。解决了在这种情况下对3PC的精确轮次复杂性的追求,我们表明三轮是一致放弃和公平的必要条件和充分条件。通过额外的广播频道将我们的研究扩展到环境中,我们表明,尽管仅两轮就可以实现一致的中止,但是三轮是必要的,对于公平和有保证的输出交付来说是足够的。我们的下限结果适用于诚实多数制下的任何数目的当事人,并暗示着几种已知构造的紧密性。乱码电路的基本概念是我们所有上限的基础。具体而言,我们的构造仅涉及传输和评估恒定数量的乱码。在假设方面,我们的构造依赖于内射(一对一)单向函数。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号