首页> 外文会议>Annual international cryptology conference >Reusable Non-Interactive Secure Computation
【24h】

Reusable Non-Interactive Secure Computation

机译:可重用的非交互式安全计算

获取原文

摘要

We consider the problem of Non-Interactive Two-Party Secure Computation (NISC), where Rachel wishes to publish an encryption of her input x, in such a way that any other party, who holds an input y, can send her a single message which conveys to her the value f(x,y), and nothing more. We demand security against malicious parties. While such protocols are easy to construct using garbled circuits and general non-interactive zero-knowledge proofs, this approach inherently makes a non-black-box use of the underlying cryptographic primitives and is infeasible in practice. Ishai et al. (Eurocrypt 2011) showed how to construct NISC protocols that only use parallel calls to an ideal oblivious transfer (OT) oracle, and additionally make only a black-box use of any pseudorandom generator. Combined with the efficient 2-message OT protocol of Peikert et al. (Crypto 2008), this leads to a practical approach to NISC that has been implemented in subsequent works. However, a major limitation of all known OT-based NISC protocols is that they are subject to selective failure attacks that allows a malicious sender to entirely compromise the security of the protocol when the receiver's first message is reused. Motivated by the failure of the OT-based approach, we consider the problem of basing reusable NISC on parallel invocations of a standard arithmetic generalization of OT known as oblivious linear-function evaluation (OLE). We obtain the following results: - We construct an information-theoretically secure reusable NISC protocol for arithmetic branching programs and general zero-knowledge functionalities in the OLE-hybrid model. Our zero-knowledge protocol only makes an absolute constant number of OLE calls per gate in an arithmetic circuit whose satisfiability is being proved. We also get reusable NISC in the OLE-hybrid model for general Boolean circuits using any one-way function. - We complement this by a negative result, showing that reusable NISC is impossible to achieve in the OT-hybrid model. This provides a formal justification for the need to replace OT by OLE. - We build a universally composable 2-message reusable OLE protocol in the CRS model that can be based on the security of Paillier encryption and requires only a constant number of modular exponentiations. This provides the first arithmetic analogue of the 2-message OT protocols of Peikert et al. (Crypto 2008). - By combining our NISC protocol in the OLE-hybrid model and the 2-message OLE protocol, we get protocols with new attractive asymptotic and concrete efficiency features. In particular, we get the first (designated-verifier) NIZK protocols for NP where following a statement-independent preprocessing, both proving and verifying are entirely "non-cryptographic" and involve only a constant computational overhead. Furthermore, we get the first statistical designated-verifier NIZK argument for NP under an assumption related to factoring.
机译:我们考虑了非交互式两方安全计算(NISC)问题,Rachel希望发布其输入x的加密,以便持有输入y的任何其他方都可以向她发送一条消息向她传达了值f(x,y),仅此而已。我们要求针对恶意方的安全性。尽管使用乱码电路和一般的非交互式零知识证明很容易构造这样的协议,但是这种方法固有地使底层的密码基元成为非黑匣子的使用,并且在实践中是不可行的。 Ishai等。 (Eurocrypt 2011)展示了如何构建仅使用对理想的遗忘传输(OT)oracle的并行调用的NISC协议,并且仅对任何伪随机生成器进行黑盒使用。结合Peikert等人的高效2消息OT协议。 (Crypto 2008),这导致了在后来的工作中实施的一种实用的NISC方法。但是,所有已知的基于OT的NISC协议的主要局限性在于它们会遭受选择性故障攻击,当重新使用接收者的第一条消息时,恶意攻击将使恶意发送者完全破坏协议的安全性。由于基于OT的方法的失败,我们考虑了基于OT的标准算术一般化(称为遗忘线性函数评估(OLE))的并行调用而建立可重用NISC的问题。我们获得以下结果:-我们为OLE混合模型中的算术分支程序和常规零知识功能构造了一种信息理论上安全的可重用NISC协议。我们的零知识协议在证明其可满足性的算术电路中,每个门仅使绝对数量的OLE调用成为可能。对于使用任何单向函数的通用布尔电路,我们还可以在OLE混合模型中获得可重用的NISC。 -我们用一个否定的结果来补充这一点,这表明在OT混合模型中不可能实现可重用的NISC。这提供了用OLE代替OT的正式理由。 -我们在CRS模型中建立了可通用组成的2消息可重用OLE协议,该协议可以基于Paillier加密的安全性,并且仅需要恒定数量的模块化幂。这提供了Peikert等人的2消息OT协议的第一个算术类似物。 (加密货币2008)。 -通过将OLE混合模型中的NISC协议和2消息OLE协议相结合,我们获得了具有新的有吸引力的渐近和具体效率特征的协议。特别是,我们获得了第一个用于NP的(指定验证者)NIZK协议,其中遵循独立于语句的预处理,证明和验证都是完全“非加密的”,并且仅涉及恒定的计算开销。此外,在与分解相关的假设下,我们得到了NP的第一个统计指定检验者NIZK参数。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号