【24h】

Secure Multi-party Computation Minimizing Online Rounds

机译:确保多方计算最小化在线轮

获取原文

摘要

Multi-party secure computations are general important procedures to compute any function while keeping the security of private inputs. In this work we ask whether preprocessing can allow low latency (that is, small round) secure multi-party protocols that are universally-composable (UC). In particular, we allow any polynomial time preprocessing as long as it is independent of the exact circuit and actual inputs of the specific instance problem to solve, with only a bound k on the number of gates in the circuits known. To address the question, we first define the model of "Multi-Party Computation on Encrypted Data" (MP-CED), implicitly described in [FH96, JJ00, CDN01, DN03]. In this model, computing parties establish a threshold public key in a preprocessing stage, and only then private data, encrypted under the shared public key, is revealed. The computing parties then get the computational circuit they agree upon and evaluate the circuit on the encrypted data. The MP-CED model is interesting since it is well suited for modern computing environments, where many repeated computations on overlapping data are performed. We present two different round-efficient protocols in this model: 1. The first protocol generates k garbled gates in the preprocessing stage and requires only two (online) rounds. 2. The second protocol generates a garbled universal circuit of size O(k log k) in the preprocessing stage, and requires only one (online) round (i.e., an obvious lower bound), and therefore it can run asynchronously. Both protocols are secure against an active, static adversary controlling any number of parties. When the fraction of parties the adversary can corrupt is less than half, the adversary cannot force the protocols to abort. The MP-CED model is closely related to the general Multi-Party Computation (MPC) model and, in fact, both can be reduced to each other. The first (resp. second) protocol above naturally gives protocols for three-round (resp. two-round) universally composable MPC secure against active, static adversary controlling any number of parties (with preprocessing).
机译:多方安全计算是计算任何功能的常规过程,同时保留私有输入的安全性。在这项工作中,我们询问预处理是否可以允许普遍可协调(UC)的低延迟(即小圆形)安全的多方协议。特别是,我们允许任何多项式时间预处理,只要它独立于特定实例问题的精确电路和实际输入来解决,只有在已知电路中的电路中的栅极数量的绑定k。为了解决问题,我们首先在[FH96,JJ00,CDN01,DN03]中隐式地定义“对加密数据”(MP-CED)的“多方计算”(MP-CED)模型。在此模型中,计算方在预处理阶段建立阈值公钥,并且仅显示在共享公钥下加密的私有数据。然后,计算方将获得计算电路,他们同意并评估加密数据上的电路。 MP-CED模型很有趣,因为它非常适用于现代计算环境,其中执行许多关于重叠数据的重复计算。我们在此模型中展示了两个不同的循环高效协议:1。第一个协议在预处理阶段生成K个乱码栅栏,只需要两个(在线)轮。 2.第二协议在预处理阶段生成一个令人讨报的尺寸O(k log k)的通用电路,并且只需要一个(在线)圆(即,一个明显的下限),因此它可以异步运行。这两种协议都能防止一个有效的静态对手控制任意数量的缔约方。当缔约方的一部分腐败可能腐败不到一半时,对手不能强迫方案中止。 MP-CED模型与一般多方计算(MPC)模型密切相关,实际上,两者都可以彼此减少。上面的第一个(RESP。第二)方案自然地为三轮(RESP。两轮)普遍的可协式MPC的协议抵御有效,静态对手控制任何各方(具有预处理)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号