【24h】

Secure Computation from Millionaire

机译:从百万富翁的安全计算

获取原文

摘要

The standard method for designing a secure computation protocol for function f first transforms f into either a circuit or a RAM program and then applies a generic secure computation protocol that either handles boolean gates or translates the RAM program into oblivious RAM instructions. In this paper, we show a large class of functions for which a different iterative approach to secure computation results in more efficient protocols. The first such examples of this technique was presented by Aggarwal, Mishra, and Pinkas (J. of Cryptology, 2010) for computing the median; later, Brickell and Shmatikov (Asiacrypt 2005) showed a similar technique for shortest path problems. We generalize the technique in both of those works and show that it applies to a large class of problems including certain matroid optimizations, sub-modular optimization, convex hulls, and other scheduling problems. The crux of our technique is to securely reduce these problems to secure comparison operations and to employ the idea of gradually releasing part of the output. We then identify conditions under which both of these techniques for protocol design are compatible with achieving simulation-based security in the honest-but-curious and covert adversary models. In special cases such as median, we also show how to achieve malicious security.
机译:用于设计功能F的安全计算协议的标准方法首先将F转换为电路或RAM程序,然后将常规安全计算协议应用于处理布尔门或将RAM程序转换为不知情的RAM指令。在本文中,我们显示了大类功能,用于保护计算的不同迭代方法,以更有效的协议。该技术的第一个这样的技术示例是由Aggarwal,Mishra和Pinkas(J. Cryptology,2010)用于计算中位数;后来,Brickell和Shmatikov(AsiaCrypt 2005)显示了一种类似的方法,以便最短的路径问题。我们概括了这两种作品中的技术,并表明它适用于大类问题,包括某些麦芽求优化,子模块化优化,凸壳和其他调度问题。我们技术的关键是安全地减少这些问题以确保比较操作并采用逐渐释放产量的想法。然后,我们确定这些协议设计这两种技术的条件与在诚实但好奇和隐蔽的对手模型中实现基于仿真的安全性。在中位数的特殊情况下,我们还展示了如何实现恶意安全性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号