【24h】

Size-Hiding Computation for Multiple Parties

机译:多方的尺寸隐藏计算

获取原文

摘要

Lindell, Nissim, and Orlandi (ASIACRYPT 2013) studied feasibility and infeasibility of general two-party protocols that hide not only the contents of the inputs of parties, but also some sizes of the inputs and/or the output. In this paper, we extend their results to n-party protocols for n ≥ 2, and prove that it is infeasible to securely compute every function while hiding two or more (input or output) sizes. Then, to circumvent the infeasibility, we naturally extend the communication model in a way that any adversary can learn neither the contents of the messages nor the numbers of bits exchanged among honest parties. We note that such "size-hiding" computation is never a trivial problem even by using our "size-hiding" channel, since size-hiding computation of some function remains infeasible as we show in the text. Then, as our main result, we give a necessary and sufficient condition for feasibility of size-hiding computation of an arbitrary function, in terms of which of the input and output sizes must be hidden from which of the n parties. In particular, it is now possible to let each input/output size be hidden from some parties, while the previous model only allows the size of at most one input to be hidden. Our results are based on a security model slightly stronger than the honest-but-curious model.
机译:Lindell,Nissim和Orlandi(Asiancrypt 2013)研究了一般双方协议的可行性和不可行性,不仅隐藏了各方的输入的内容,还包括一些输入和/或输出的大小。在本文中,我们将结果扩展到N≥2的N派对协议,并证明它是不可行的,可以在隐藏两个或更多(输入或输出)大小的同时安全地计算每个功能。然后,为了规避不可行,我们自然地扩展了通信模型,以便任何对手都能学习消息的内容以及诚实方之间交换的比特数量。我们注意到,即使通过使用我们的“尺寸隐藏”通道,这种“尺寸隐藏”计算也不是琐碎的问题,因为我们在文本中显示了某些功能的大小隐藏计算仍然是不可行的。然后,作为我们的主要结果,我们为任意函数的尺寸覆盖计算的可行性提供了必要和充分的条件,就必须从哪个N个派对中隐藏到哪些输入和输出尺寸方面。特别是,现在可以让每个输入/输出大小从某些方隐藏,而先前的模型仅允许隐藏大多数输入的大小。我们的结果基于安全模型,略高于诚实但好奇的模型。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号