首页> 外文会议>Annual International Cryptology Conference >Round-Optimal Black-Box Two-Party Computation
【24h】

Round-Optimal Black-Box Two-Party Computation

机译:圆形最佳黑匣子两方计算

获取原文

摘要

In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of secure two-party computation with respect to black-box proofs of security. They prove that 5 rounds are necessary for secure two-party protocols (4-round are sufficient if only one party receives the output) and provide a protocol that matches such lower bound. The main challenge when designing such protocol is to parallelize the proofs of consistency provided by both parties - necessary when security against malicious adversaries is considered-in 4 rounds. Toward this goal they employ specific proofs in which the statement can be unspecified till the last round but that require non-black-box access to the underlying primitives. A rich line of work [1,9,11,13,24] has shown that the non-black-box use of the cryptographic primitive in secure two-party computation is not necessary by providing black-box constructions matching basically all the feasibility results that were previously demonstrated only via non-black-box protocols. All such constructions however are far from being round optimal. The reason is that they are based on cut-and-choose mechanisms where one party can safely take an action only after the other party has successfully completed the cut-and-choose phase, therefore requiring additional rounds. A natural question is whether round-optimal constructions do inherently require non-black-box access to the primitives, and whether the lower bound shown by Katz and Ostrovsky can only be matched by a non-black-box protocol. In this work we show that round-optimality is achievable even with only black-box access to the primitives. We provide the first 4-round black-box oblivious transfer based on any enhanced trapdoor permutation. Plugging a parallel version of our oblivious transfer into the black-box non-interactive secure computation protocol of [12] we obtain the first round-optimal black-box two-party protocol in the plain model for any functionality.
机译:在[Eurocrypt 2004] Katz和Ostrovsky在黑盒安全证据方面建立了安全双方计算的确切圆形复杂性。他们证明了安全的双方协议需要5轮(如果只有一个方收到输出,4轮就足够了)并提供了符合此类下限的协议。设计这些议定书时的主要挑战是并将双方提供的一致性并行化 - 当对恶意对手的安全被认为是4轮时,必要的。对于这一目标,他们采用了特定的证据,其中语句可以在最后一轮直到最后一轮上指定,但需要对底层基元进行非黑箱访问。丰富的工作线[1,9,11,13,24]表明,通过提供基本上所有可行性的黑盒结构,不需要非黑盒使用加密原语。以前仅通过非黑盒协议演示的结果。然而,所有这样的结构远远远非圆形。原因是,他们基于剪切和选择机制,只有在另一方成功完成切割和选择阶段后,一方可以安全地采取行动,因此需要额外的圆形。自然问题是圆形最佳结构是否本身需要对原语进行非黑盒访问,以及katz和ostrovsky所示的下限是否只能通过非黑盒协议匹配。在这项工作中,我们表明,即使只有黑匣子访问原语,也可以实现圆形最优性。我们提供了基于任何增强的Trapdoor排列的第一个4轮黑匣子令人沮丧的转移。将我们的令人沮丧的传输中的并行版本插入[12]的黑盒非交互式安全计算协议中,我们在普通的模型中获取了第一轮最佳的黑盒双方协议,以获取任何功能。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号