首页> 外文会议>Annual International Cryptology Conference >Concurrent Secure Computation via Non-Black Box Simulation
【24h】

Concurrent Secure Computation via Non-Black Box Simulation

机译:通过非黑盒模拟并发安全计算

获取原文

摘要

Recently, Goyal (STOC'13) proposed a new non-black box simulation techniques for fully concurrent zero knowledge with straight-line simulation. Unfortunately, so far this technique is limited to the setting of concurrent zero knowledge. The goal of this paper is to study what can be achieved in the setting of concurrent secure computation using non-black box simulation techniques, building upon the work of Goyal. The main contribution of our work is a secure computation protocol in the fully concurrent setting with a straight-line simulator, that allows us to achieve several new results: 1. We give first positive results for concurrent blind signatures and verifiable random functions in the plain model as per the ideal/real world security definition. Our positive result is somewhat surprising in light of the impossibility result of Lindell (STOC'03) for black-box simulation. We circumvent this impossibility using non-black box simulation. This gives us a quite natural example of a functionality in concurrent setting which is impossible to realize using black-box simulation but can be securely realized using non-black box simulation. 2. Moreover, we expand the class of realizable functionalities in the concurrent setting. Our main theorem is a positive result for concurrent secure computation as long as the ideal world satisfies the bounded pseudo-entropy condition (BPC) of Goyal (FOCS'12). The BPC requires that in the ideal world experiment, the total amount of information learnt by the adversary (via calls to the ideal functionality) should have "bounded pseudoentropy". 3. We also improve the round complexity of protocols in the single-input setting of Goyal (FOCS'12) both qualitatively and quantitatively. In Goyal's work, the number of rounds depended on the length of honest party inputs. In our protocol, the round complexity depends only on the security parameter, and is completely independent of the length of the honest party inputs. Our results are based on a non-black box simulation technique using a new language (which allows the simulator to commit to an Oracle program that can access information with bounded pseudoentropy), and a simulation-sound version of the concurrent zero-knowledge protocol of Goyal (STOC'13). We assume the existence of collision resistant hash functions and constant round semi-honest oblivious transfer.
机译:最近,GOYAL(STOC'13)提出了一种新的非黑盒仿真技术,用于完全并发零知识,具有直线仿真。不幸的是,到目前为止,该技术仅限于并发零知识的设置。本文的目标是研究使用非黑盒仿真技术的并发安全计算设置,建立古爱的工作。我们的工作的主要贡献是具有直线模拟器的完全并发设置中的安全计算协议,允许我们实现几个新结果:1。我们为平原中的并发盲签名和可验证随机函数提供第一个积极结果根据理想/真实世界的安全定义模型。鉴于林德尔(STOC'03)对黑盒仿真的不可能性,我们的积极结果有点令人惊讶。我们使用非黑盒模拟规避这一不可能性。这为我们提供了一个同时设置中功能的一个相当自然的例子,这是不可能使用黑盒仿真实现的,但可以使用非黑盒仿真安全地实现。此外,我们在并发设置中扩展了可实现的函数类。我们的主要定理是并发安全计算的积极结果,只要理想的世界满足Goyal(Focs'12)的有界伪熵条件(BPC)。 BPC要求在理想的世界实验中,对手学习的信息总量(通过对理想功能)应该具有“有界伪影”。 3.我们还提高了定性和定量的Goyal(Focs'12)的单一输入设置中协议的圆形复杂性。在Goyal的工作中,轮次的数量取决于诚实党的投入的长度。在我们的协议中,圆形复杂性仅取决于安全参数,并且完全独立于诚实方输入的长度。我们的结果基于使用新语言的非黑盒仿真技术(允许模拟器提交给Oracle程序,该程序可以访问包含有界伪关话的信息),以及并发零知识协议的仿真声音版本Goyal(STOC'13)。我们假设存在抗冲击散列功能和恒定的半诚实忘记转移。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号