首页> 外文学位 >On Adaptive Security and Round Efficiency in Secure Multi-Party Computation.
【24h】

On Adaptive Security and Round Efficiency in Secure Multi-Party Computation.

机译:安全多方计算中的自适应安全性和舍入效率。

获取原文
获取原文并翻译 | 示例

摘要

Secure multi-party computation (MPC) enables distrustful parties to jointly perform computations while guaranteeing both the privacy of their inputs and the correctness of the computation.;This thesis explores two aspects of secure multi-party computation: adaptive security and round efficiency. Adaptive security is concerned with an adversary that adaptively determines who and when to corrupt during the course of the computation. Even though this is a very natural and realistic assumption about the adversary, most of the MPC literature addresses security only against a static adversary --- an adversary that chooses (and fixes) which parties to corrupt before the protocol starts executing. A protocol is called round-efficient if it runs in a small number of rounds. Constructing such protocols is important since efficiency of a protocol is greatly influenced by its round complexity.;The security in this thesis is formulated in the universal composability (UC) framework introduced by Canetti [Can01]. Protocols secure in the UC framework remain secure even when executed concurrently with other arbitrary protocols running in some larger network, and can be used as subroutines of larger protocols in a modular fashion. This property is important considering that nowadays many protocols are executed concurrently with others in the Internet.;With the focus on adaptive security and round efficiency, we obtain the following results:;(1) We show that with access to an ideal commitment functionality, there exists a protocol that UC realizes any well-formed multi-party functionality against a malicious, adaptive adversary that may corrupt any number of parties, with black-box access to any protocol that UC realizes oblivious transfer against a semi-honest, adaptive adversary.;(2) We show that there exists a protocol that UC realizes oblivious transfer against a semi-honest, adaptive adversary, with black-box access to a cryptographic primitive called a trapdoor simulatable cryptosystem, which is a natural relaxation of a simulatable cryptosystem introduced by Damgard and Nielsen [3N00].;We also show that the primitive can be constructed based on hardness of factoring.;(3) We present a single-message protocol that UC realizes two-party computing with encrypted data (a variant of secure two-party computation), based on the DDH assumption and non- interactive zero-knowledge arguments. The protocol achieves security against a malicious, static adversary.;(4) We present two round-efficient protocols that UC realize multi-party computing with encrypted data (a variant of secure multi-party computation), based on the DDH assumption and non-interactive zero-knowledge arguments. The first (resp. second) protocol requires one round (resp. two rounds) with appropriate preprocessing, which is independent of the exact circuit and actual inputs of the specific instance problem to solve --- only the bound on the circuit size is known. Although the first protocol is more round-efficient, the preprocessing of the second is sometimes better under some efficiency considerations. Both protocols achieve security against a malicious, static adversary that may corrupt up to all but one parties.
机译:安全多方计算(MPC)使不信任方可以共同执行计算,同时保证其输入的私密性和计算的正确性。;本文探讨了安全多方计算的两个方面:自适应安全性和舍入效率。自适应安全性与一个对手有关,该对手可以自适应地确定在计算过程中损坏的对象和时间。即使这是对对手的非常自然和现实的假设,但大多数MPC文献都只针对静态对手提出了安全性-对手在协议开始执行之前选择(并修复)要破坏的一方。如果协议以少量轮次运行,则称为轮回有效。构造这样的协议非常重要,因为协议的效率受其复杂度的影响很大。;本文的安全性由Canetti [Can01]引入的通用可组合性(UC)框架制定。即使与在较大网络中运行的其他任意协议同时执行,UC框架中安全的协议仍然保持安全,并且可以模块化方式用作较大协议的子例程。考虑到当今在Internet上许多协议是与其他协议同时执行的,因此此属性很重要。;着眼于自适应安全性和舍入效率,我们获得了以下结果:(1)我们证明,通过访问理想的承诺功能,存在一种协议,其中UC可以针对恶意的,自适应的对手实现任何形式良好的多方功能,而恶意的自适应对手可能会破坏任何方,并且可以对UC实现的针对半诚实的自适应对手的遗忘转移的任何协议进行黑盒访问。;(2)我们证明,存在一种协议,UC可以实现对半诚实的自适应对手的遗忘转移,并通过黑盒访问称为陷门可模拟密码系统的加密原语,这是可模拟密码系统的自然松弛由Damgard和Nielsen [3N00]引入。;我们还表明,可以基于分解的硬度构造原始图元。;(3)我们提出了一种单消息协议l UC基于DDH假设和非交互式零知识参数,使用加密数据实现了两方计算(安全的两方计算的变体)。该协议可实现针对恶意静态攻击者的安全性。(4)我们提出了两种有效的协议,基于DDH假设和非DHC,UC使用加密数据实现多方计算(安全的多方计算的变体)。 -交互式零知识参数。第一个(分别为第二个)协议需要经过适当处理的一个回合(分别为两个回合),这与确切的电路和特定实例问题的实际输入无关,可以解决---仅知道电路大小的界限。尽管第一个协议的舍入效率更高,但在某些效率方面,第二个协议的预处理有时会更好。两种协议都可以抵御可能会破坏除一方以外所有各方的恶意,静态对手的安全性。

著录项

  • 作者

    Choi, Seung Geol.;

  • 作者单位

    Columbia University.;

  • 授予单位 Columbia University.;
  • 学科 Computer Science.
  • 学位 Ph.D.
  • 年度 2010
  • 页码 118 p.
  • 总页数 118
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

  • 入库时间 2022-08-17 11:37:00

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号