首页> 外文期刊>Journal of Cryptology >Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer
【24h】

Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer

机译:通过剪切和选择遗忘转移进行安全的两方计算

获取原文
获取原文并翻译 | 示例
           

摘要

Protocols for secure two-party computation enable a pair of parties to compute a function of their inputs while preserving security properties such as privacy, correctness and independence of inputs. Recently, a number of protocols have been proposed for the efficient construction of two-party computation secure in the presence of malicious adversaries (where security is proven under the standard simulation-based ideal/real model paradigm for denning security). In this paper, we present a protocol for this task that follows the methodology of using cut-and-choose to boost Yao's protocol to be secure in the presence of malicious adversaries. Relying on specific assumptions (DDH), we construct a protocol that is significantly more efficient and far simpler than the protocol of Lindell and Pinkas (Eurocrypt 2007) that follows the same methodology. We provide an exact, concrete analysis of the efficiency of our scheme and demonstrate that (at least for not very small circuits) our protocol is more efficient than any other known today.
机译:安全的两方计算协议使一对双方能够计算其输入的功能,同时保留安全性,例如隐私,输入的正确性和独立性。最近,已经提出了许多协议,用于在恶意对手的情况下有效构建两方计算安全的协议(其中,在基于标准模拟的理想/真实模型范式下,为确定安全性而证明了安全性)。在本文中,我们提出了一项针对此任务的协议,该协议遵循以下方法:在存在恶意对手的情况下,使用剪切和选择来增强Yao的协议的安全性。依靠特定的假设(DDH),我们构建的协议比采用相同方法的Lindell和Pinkas的协议(Eurocrypt 2007)明显更高效和简单。我们对方案的效率进行了精确,具体的分析,并证明了(至少对于很小的电路而言)我们的协议比当今任何其他协议都更加有效。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号