Round-Optimal Token-Based Secure Computation
نویسندگان
چکیده
Secure computation in the presence of tamper-proof hardware tokens is proven under the assumption that the holder of the token is only given black-box access to the functionality of the token. Starting with the work of Goldreich and Ostrovsky [GO96], a long series of works studied tamper-proof hardware for realizing two-party functionalities in a variety of settings. In this work we focus our attention on two important complexity measures of stateless token-based secure computation: round complexity and hardness assumptions and present the following results in the two-party setting: • A round optimal generic secure protocol in the plain model assuming one-way functions, where the tokens are created by a single party. • A round optimal generic UC secure protocol assuming one-way functions. Our constructions are proven in the real/ideal paradigm with security in the presence of static malicious adversaries. As a side contribution, we identify a flaw in one of the feasibility results regarding UC secure protocols in the tamper proof model proved in the work of Goyal, Ishai, Sahai, Venkatesan and Wadia (TCC 2010) and correct history by attributing the work of Choi, Katz, Schroöder, Yerukhimovic and Zhou (TCC 2014) to establishing the (same) feasibility result.
منابع مشابه
A New Approach to Round-Optimal Secure Multiparty Computation
We present a new approach towards constructing round-optimal secure multiparty computation (MPC) protocols against malicious adversaries without trusted setup assumptions. Our approach builds on ideas previously developed in the context of covert multiparty computation [Chandran et al., FOCS’07] even though we do not seek covert security. Using our new approach, we obtain the following results:...
متن کاملRound-Optimal Black-Box Two-Party Computation
In [Eurocrypt 2004] Katz and Ostrovsky establish the exact round complexity of secure two-party computation with respect to black-box proofs of security. They prove that 5 rounds are necessary for secure two-party protocols (4-round are sufficient if only one party receives the output) and provide a protocol that matches such lower bound. The main challenge when designing such protocol is to pa...
متن کاملRound-Optimal Secure Two-Party Computation from Trapdoor Permutations
In this work we continue the study on the round complexity of secure two-party computation with black-box simulation. Katz and Ostrovsky in CRYPTO 2004 showed a 5 (optimal) round construction assuming trapdoor permutations for the general case where both players receive the output. They also proved that their result is round optimal. This lower bound has been recently revisited by Garg et al. i...
متن کاملEfficient Secure Two-Party Computation with Untrusted Hardware Tokens (Full Version)
We consider Secure Function Evaluation (SFE) in the client-server setting where the server issues a secure token to the client. The token is not trusted by the client and is not a trusted third party. We show how to take advantage of the token to drastically reduce the communication complexity of SFE and computation load of the server. Our main contribution is the detailed consideration of desi...
متن کاملAdaptively Secure Multi-Party Computation from LWE (via Equivocal FHE)
Adaptively secure Multi-Party Computation (MPC) is an essential and fundamental notion in cryptography. In this work, we construct Universally Composable (UC) MPC protocols that are adaptively secure against all-but-one corruptions based on LWE. Our protocols have a constant number of rounds and communication complexity dependant only on the length of the inputs and outputs (it is independent o...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2015 شماره
صفحات -
تاریخ انتشار 2015