Efficient Covert Two-Party Computation

ثبت نشده
چکیده

Covert computation (of general functions) strengthens the notion of secure computation so that the computation hides not only everything about the participants’ inputs, except for what is revealed by the function output, but it also hides the very fact that the computation is taking place, by ensuring that protocol participants are indistinguishable from random beacons, except when the function output explicitly reveals the fact that a computation took place. General covert computation protocols proposed before have non-constant round complexity [19, 4] and their efficiency is orders of magnitude away from non-covert secure computation. Furthermore, [10] showed that constant-round covert computation of non-trivial functionalities with black-box simulation is impossible in the plain model. However, the lower-bound of [10] does not disallow constant-round covert computation given some relaxation in the computation model. Indeed, we propose the first constant-round protocol for Covert Two-Party Computation (2PC) of general functions secure against malicious adversaries in the Common Reference String (CRS) model. Our protocol is a covert variant of a well-known paradigm in standard, i.e. non-covert, secure 2PC, using cut-and-choose technique over O(security parameter) copies of Yao’s garbled circuit. Remarkably, the proposed protocol is efficiencywise in the same ballpark as existing non-covert constant-round 2PC protocols secure against malicious players. As an added benefit, the protocol remains covert under concurrent composition. An essential tool in the protocol is a concurrently secure covert zeroknowledge and simulation-sound Conditional KEM (CKEM) for arithmetic languages in prime-order groups. We show how to realize covert zero-knowledge and simulation-sound CKEM’s for such languages in the Random Oracle Model, based on the covert CKEM’s of [13], and in the CRS model, based on the Implicit Zero-Knowledge arguments of Benhamouda et al. [2]. The ROM-based covert CKEM’s match the cost of known ROM-based NIZK’s for the same languages, while the CRS-model CKEM’s are 2-4 times more expensive.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Efficient Two Party and Multi Party Computation Against Covert Adversaries

Recently, Aumann and Lindell introduced a new realistic security model for secure computation, namely, security against covert adversaries. The main motivation was to obtain secure computation protocols which are efficient enough to be usable in practice. Aumann and Lindell presented an efficient two party computation protocol secure against covert adversaries. They were able to utilize cut and...

متن کامل

Calling Out Cheaters: Covert Security with Public Verifiability

We introduce the notion of covert security with public verifiability, building on the covert security model introduced by Aumann and Lindell (TCC 2007). Protocols that satisfy covert security guarantee that the honest parties involved in the protocol will notice any cheating attempt with some constant probability . The idea behind the model is that the fear of being caught cheating will be enou...

متن کامل

Efficiency Improvements for Two-party Secure Computation

We optimize the communication (and, indirectly, computation) complexity of two-party secure function evaluation (SFE). We propose a new approach, which relies on the information-theoretic (IT) Garbled Circuit (GC), which is more efficient than Yao’s GC on shallow circuits. When evaluating a large circuit, we “slice” it into thin layers and evaluate them with IT GC. Motivated by the client-serve...

متن کامل

Solving the Dating Problem with the SENPAI Protocol

The SENPAI protocol (Secure ENcrypted Protocol for Affection Information protocol) builds on work by [1] to allow efficient secure two-party computation on a problem of general interest with security against covert adversaries, while avoiding the overhead of zero-knowledge proofs. We will discuss historical attempts to solve the problem under discussion, followed by an explanation of the SENPAI...

متن کامل

Practical Covert Authentication

Von Ahn, Hopper, and Langford [vAHL05] introduced the notion of two-party steganographic a.k.a. covert computation, which assures that neither party can distinguish its counterparty from a random noise generator, except for what is revealed by the final output of the securely computed function. The flagship motivation for covert computation is covert authentication, where two parties want to au...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2017