scispace - formally typeset
Open AccessBook ChapterDOI

Efficient Two-Party Secure Computation on Committed Inputs

Reads0
Chats0
TLDR
A homomorphic, semantically secure variant of the Camenisch-Shoup verifiable cryptosystem, which uses shorter keys, is unambiguous, and allows efficient proofs that a committed plaintext is encrypted under a committed key.
Abstract
We present an efficient construction of Yao's "garbled circuits" protocol for securely computing any two-party circuit on committed inputs. The protocol is secure in a universally composable way in the presence of maliciousadversaries under the decisional composite residuosity (DCR) and strong RSA assumptions, in the common reference string model. The protocol requires a constant number of rounds (four-five in the standard model, two-three in the random oracle model, depending on whether both parties receive the output), O(|C|) modular exponentiations per player, and a bandwidth of O(|C|) group elements, where |C| is the size of the computed circuit. Our technical tools are of independent interest. We propose a homomorphic, semantically secure variant of the Camenisch-Shoup verifiable cryptosystem, which uses shorter keys, is unambiguous(it is infeasible to generate two keys which successfully decrypt the same ciphertext), and allows efficient proofs that a committed plaintext is encrypted under a committed key. Our second tool is a practical four-round (two-round in ROM) protocol for committedoblivious transfer on strings(string-COT) secure against malicious participants. The string-COT protocol takes a few exponentiations per player, and is UC-secure under the DCR assumption in the common reference string model. Previous protocols of comparable efficiency achieved either committed OT on bits, or standard (non-committed) OT on strings.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Secure Two-Party Computation Is Practical

TL;DR: In this article, an implementation of the two-party case, using Yao's garbled circuits, and various algorithmic protocol improvements are analyzed both theoretically and empirically, using experiments of various adversarial situations.
Journal ArticleDOI

Secure Multiparty Computation for Privacy-Preserving Data Mining

TL;DR: In this article, the basic paradigms and notions of secure mul-tiparty computation and their relevance to the field of privacy-preserving data mining are surveyed and discussed, as well as the relationship between secure multiparty computations and privacy preserving data mining.
Book ChapterDOI

A Framework for Efficient and Composable Oblivious Transfer

TL;DR: In this paper, a general framework for constructing oblivious transfer (OT) protocols that are efficient, universally composable, and generally realizable under any one of a variety of standard number-theoretic assumptions, including the decisional Diffie-Hellman assumption, the quadratic residuosity and decisional composite residuosa assumptions, and worst-caselattice assumptions, was proposed.
Posted Content

A Framework for Efficient and Composable Oblivious Transfer.

TL;DR: A multi-bit amortized version of Regev's lattice-based cryptosystem (STOC 2005) whose time and space complexity are improved by a linear factor in the security parameter n.
Book ChapterDOI

An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries

TL;DR: An efficient secure two-party protocol, based on Yao's construction, which provides security against malicious adversaries, and is the first paper to show how to properly implement these techniques, and to provide a full proof of security.
References
More filters
Book ChapterDOI

Public-key cryptosystems based on composite degree residuosity classes

TL;DR: A new trapdoor mechanism is proposed and three encryption schemes are derived : a trapdoor permutation and two homomorphic probabilistic encryption schemes computationally comparable to RSA, which are provably secure under appropriate assumptions in the standard model.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings ArticleDOI

How to generate and exchange secrets

TL;DR: A new tool for controlling the knowledge transfer process in cryptographic protocol design is introduced and it is applied to solve a general class of problems which include most of the two-party cryptographic problems in the literature.
Book ChapterDOI

Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing

TL;DR: It is shown how to distribute a secret to n persons such that each person can verify that he has received correct information about the secret without talking with other persons.