Non-Interactive Secure Computation Based on Cut-and-Choose

被引:0
|
作者
Afshar, Arash [1 ]
Mohassel, Payman [1 ]
Pinkas, Benny [2 ]
Riva, Ben [2 ,3 ]
机构
[1] Univ Calgary, Calgary, AB T2N 1N4, Canada
[2] Bar Ilan Univ, IL-52100 Ramat Gan, Israel
[3] Tel Aviv Univ, IL-69978 Tel Aviv, Israel
来源
关键词
2-PARTY COMPUTATION; EFFICIENT;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In recent years, secure two-party computation (2PC) has been demonstrated to be feasible in practice. However, all efficient general-computation 2PC protocols require multiple rounds of interaction between the two players. This property restricts 2PC to be only relevant to scenarios where both players can be simultaneously online, and where communication latency is not an issue. This work considers the model of 2PC with a single round of interaction, called Non-Interactive Secure Computation (NISC). In addition to the non-interaction property, we also consider a flavor of NISC that allows reusing the first message for many different 2PC invocations, possibly with different players acting as the player who sends the second message, similar to a public-key encryption where a single public-key can be used to encrypt many different messages. We present a NISC protocol that is based on the cut-and-choose paradigm of Lindell and Pinkas (Eurocrypt 2007). This protocol achieves concrete efficiency similar to that of best multi-round 2PC protocols based on the cut-and-choose paradigm. The protocol requires only t garbled circuits for achieving cheating probability of 2-t, similar to the recent result of Lindell (Crypto 2013), but only needs a single round of interaction. To validate the efficiency of our protocol, we provide a prototype implementation of it and show experiments that confirm its competitiveness with that of the best multi-round 2PC protocols. This is the first prototype implementation of an efficient NISC protocol. In addition to our NISC protocol, we introduce a new encoding technique that significantly reduces communication in the NISC setting. We further show how our NISC protocol can be improved in the multi-round setting, resulting in a highly efficient constant-round 2PC that is also suitable for pipelined implementation.
引用
收藏
页码:387 / 404
页数:18
相关论文
共 50 条
  • [1] Secure Multi-Party Computation Based on Cut-and-Choose Technology
    Zhao C.
    Xu J.
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2022, 59 (08): : 1800 - 1818
  • [2] Non-Interactive Secure Multiparty Computation
    Beimel, Amos
    Gabizon, Ariel
    Ishai, Yuval
    Kushilevitz, Eyal
    Meldgaard, Sigurd
    Paskin-Cherniaysky, Anat
    ADVANCES IN CRYPTOLOGY - CRYPTO 2014, PT II, 2014, 8617 : 387 - 404
  • [3] Reusable Non-Interactive Secure Computation
    Chase, Melissa
    Dodis, Yevgeniy
    Ishai, Yuval
    Kraschewski, Daniel
    Liu, Tianren
    Ostrovsky, Rafail
    Vaikuntanathan, Vinod
    ADVANCES IN CRYPTOLOGY - CRYPTO 2019, PT III, 2019, 11694 : 462 - 488
  • [4] Cut-and-Choose Yao-Based Secure Computation in the Online/Offline and Batch Settings
    Lindell, Yehuda
    Riva, Ben
    ADVANCES IN CRYPTOLOGY - CRYPTO 2014, PT II, 2014, 8617 : 476 - 494
  • [5] Efficient Non-interactive Secure Computation
    Ishai, Yuval
    Kushilevitz, Eyal
    Ostrovsky, Rafail
    Prabhakaran, Manoj
    Sahai, Amit
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2011, 2011, 6632 : 406 - +
  • [6] Succinct Non-interactive Secure Computation
    Morgan, Andrew
    Pass, Rafael
    Polychroniadou, Antigoni
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2020, PT II, 2020, 12106 : 216 - 245
  • [7] Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer
    Lindell, Yehuda
    Pinkas, Benny
    JOURNAL OF CRYPTOLOGY, 2012, 25 (04) : 680 - 722
  • [8] Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose
    Huang, Yan
    Katz, Jonathan
    Evans, David
    ADVANCES IN CRYPTOLOGY - CRYPTO 2013, PT II, 2013, 8043 : 18 - 35
  • [9] Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer
    Yehuda Lindell
    Benny Pinkas
    Journal of Cryptology, 2012, 25 : 680 - 722
  • [10] Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer
    Lindell, Yehuda
    Pinkas, Benny
    THEORY OF CRYPTOGRAPHY, 2011, 6597 : 329 - 346