Black-Box Reusable NISC with Random Oracles.

EUROCRYPT (2)(2023)

引用 1|浏览39
暂无评分
摘要
We revisit the problem of reusable non-interactive secure computation (NISC). A standard NISC protocol for a sender-receiver functionality f enables the receiver to encrypt its input x such that any sender, on input y , can send back a message revealing only f ( x , y ). Security should hold even when either party can be malicious. A reusable NISC protocol has the additional feature that the receiver’s message can be safely reused for computing multiple outputs f ( x , y i ) . Here security should hold even when a malicious sender can learn partial information about the honest receiver’s outputs in each session. We present the first reusable NISC protocol for general functions f that only makes a black-box use of any two-message oblivious transfer protocol, along with a random oracle. All previous reusable NISC protocols either made a non-black-box use of cryptographic primitives (Cachin et al. ICALP 2002) or alternatively required a stronger arithmetic variant of oblivious transfer and were restricted to f in NC 1 or similar classes (Chase et al. Crypto 2019). Our result is obtained via a general compiler from standard NISC to reusable NISC that makes use of special type of honest-majority protocols for secure multiparty computation. Finally, we extend the above main result to reusable two-sided NISC, in which two parties can encrypt their inputs in the first round and then reveal different functions of their inputs in multiple sessions. This extension either requires an additional (black-box) use of additively homomorphic commitment or alternatively requires the parties to maintain a state between sessions.
更多
查看译文
关键词
random oracles,black-box
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要