Breaking the Circuit Size Barrier for Secure Computation Under DDH.

IACR Cryptology ePrint Archive(2016)

引用 138|浏览70
暂无评分
摘要
Under the Decisional Diffie-Hellman DDH assumption, we present a 2-out-of-2 secret sharing scheme that supports a compact evaluation of branching programs on the shares. More concretely, there is an evaluation algorithm $$\\mathsf{Eval}$$ with a single bit of output, such that if an input $$w\\in \\{0,1\\}^n$$ is shared into $$w^0,w^1$$, then for any deterministic branching program P of size S we have that $$\\mathsf{Eval}P,w^0\\oplus \\mathsf{Eval}P,w^1=Pw$$ except with at most $$\\delta $$ failure probability. The running time of the sharing algorithm is polynomial in n and the security parameter $$\\lambda $$, and that of $$\\mathsf{Eval}$$ is polynomial in $$S,\\lambda $$, and $$1/\\delta $$. This applies as a special case to boolean formulas of size S or boolean circuits of depth $$\\log S$$. We also present a public-key variant that enables homomorphic computation on inputs contributed by multiple clients. The above result implies the following DDH-based applications:A secure 2-party computation protocol for evaluating any branching program or formula of size S, where the communication complexity is linear in the input size and only the running time grows with S.A secure 2-party computation protocol for evaluating layered boolean circuits of size S with communication complexity $$OS/\\log S$$.A 2-party function secret sharing scheme, as defined by Boyle et﾿al. Eurocrypt 2015, for general branching programs with inverse polynomial error probability.A 1-round 2-server private information retrieval scheme supporting general searches expressed by branching programs. Prior to our work, similar results could only be achieved using fully homomorphic encryption. We hope that our approach will lead to more practical alternatives to known fully homomorphic encryption schemes in the context of low-communication secure computation.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要