On Adaptively Secure Multiparty Computation With A Short Crs

IACR Cryptology ePrint Archive(2016)

引用 5|浏览75
暂无评分
摘要
In the setting of multiparty computation, a set of mutually distrusting parties wish to securely compute a joint function of their private inputs. A protocol is adaptively secure if honest parties might get corrupted after the protocol has started. Recently (TCC 2015) three constant-round adaptively secure protocols were presented [ 10,11,15]. All three constructions assume that the parties have access to a common reference string (CRS) whose size depends on the function to compute, even when facing semi-honest adversaries. It is unknown whether constant-round adaptively secure protocols exist, without assuming access to such a CRS.In this work, we study adaptively secure protocols which only rely on a short CRS that is independent on the function to compute.- First, we raise a subtle issue relating to the usage of non-interactive non-committing encryption within security proofs in the UC framework, and explain how to overcome it. We demonstrate the problem in the security proof of the adaptively secure oblivious-transfer protocol from [8] and provide a complete proof of this protocol.- Next, we consider the two-party setting where one of the parties has a polynomial-size input domain, yet the other has no constraints on its input. We show that assuming the existence of adaptively secure oblivious transfer, every deterministic functionality can be computed with adaptive security in a constant number of rounds.- Finally, we present a new primitive called non-committing indistinguishability obfuscation, and show that this primitive is complete for constructing adaptively secure pro-tocols with round complexity independent of the function.
更多
查看译文
关键词
Adaptive Security, Common Reference String (CRS), Indistinguishability Obfuscation, Round Complexity, Semi-honest Adversaries
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要