Additive Randomized Encodings and Their Applications.

IACR Cryptol. ePrint Arch.(2023)

引用 0|浏览19
暂无评分
摘要
Addition of n inputs is often the easiest nontrivial function to compute securely. Motivated by several open questions, we ask what can be computed securely given only an oracle that computes the sum. Namely, what functions can be computed in a model where parties can only encode their input locally, then sum up the encodings over some Abelian group G , and decode the result to get the function output. An additive randomized encoding (ARE) of a function f ( x 1 , … , x n ) maps every input x i independently into a randomized encoding x ^ i , such that ∑ i = 1 n x ^ i reveals f ( x 1 , … , x n ) and nothing else about the inputs. In a robust ARE, the sum of any subset of the x ^ i only reveals the residual function obtained by restricting the corresponding inputs. We obtain positive and negative results on ARE. In particular: Information-theoretic ARE. We fully characterize the 2-party functions f : X 1 × X 2 → { 0 , 1 } admitting a perfectly secure ARE. For n ≥ 3 parties, we show a useful “capped sum” function that separates statistical security from perfect security. Computational ARE. We present a general feasibility result, showing that all functions can be computed in this model, under a standard hardness assumption in bilinear groups. We also describe a heuristic lattice-based construction. Robust ARE. We present a similar feasibility result for robust computational ARE based on ideal obfuscation along with standard cryptographic assumptions. We then describe several applications of ARE and the above results. Under a standard cryptographic assumption, our computational ARE schemes imply the feasibility of general non-interactive secure computation in the shuffle model , where messages from different parties are shuffled. This implies a general utility-preserving compiler from differential privacy in the central model to computational differential privacy in the (non-robust) shuffle model. The existence of information-theoretic robust ARE implies “best-possible” information-theoretic MPC protocols (Halevi et al., TCC 2018) and degree-2 multiparty randomized encodings (Applebaum et al., TCC 2018). This yields new positive results for specific functions in the former model, as well as a simple unifying barrier for obtaining negative results in both models.
更多
查看译文
关键词
randomized
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要