ePrints@IIScePrints@IISc Home | About | Browse | Latest Additions | Advanced Search | Contact | Help

Efficient One-Sided Adaptively Secure Computation

Hazay, Carmit and Patra, Arpita (2017) Efficient One-Sided Adaptively Secure Computation. In: JOURNAL OF CRYPTOLOGY, 30 (1). pp. 321-371.

[img] PDF
Jou_Cry_30-1_321_2017.pdf - Published Version
Restricted to Registered users only

Download (1MB) | Request a copy
Official URL: http://dx.doi.org/10.1007/s00145-015-9222-4

Abstract

Adaptive security is a strong security notion that captures additional security threats that are not addressed by static corruptions. For instance, it captures real-world scenarios where ``hackers'' actively break into computers, possibly while they are executing secure protocols. Studying this setting is interesting from both theoretical and practical points of view. A primary building block in designing adaptively secure protocols is a non-committing encryption (NCE) that implements secure communication channels in the presence of adaptive corruptions. Current constructions require a number of public key operations that grow linearly with the length of the message. Furthermore, general two-party protocols require a number of NCE calls that dependent both on the circuit size and on the security parameter. In this paper, we study the two-party setting in which at most one of the parties is adaptively corrupted, and demonstrate the feasibility of (1) NCE with constant number of public key operations for large message spaces, (2) oblivious transfer with constant number of public key operations for large sender's input spaces, and (3) constant round secure computation protocols with an overall number of public key operations that is linear in the circuit size. Our study demonstrates that such primitives indeed exist in the presence of single corruptions without erasures, while this is not known for fully adaptive security under standard assumptions (where both parties may get corrupted). Our results are shown in the UC setting with a CRS setup.

Item Type: Journal Article
Publication: JOURNAL OF CRYPTOLOGY
Publisher: SPRINGER, 233 SPRING ST, NEW YORK, NY 10013 USA
Additional Information: Copy right for this article belongs to the SPRINGER, 233 SPRING ST, NEW YORK, NY 10013 USA
Department/Centre: Division of Electrical Sciences > Computer Science & Automation
Date Deposited: 08 Mar 2017 09:56
Last Modified: 08 Mar 2017 09:56
URI: http://eprints.iisc.ac.in/id/eprint/56301

Actions (login required)

View Item View Item