当前位置: X-MOL 学术J. Cryptol. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Constant-Round Maliciously Secure Two-Party Computation in the RAM Model
Journal of Cryptology ( IF 2.3 ) Pub Date : 2019-04-23 , DOI: 10.1007/s00145-019-09321-3
Carmit Hazay , Avishay Yanai

The random-access memory model of computation allows program constant-time memory lookup and is more applicable in practice today, covering many important algorithms. This is in contrast to the classic setting of secure 2-party computation (2PC) that mostly follows the approach for which the desired functionality must be represented as a Boolean circuit. In this work, we design the first constant-round maliciously secure two-party protocol in the RAM model. Our starting point is the garbled RAM construction of Gentry et al. (EUROCRYPT, pp 405–422, 2014) that readily induces a constant round semi-honest two-party protocol for any RAM program assuming identity-based encryption schemes. We show how to enhance the security of their construction into the malicious setting while facing several challenges that stem due to handling the data memory. Next, we show how to apply our techniques to a more recent garbled RAM construction by Garg et al. (STOC, pp 449–458, 2015) that is based on one-way functions.

中文翻译:

RAM模型中的Constant-Round恶意安全两方计算

计算的随机存取内存模型允许程序恒定时间内存查找,并且在今天的实践中更适用,涵盖了许多重要的算法。这与安全 2 方计算 (2PC) 的经典设置形成对比,后者主要遵循所需功能必须表示为布尔电路的方法。在这项工作中,我们在 RAM 模型中设计了第一个恒定轮恶意安全两方协议。我们的出发点是 Gentry 等人的乱码 RAM 构造。(EUROCRYPT, pp 405–422, 2014),它很容易为假设基于身份的加密方案的任何 RAM 程序引入一个恒定的轮半诚实的两方协议。我们展示了如何在面临由于处理数据内存而产生的几个挑战的同时,增强其构建到恶意设置中的安全性。下一个,我们展示了如何将我们的技术应用于 Garg 等人最近的乱码 RAM 构造。(STOC, pp 449–458, 2015) 基于单向函数。
更新日期:2019-04-23
down
wechat
bug