当前位置: X-MOL 学术SIAM J. Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Perfect Secure Computation in Two Rounds
SIAM Journal on Computing ( IF 1.2 ) Pub Date : 2021-01-12 , DOI: 10.1137/19m1272044
Benny Applebaum , Zvika Brakerski , Rotem Tsabary

SIAM Journal on Computing, Volume 50, Issue 1, Page 68-97, January 2021.
We show that any multiparty functionality can be evaluated using a 2-round protocol with perfect correctness and perfect semihonest security, provided that the majority of parties are honest. This settles the round complexity of information-theoretic semihonest multiparty computation, resolving a longstanding open question [Y. Ishai and E. Kushilevitz, Randomizing polynomials: A new representation with applications to round-efficient secure computation, in Proceedings of the 41st Annual Symposium on Foundations of Computer Science FOCS 2000, IEEE Computer Society, 2000, pp. 294--304]. The protocol is efficient for ${NC}^1$ functionalities. Furthermore, given black-box access to a one-way function, the protocol can be made efficient for any polynomial functionality, at the cost of only guaranteeing computational security. Our results are based on a new notion of multiparty randomized encoding which extends and relaxes the standard notion of randomized encoding of functions [Y. Ishai and E. Kushilevitz, Randomizing polynomials: A new representation with applications to round-efficient secure computation, in Proceedings of the 41st Annual Symposium on Foundations of Computer Science FOCS 2000, IEEE Computer Society, 2000, pp. 294--304]. The property of a multiparty randomized encoding (MPRE) is that if the functionality $g$ is an encoding of the functionality $f$, then for any (permitted) coalition of players, their respective outputs and inputs in $g$ allow them to simulate their respective inputs and outputs in $f$, without learning anything else, including the other outputs of $f$. We further introduce a new notion of effective degree, and show that the round complexity of a functionality $f$ is characterized by the degree of its MPRE. We construct degree-2 MPREs for general functionalities in several settings under different assumptions, and use these constructions to obtain 2-round protocols. Our constructions also give rise to new protocols in the client-server model with optimal round complexity.


中文翻译:

两轮完美的安全计算

SIAM计算杂志,第50卷,第1期,第68-97页,2021年1月。
我们证明,只要大多数参与者都是诚实的,就可以使用具有正确性和完美半诚实性的2轮协议评估任何多方功能。这就解决了信息理论上半诚实的多方计算的复杂性,解决了一个长期存在的开放性问题。Ishai和E. Kushilevitz,“多项式的随机化:一种适用于舍入有效安全计算的新表示形式”,在第41届计算机科学基础年度研讨会论文集FOCS 2000中,IEEE计算机协会,2000年,第294--304页]。该协议对于$ {NC} ^ 1 $功能非常有效。此外,给定黑匣子访问单向函数的权限,该协议对于任何多项式功能都可以变得高效,而仅以保证计算安全性为代价。我们的结果基于多方随机编码的新概念,该概念扩展和放松了函数随机编码的标准概念[Y. Ishai和E. Kushilevitz,“多项式的随机化:一种适用于舍入有效安全计算的新表示形式”,在第41届计算机科学基础年度研讨会论文集FOCS 2000中,IEEE计算机协会,2000年,第294--304页]。多方随机编码(MPRE)的特性是,如果功能$ g $是功能$ f $的编码,则对于任何(允许的)玩家联盟,其各自的输出和$ g $的输入都允许他们在$ f $中模拟它们各自的输入和输出,而无需学习其他任何东西,包括$ f $的其他输出。我们进一步引入有效程度的新概念,并显示了功能$ f $的总体复杂度由其MPRE的程度来表征。我们在不同的假设下,在几种情况下为通用功能构造了2级MPRE,并使用这些构造来获得2轮协议。我们的构造还产生了具有最佳回合复杂度的客户端-服务器模型中的新协议。
更新日期:2021-01-14
down
wechat
bug