[Resource Topic] 2013/593: Efficient One-Sided Adaptively Secure Computation

Welcome to the resource topic for 2013/593

Title:
Efficient One-Sided Adaptively Secure Computation

Authors: Carmit Hazay, Arpita Patra

Abstract:

Adaptive security is a strong security notion that captures additional security threats that are not addressed by static corruptions. For instance, it captures real-world scenarios where ``hackers’’ actively break into computers, possibly while they are executing secure protocols. Studying this setting is interesting from both theoretical and practical points of view. A primary building block in designing adaptively secure protocols is a non-committing encryption (NCE) that implements secure communication channels in the presence of adaptive corruptions. Current constructions require a number of public key operations that grows linearly with the length of the message. Furthermore, general two-party protocols require a number of NCE calls that dependents both on the circuit size and the security parameter. In this paper we study the two-party setting in which at most one of the parties is adaptively corrupted, and demonstrate the feasibility of ({\bf 1}) NCE with constant number of public key operations for large message spaces. ({\bf 2}) Oblivious transfer with constant number of public key operations for large sender’s input spaces, and ({\bf 3}) constant round secure computation protocols with an overall number of public key operations that is linear in the circuit size. Our study demonstrates that such primitives indeed exist in the presence of single corruptions without erasures, while this is not known for fully adaptive security under standard assumptions (where both parties may get corrupted). Our results are shown in the UC setting with a CRS setup.

ePrint: https://eprint.iacr.org/2013/593

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .