Universally-composable two-party computation in two rounds

被引:0
|
作者
Horvitz, Omer [1 ]
Katz, Jonathan [1 ]
机构
[1] Univ Maryland, Dept Comp Sci, College Pk, MD 20742 USA
关键词
D O I
暂无
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Round complexity is a central measure of efficiency, and characterizing the round complexity of various cryptographic tasks is of both theoretical and practical importance. We show here a universally-composable (UC) protocol (in the common reference string model) for two-party computation of any functionality, where both parties receive output, using only two rounds. (This assumes honest parties are allowed to transmit messages simultaneously in any given round; we obtain a three-round protocol when parties are required to alternate messages.) Our results match the obvious lower bounds for the round complexity of secure two-party computation under any reasonable definition of security, regardless of what setup is used. Thus, our results establish that secure two-party computation can be obtained under a commonly-used setup assumption with maximal security (i.e., security under general composition) in a minimal number of rounds. To give but one example of the power of our general result, we observe that as an almost immediate corollary we obtain a two-round UC blind signature scheme, matching a result by Fischlin at Crypto 2006 (though, in contrast to Fischlin, we use specific number-theoretic assumptions).
引用
收藏
页码:111 / 129
页数:19
相关论文
共 50 条
  • [1] On the limitations of universally composable two-party computation without set-up assumptions
    Canetti, R
    Kushilevitz, E
    Lindell, Y
    ADVANCES IN CRYPTOLOGY-EUROCRYPT 2003, 2003, 2656 : 68 - 86
  • [2] On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions
    Ran Canetti
    Eyal Kushilevitz
    Yehuda Lindell
    Journal of Cryptology, 2006, 19 : 135 - 167
  • [3] On the limitations of universally composable two-party computation without set-up assumptions
    Canetti, R
    Kushilevitz, E
    Lindell, Y
    JOURNAL OF CRYPTOLOGY, 2006, 19 (02) : 135 - 167
  • [4] On Secure Two-Party Computation in Three Rounds
    Ananth, Prabhanjan
    Jain, Abhishek
    THEORY OF CRYPTOGRAPHY, TCC 2017, PT I, 2017, 10677 : 612 - 644
  • [5] Universally Composable Symbolic Analysis for Two-Party Protocols Based on Homomorphic Encryption
    Dahl, Morten
    Damgard, Ivan
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2014, 2014, 8441 : 695 - 712
  • [6] On the Exact Round Complexity of Self-composable Two-Party Computation
    Garg, Sanjam
    Kiyoshima, Susumu
    Pandey, Omkant
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT II, 2017, 10211 : 194 - 224
  • [7] Bounded-concurrent secure two-party computation in a constant number of rounds
    Pass, R
    Rosen, A
    44TH ANNUAL IEEE SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2003, : 404 - 413
  • [8] Universally Composable Two-Party Password-Based Authenticated Key Exchange from Ideal Lattices
    Shu Qin
    Wang Shengbao
    Lu Fanyi
    Han Lidong
    Tan Xiao
    JOURNAL OF ELECTRONICS & INFORMATION TECHNOLOGY, 2021, 43 (06) : 1756 - 1763
  • [9] Geometry of Secure Two-party Computation
    Basu, Saugata
    Khorasgani, Hamidreza Amini
    Maji, Hemanta K.
    Nguyen, Hai H.
    2022 IEEE 63RD ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS), 2022, : 1035 - 1044
  • [10] Secure Two-Party Computation Is Practical
    Pinkas, Benny
    Schneider, Thomas
    Smart, Nigel P.
    Williams, Stephen C.
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2009, 2009, 5912 : 250 - +