Universally-composable two-party computation in two rounds

被引:0
|
作者
Horvitz, Omer [1 ]
Katz, Jonathan [1 ]
机构
[1] Univ Maryland, Dept Comp Sci, College Pk, MD 20742 USA
关键词
D O I
暂无
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Round complexity is a central measure of efficiency, and characterizing the round complexity of various cryptographic tasks is of both theoretical and practical importance. We show here a universally-composable (UC) protocol (in the common reference string model) for two-party computation of any functionality, where both parties receive output, using only two rounds. (This assumes honest parties are allowed to transmit messages simultaneously in any given round; we obtain a three-round protocol when parties are required to alternate messages.) Our results match the obvious lower bounds for the round complexity of secure two-party computation under any reasonable definition of security, regardless of what setup is used. Thus, our results establish that secure two-party computation can be obtained under a commonly-used setup assumption with maximal security (i.e., security under general composition) in a minimal number of rounds. To give but one example of the power of our general result, we observe that as an almost immediate corollary we obtain a two-round UC blind signature scheme, matching a result by Fischlin at Crypto 2006 (though, in contrast to Fischlin, we use specific number-theoretic assumptions).
引用
收藏
页码:111 / 129
页数:19
相关论文
共 50 条
  • [21] Two-Party Function Computation on the Reconciled Data
    Kubjas, Ivo
    Skachek, Vitaly
    2017 55TH ANNUAL ALLERTON CONFERENCE ON COMMUNICATION, CONTROL, AND COMPUTING (ALLERTON), 2017, : 390 - 396
  • [22] Efficiency tradeoffs for malicious two-party computation
    Mohassel, Payman
    Franklin, Matthew
    PUBLIC KEY CRYPTOGRAPHY - PKC 2006, PROCEEDINGS, 2006, 3958 : 458 - 473
  • [23] Rational secure two-party computation protocol
    Zhang, En
    Cai, Yongquan
    Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2013, 50 (07): : 1409 - 1417
  • [24] An improved secure two-party computation protocol
    Yu, Y
    Leiwo, J
    Premkumar, B
    INFORMATION SECURITY AND CRYPTOLOGY, PROCEEDINGS, 2005, 3822 : 221 - 232
  • [25] Complete Fairness in Secure Two-Party Computation
    Gordon, S. Dov
    Hazay, Carmit
    Katz, Jonathan
    Lindell, Yehuda
    STOC'08: PROCEEDINGS OF THE 2008 ACM INTERNATIONAL SYMPOSIUM ON THEORY OF COMPUTING, 2008, : 413 - +
  • [26] Secure Two-Party Computation with Low Communication
    Damgard, Ivan
    Faust, Sebastian
    Hazay, Carmit
    THEORY OF CRYPTOGRAPHY (TCC 2012), 2012, 7194 : 54 - 74
  • [27] Partial Fairness in Secure Two-Party Computation
    Gordon, S. Dov
    Katz, Jonathan
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2010, 2010, 6110 : 157 - 176
  • [28] Efficient Fair Secure Two-Party Computation
    Ruan, Ou
    Zhou, Jing
    Zheng, Minghui
    Cui, Guohua
    2012 IEEE ASIA-PACIFIC SERVICES COMPUTING CONFERENCE (APSCC), 2012, : 243 - 248
  • [29] Fairplay - A secure two-party computation system
    Malkhi, D
    Nisan, N
    Pinkas, B
    Sella, Y
    USENIX ASSOCIATION PROCEEDINGS OF THE 13TH USENIX SECURITY SYMPOSIUM, 2004, : 287 - 302
  • [30] Complete Fairness in Secure Two-Party Computation
    Gordon, S. Dov
    Hazay, Carmit
    Katz, Jonathan
    Lindell, Yehuda
    JOURNAL OF THE ACM, 2011, 58 (06)