Universally-composable two-party computation in two rounds

被引:0
|
作者
Horvitz, Omer [1 ]
Katz, Jonathan [1 ]
机构
[1] Univ Maryland, Dept Comp Sci, College Pk, MD 20742 USA
关键词
D O I
暂无
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Round complexity is a central measure of efficiency, and characterizing the round complexity of various cryptographic tasks is of both theoretical and practical importance. We show here a universally-composable (UC) protocol (in the common reference string model) for two-party computation of any functionality, where both parties receive output, using only two rounds. (This assumes honest parties are allowed to transmit messages simultaneously in any given round; we obtain a three-round protocol when parties are required to alternate messages.) Our results match the obvious lower bounds for the round complexity of secure two-party computation under any reasonable definition of security, regardless of what setup is used. Thus, our results establish that secure two-party computation can be obtained under a commonly-used setup assumption with maximal security (i.e., security under general composition) in a minimal number of rounds. To give but one example of the power of our general result, we observe that as an almost immediate corollary we obtain a two-round UC blind signature scheme, matching a result by Fischlin at Crypto 2006 (though, in contrast to Fischlin, we use specific number-theoretic assumptions).
引用
收藏
页码:111 / 129
页数:19
相关论文
共 50 条
  • [31] Partial Fairness in Secure Two-Party Computation
    S. Dov Gordon
    Jonathan Katz
    Journal of Cryptology, 2012, 25 : 14 - 40
  • [32] Impossibility of secure two-party classical computation
    Colbeck, Roger
    PHYSICAL REVIEW A, 2007, 76 (06)
  • [33] Secure Two-Party Computation: A Visual Way
    D'Arco, Paolo
    De Prisco, Roberto
    INFORMATION THEORETIC SECURITY, ICITS 2013, 2014, 8317 : 18 - 38
  • [34] Secure Two-Party Computation in a Quantum World
    Buescher, Niklas
    Demmler, Daniel
    Karvelas, Nikolaos P.
    Katzenbeisser, Stefan
    Kraemer, Juliane
    Rathee, Deevashwer
    Schneider, Thomas
    Struck, Patrick
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY (ACNS 2020), PT I, 2020, 12146 : 461 - 480
  • [35] Partial Fairness in Secure Two-Party Computation
    Gordon, S. Dov
    Katz, Jonathan
    JOURNAL OF CRYPTOLOGY, 2012, 25 (01) : 14 - 40
  • [36] Revisiting the efficiency of malicious two-party computation
    Woodruff, David P.
    Advances in Cryptology - EUROCRYPT 2007, 2007, 4515 : 79 - 96
  • [37] Adaptively Secure Two-Party Computation with Erasures
    Lindell, Andrew Y.
    TOPICS IN CRYPTOLOGY - CT-RSA 2009, PROCEEDINGS, 2009, 5473 : 117 - 132
  • [38] Distributing the Setup in Universally Composable Multi-Party Computation
    Katz, Jonathan
    Kiayias, Aggelos
    Zhou, Hong-Sheng
    Zikas, Vassilis
    PROCEEDINGS OF THE 2014 ACM SYMPOSIUM ON PRINCIPLES OF DISTRIBUTED COMPUTING (PODC'14), 2014, : 20 - 29
  • [39] Application of Blind Quantum Computation to Two-Party Quantum Computation
    Zhiyuan Sun
    Qin Li
    Fang Yu
    Wai Hong Chan
    International Journal of Theoretical Physics, 2018, 57 : 1864 - 1871
  • [40] Secure Two-Party Computation Based on Blind Quantum Computation
    Zhu, Yaqing
    Li, Qin
    Liu, Chengdong
    Sun, Zhiwei
    Peng, Yu
    Shen, Dongsu
    INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS, 2020, 59 (07) : 2074 - 2082