Universally-composable two-party computation in two rounds

被引:0
|
作者
Horvitz, Omer [1 ]
Katz, Jonathan [1 ]
机构
[1] Univ Maryland, Dept Comp Sci, College Pk, MD 20742 USA
关键词
D O I
暂无
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Round complexity is a central measure of efficiency, and characterizing the round complexity of various cryptographic tasks is of both theoretical and practical importance. We show here a universally-composable (UC) protocol (in the common reference string model) for two-party computation of any functionality, where both parties receive output, using only two rounds. (This assumes honest parties are allowed to transmit messages simultaneously in any given round; we obtain a three-round protocol when parties are required to alternate messages.) Our results match the obvious lower bounds for the round complexity of secure two-party computation under any reasonable definition of security, regardless of what setup is used. Thus, our results establish that secure two-party computation can be obtained under a commonly-used setup assumption with maximal security (i.e., security under general composition) in a minimal number of rounds. To give but one example of the power of our general result, we observe that as an almost immediate corollary we obtain a two-round UC blind signature scheme, matching a result by Fischlin at Crypto 2006 (though, in contrast to Fischlin, we use specific number-theoretic assumptions).
引用
收藏
页码:111 / 129
页数:19
相关论文
共 50 条
  • [41] Application of Blind Quantum Computation to Two-Party Quantum Computation
    Sun, Zhiyuan
    Li, Qin
    Yu, Fang
    Chan, Wai Hong
    INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS, 2018, 57 (06) : 1864 - 1871
  • [42] Secure Two-Party Computation Based on Blind Quantum Computation
    Yaqing Zhu
    Qin Li
    Chengdong Liu
    Zhiwei Sun
    Yu Peng
    Dongsu Shen
    International Journal of Theoretical Physics, 2020, 59 : 2074 - 2082
  • [43] Secure Computation of Two-party Multisets with Rational Numbers
    Wang, Weiqiong
    Xie, Qiong
    Xu, Haojie
    Cui, Meng
    JOURNAL OF ELECTRONICS & INFORMATION TECHNOLOGY, 2023, 45 (05) : 1722 - 1730
  • [44] An efficient protocol for fair secure two-party computation
    Kiraz, Mehmet S.
    Schoenmakers, Berry
    TOPICS IN CRYPTOLOGY - CT-RSA 2008, PROCEEDINGS, 2008, 4964 : 88 - 105
  • [45] Practical two-party computation based on the conditional gate
    Schoenmakers, B
    Tuyls, P
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2004, PROCEEDINGS, 2004, 3329 : 119 - 136
  • [46] Distributed Oblivious RAM for Secure Two-Party Computation
    Lu, Steve
    Ostrovsky, Rafail
    THEORY OF CRYPTOGRAPHY (TCC 2013), 2013, 7785 : 377 - 396
  • [47] Information theoretical analysis of two-party secret computation
    Wang, Da-Wei
    Liau, Churn-Jung
    Chiang, Yi-Ting
    Hsu, Tsan-Sheng
    DATA AND APPLICATIONS SECURITY XX, PROCEEDINGS, 2006, 4127 : 310 - 317
  • [48] Secure Two-Party Computation over Unreliable Channels
    Gelles, Ran
    Paskin-Cherniavsky, Anat
    Zikas, Vassilis
    SECURITY AND CRYPTOGRAPHY FOR NETWORKS, SCN 2018, 2018, 11035 : 445 - 463
  • [49] A study of secure two-party circle computation problem
    Liu, Wen
    Luo, Shou-Shan
    Yang, Yi-Xian
    Xin, Yang
    Xiao, Qian
    Beijing Youdian Daxue Xuebao/Journal of Beijing University of Posts and Telecommunications, 2009, 32 (03): : 32 - 35
  • [50] Completeness in two-party secure computation: A computational view
    Harnik, Danny
    Naor, Moni
    Reingold, Omer
    Rosen, Alon
    JOURNAL OF CRYPTOLOGY, 2006, 19 (04) : 521 - 552