Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer

被引:4
|
作者
Yehuda Lindell
Benny Pinkas
机构
[1] Bar-Ilan University,Dept. of Computer Science
来源
Journal of Cryptology | 2012年 / 25卷
关键词
Secure two-party computation; Malicious adversaries; Cut-and-choose; Concrete efficiency;
D O I
暂无
中图分类号
学科分类号
摘要
Protocols for secure two-party computation enable a pair of parties to compute a function of their inputs while preserving security properties such as privacy, correctness and independence of inputs. Recently, a number of protocols have been proposed for the efficient construction of two-party computation secure in the presence of malicious adversaries (where security is proven under the standard simulation-based ideal/real model paradigm for defining security). In this paper, we present a protocol for this task that follows the methodology of using cut-and-choose to boost Yao’s protocol to be secure in the presence of malicious adversaries. Relying on specific assumptions (DDH), we construct a protocol that is significantly more efficient and far simpler than the protocol of Lindell and Pinkas (Eurocrypt 2007) that follows the same methodology. We provide an exact, concrete analysis of the efficiency of our scheme and demonstrate that (at least for not very small circuits) our protocol is more efficient than any other known today.
引用
收藏
页码:680 / 722
页数:42
相关论文
共 50 条
  • [1] Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer
    Lindell, Yehuda
    Pinkas, Benny
    [J]. JOURNAL OF CRYPTOLOGY, 2012, 25 (04) : 680 - 722
  • [2] Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer
    Lindell, Yehuda
    Pinkas, Benny
    [J]. THEORY OF CRYPTOGRAPHY, 2011, 6597 : 329 - 346
  • [3] RETRACTED: Secure Two-Party Computation Based on Fast Cut-and-Choose Bilateral Oblivious Transfer (Retracted Article)
    Wang, Yongjun
    Xiong, Kun
    Tian, He
    Zhang, Jing
    Yan, Xixi
    [J]. SECURITY AND COMMUNICATION NETWORKS, 2022, 2022
  • [4] Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose
    Huang, Yan
    Katz, Jonathan
    Evans, David
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2013, PT II, 2013, 8043 : 18 - 35
  • [5] Secure Two-Party Computation with Reusable Bit-Commitments, via a Cut-and-Choose with Forge-and-Lose Technique
    Brandao, Luis T. A. N.
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2013, PT II, 2013, 8270 : 441 - 463
  • [6] Bootstrapped Oblivious Transfer and Secure Two-Party Function Computation
    Wang, Ye
    Ishwar, Prakash
    [J]. 2009 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY, VOLS 1- 4, 2009, : 1303 - 1307
  • [7] Secure Multi-Party Computation Based on Cut-and-Choose Technology
    Zhao C.
    Xu J.
    [J]. Jisuanji Yanjiu yu Fazhan/Computer Research and Development, 2022, 59 (08): : 1800 - 1818
  • [8] Distributed Oblivious RAM for Secure Two-Party Computation
    Lu, Steve
    Ostrovsky, Rafail
    [J]. THEORY OF CRYPTOGRAPHY (TCC 2013), 2013, 7785 : 377 - 396
  • [9] On Cut-and-Choose Oblivious Transfer and Its Variants
    Kolesnikov, Vladimir
    Kumaresan, Ranjit
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2015, PT I, 2015, 9452 : 386 - 412
  • [10] Permutable Cut-and-Choose Oblivious Transfer and Its Application
    Wei, Xiaochao
    Xu, Lin
    Wang, Hao
    Zheng, Zhihua
    [J]. IEEE ACCESS, 2020, 8 : 17378 - 17389