Two-Message, Oblivious Evaluation of Cryptographic Functionalities
نویسندگان
چکیده
We study the problem of two round oblivious evaluation of cryptographic functionalities. In this setting, one party P1 holds a private key sk for a provably secure instance of a cryptographic functionality F and the second party P2 wishes to evaluate Fsk on a value x. Although it has been known for 22 years that general functionalities cannot be computed securely in the presence of malicious adversaries with only two rounds of communication, we show the existence of a round optimal protocol that obliviously evaluates cryptographic functionalities. Our protocol is provably secure against malicious receivers under standard assumptions and does not rely on heuristic (setup) assumptions. Our main technical contribution is a novel nonblack-box technique, which makes nonblack-box use of the security reduction of Fsk. Specifically, our proof of malicious receiver security uses the code of the reduction, which reduces the security of Fsk to some hard problem, in order to break that problem directly. Instantiating our framework, we obtain the first two-round oblivious pseudorandom function that is secure in the standard model. This question was left open since the invention of OPRFs in 1997.
منابع مشابه
Efficient and Universally Composable Committed Oblivious Transfer and Applications
Committed Oblivious Transfer (COT) is a useful cryptographic primitive that combines the functionalities of bit commitment and oblivious transfer. In this paper, we introduce an extended version of COT (ECOT) which additionally allows proofs of relations among committed bits, and we construct an efficient protocol that securely realizes an ECOT functionality in the universalcomposability (UC) f...
متن کاملA Zero-One Law for Deterministic 2-Party Secure Computation
We use security in the Universal Composition framework as a means to study the “cryptographic complexity” of 2-party secure computation tasks (functionalities). We say that a functionality F reduces to another functionality G if there is a UC-secure protocol for F using ideal access to G. This reduction is a natural and fine-grained way to compare the relative complexities of cryptographic task...
متن کاملA Synchronous Model for Multi-Party Computation and the Incompleteness of Oblivious Transfer
This work develops a composable notion of security in a synchronous communication network to analyze cryptographic primitives and protocols in a reliable network with guaranteed delivery. In such a synchronous model the abort of protocols must be handled explicitly. It is shown that a version of global bit commitment which allows to identify parties that did not give proper input cannot be secu...
متن کاملA Game-Theoretic Perspective on Oblivious Transfer
Asharov, Canetti, and Hazay (Eurocrypt 2011) studied how game-theoretic concepts can be used to capture the cryptographic properties of correctness, privacy, and fairness in two-party protocols in the presence of fail-stop adversaries. Based on their work, we characterize the properties of “two-message” oblivious transfer protocols in terms of game-theoretic concepts. Specifically, we present a...
متن کاملDo Distributed Differentially-Private Protocols Require Oblivious Transfer?
We study the cryptographic complexity of two-party differentially-private protocols for a large natural class of boolean functionalities. Information theoretically, McGregor et al. [FOCS 2010] and Goyal et al. [Crypto 2013] demonstrated several functionalities for which the maximal possible accuracy in the distributed setting is significantly lower than that in the client-server setting. Goyal ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2016