222 research outputs found

    Limits of Preprocessing

    Get PDF

    How Low Can We Go?

    Get PDF
    We will discuss the question of minimizing different complexity measures of cryptographic primitives, some known results and remaining challenges, and how the study of this question can have impact beyond cryptography

    On the Complexity of Decomposable Randomized Encodings, Or: How Friendly Can a Garbling-Friendly PRF Be?

    Get PDF

    Separating Two-Round Secure Computation From Oblivious Transfer

    Get PDF
    We consider the question of minimizing the round complexity of protocols for secure multiparty computation (MPC) with security against an arbitrary number of semi-honest parties. Very recently, Garg and Srinivasan (Eurocrypt 2018) and Benhamouda and Lin (Eurocrypt 2018) constructed such 2-round MPC protocols from minimal assumptions. This was done by showing a round preserving reduction to the task of secure 2-party computation of the oblivious transfer functionality (OT). These constructions made a novel non-black-box use of the underlying OT protocol. The question remained whether this can be done by only making black-box use of 2-round OT. This is of theoretical and potentially also practical value as black-box use of primitives tends to lead to more efficient constructions. Our main result proves that such a black-box construction is impossible, namely that non-black-box use of OT is necessary. As a corollary, a similar separation holds when starting with any 2-party functionality other than OT. As a secondary contribution, we prove several additional results that further clarify the landscape of black-box MPC with minimal interaction. In particular, we complement the separation from 2-party functionalities by presenting a complete 4-party functionality, give evidence for the difficulty of ruling out a complete 3-party functionality and for the difficulty of ruling out black-box constructions of 3-round MPC from 2-round OT, and separate a relaxed "non-compact" variant of 2-party homomorphic secret sharing from 2-round OT

    Line-Point Zero Knowledge and Its Applications

    Get PDF
    We introduce and study a simple kind of proof system called line-point zero knowledge (LPZK). In an LPZK proof, the prover encodes the witness as an affine line v(t):=at+b\mathbf{v}(t) := \mathbf{a}t + \mathbf{b} in a vector space Fn\mathbb{F}^n, and the verifier queries the line at a single random point t=αt=\alpha. LPZK is motivated by recent practical protocols for vector oblivious linear evaluation (VOLE), which can be used to compile LPZK proof systems into lightweight designated-verifier NIZK protocols. We construct LPZK systems for proving satisfiability of arithmetic circuits with attractive efficiency features. These give rise to designated-verifier NIZK protocols that require only 2-5 times the computation of evaluating the circuit in the clear (following an input-independent preprocessing phase), and where the prover communicates roughly 2 field elements per multiplication gate, or roughly 1 element in the random oracle model with a modestly higher computation cost. On the theoretical side, our LPZK systems give rise to the first linear interactive proofs (Bitansky et al., TCC 2013) that are zero knowledge against a malicious verifier. We then apply LPZK towards simplifying and improving recent constructions of reusable non-interactive secure computation (NISC) from VOLE (Chase et al., Crypto 2019). As an application, we give concretely efficient and reusable NISC protocols over VOLE for bounded inner product, where the sender\u27s input vector should have a bounded L2L_2-norm

    Bounded Indistinguishability for Simple Sources

    Get PDF

    Leakage-Tolerant Circuits

    Get PDF
    A leakage-resilient circuit for f:{0,1}n→{0,1}mf:\{0,1\}^n\to\{0,1\}^m is a randomized Boolean circuit CC mapping a randomized encoding of an input xx to an encoding of y=f(x)y=f(x), such that applying any leakage function L∈LL\in \cal L to the wires of CC reveals essentially nothing about xx. A leakage-tolerant circuit achieves the stronger guarantee that even when xx and yy are not protected by any encoding, the output of LL can be simulated by applying some L2˘7∈LL\u27\in \cal L to xx and yy alone. Thus, CC is as secure as an ideal hardware implementation of ff with respect to leakage from L\cal L. Leakage-resilient circuits were constructed for low-complexity classes L\cal L, including (length-tt output) AC0\mathcal{AC}0 functions, parities, and functions with bounded communication complexity. In contrast, leakage-tolerant circuits were only known for the simple case of probing leakage, where LL outputs the values of tt wires in CC. We initiate a systematic study of leakage-tolerant circuits for natural classes L\cal L of global leakage functions, obtaining the following main results. Leakage-tolerant circuits for depth-1 leakage. Every circuit CfC_f for ff can be efficiently compiled into an L\cal L-tolerant circuit CC for ff, where L\cal L includes all leakage functions LL that output either tt parities or tt disjunctions (alternatively, conjunctions) of any number of wires or their negations. In the case of parities, our simulator runs in 2O(t)2^{O(t)} time. We provide partial evidence that this may be inherent. Application to stateful leakage-resilient circuits. Using a general transformation from leakage-tolerant circuits, we obtain the first construction of stateful tt-leakage-resilient circuits that tolerate a continuous parity leakage, and the first such construction for disjunction/conjunction leakage in which the circuit size grows sub-quadratically with tt. Interestingly, here we can obtain poly(t)\mathtt{poly}(t)-time simulation even in the case of parities
    • …
    corecore