Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1132516.1132531acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article

Black-box constructions for secure computation

Published: 21 May 2006 Publication History

Abstract

It is well known that the secure computation of non-trivial functionalities in the setting of no honest majority requires computational assumptions. We study the way such computational assumptions are used. Specifically, we ask whether the secure protocol can use the underlying primitive (e.g., one-way trapdoor permutation) in a black-box way, or must it be nonblack-box (by referring to the code that computes this primitive)? Despite the fact that many general constructions of cryptographic schemes (e.g., CPA-secure encryption) refer to the underlying primitive in a black-box way only, there are some constructions that are inherently nonblack-box. Indeed, all known constructions of protocols for general secure computation that are secure in the presence of a malicious adversary and without an honest majority use the underlying primitive in a nonblack-box way (requiring to prove in zero-knowledge statements that relate to the primitive).In this paper, we study whether such nonblack-box use is essential. We present protocols that use only black-box access to a family of (enhanced) trapdoor permutations or to a homomorphic public-key encryption scheme. The result is a protocol whose communication complexity is independent of the computational complexity of the underlying primitive (e.g., a trapdoor permutation) and whose computational complexity grows only linearly with that of the underlying primitive. This is the first protocol to exhibit these properties.

References

[1]
W. Aiello, Y. Ishai and O. Reingold. Priced Oblivious Transfer: How to Sell Digital Goods. In EUROCRYPT 2001, Springer-Verlag (LNCS 2045), pages 119--135, 2001.]]
[2]
M. Ben-Or, S. Goldwasser and A. Wigderson. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation. In 20th STOC, pages 1--10, 1988.]]
[3]
Coin Flipping by Phone. In IEEE Spring COMPCOM, pages 133--137, 1982.]]
[4]
R. Canetti. Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology, 13(1):143--202, 2000.]]
[5]
D. Chaum, C. Crépeau and I. Damgard. Multi-party Uncond- itionally Secure Protocols. In 20th STOC, pages 11--19, 1988.]]
[6]
I. Damgard and Y. Ishai. Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator. In CRYPTO 2005, Springer-Verlag (LNCS 3621), pages 378--394, 2005.]]
[7]
D. Dolev, C. Dwork and M. Naor. Non-Malleable Cryptography. SIAM Journal on Computing, 30(2):391--437, 2000.]]
[8]
S. Even, O. Goldreich and A. Lempel. A Randomized Protocol for Signing Contracts. In Communications of the ACM, 28(6):637--647, 1985.]]
[9]
R. Gennaro, Y. Lindell and T. Malkin. Enhanced versus Plain Trapdoor Permutations for Non-Interactive Zero-Knowledge and Oblivious Transfer. Manuscript in preparation, 2006.]]
[10]
R. Gennaro and L. Trevisan. Lower Bounds on the Efficiency of Generic Cryptographic Constructions. In 41st FOCS, pages 305--314, 2000.]]
[11]
Y. Gertner, S. Kannan, T. Malkin, O. Reingold and M. Viswanathan. The Relationship between Public Key Encryption and Oblivious Transfer. In 41st FOCS, pages 325--334, 2000.]]
[12]
Y. Gertner, T. Malkin and O. Reingold. On the Impossibility of Basing Trapdoor Functions on Trapdoor Predicates. In 42nd FOCS, pages 126--135, 2001.]]
[13]
O. Goldreich. Foundations of Cryptography: Volume 2 -- Basic Applications. Cambridge University Press, 2004.]]
[14]
O. Goldreich, S. Micali and A. Wigderson. Proofs that Yield Nothing but their Validity or All Languages in NP Have Zero-Knowledge Proof Systems. Journal of the ACM, 38(1):691--729, 1991.]]
[15]
O. Goldreich, S. Micali and A. Wigderson. How to Play any Mental Game -- A Completeness Theorem for Protocols with Honest Majority. In 19th STOC, pages 218--229, 1987.]]
[16]
R. Impagliazzo and S. Rudich. Limits on the Provable Consequences of One-way Permutations. In CRYPTO'88, Springer-Verlag (LNCS 403), pages 8--26, 1988.]]
[17]
Y.T. Kalai. Smooth Projective Hashing and Two-Message Oblivious Transfer. In EUROCRYPT 2005, Springer-Verlag (LNCS 3494) pages 78--95, 2005.]]
[18]
J. Kilian. Founding Cryptograph on Oblivious Transfer. In 20th STOC, pages 20--31, 1988.]]
[19]
J. Kilian. Uses of Randomness In Algorithms and Protocols. MIT Press, 1990.]]
[20]
J. Kilian. Improved Efficient Arguments. In CRYPTO'95, Springer-Verlag (LNCS 963), pages 311--324, 1995.]]
[21]
J.H. Kim, D.R. Simon and P. Tetali. Limits on the Efficiency of One-Way Permutation-Based Hash Functions. In 40th FOCS, pages 535--542, 1999.]]
[22]
E. Kushilevitz and R. Ostrovsky. Replication Is Not Needed: Single Database, Computationally-Private Information Retrieval. In 38th FOCS, pages 364--373, 1997.]]
[23]
Y. Lindell. A Simpler Construction of CCA2-Secure Public-Key Encryption Under General Assumptions. In EUROCRYPT 2003, Springer-Verlag (LNCS 2656), pages 241--254, 2003.]]
[24]
T. Malkin and O. Reingold. Personal communication, 2006.]]
[25]
S. Micali. Computationally Sound Proofs. SIAM Journal on Computing, 30(4):1253--1298, 2000.]]
[26]
M. Naor and K. Nissim. Communication Preserving Protocols for Secure Function Evaluation. In 33rd STOC, pages 590--599, 2001.]]
[27]
M. Naor and B. Pinkas. Efficient Oblivious Transfer Protocols. In 12th SODA, pages 458--457, 2001.]]
[28]
M. Rabin. How to Exchange Secrets by Oblivious Transfer. Tech. Memo TR-81, Harvard University, 1981.]]
[29]
O. Reingold, L. Trevisan, and S. Vadhan. Notions of Reducibility between Cryptographic Primitives. In 1st TCC, pages 1--20, 2004.]]
[30]
A. Sahai. Non-Malleable Non-Interactive Zero-Knowledge and Adaptive Chosen-Ciphertext Security. In 40th FOCS, pages 543--553, 1999.]]
[31]
S. Wolf and J. Wullschleger. Oblivious Transfer Is Symmetric. To appear in EUROCRYPT 2006. Appears at Cryptology ePrint Archive, Report 2004/336, 2004.]]
[32]
A. Yao. How to Generate and Exchange Secrets. In 27th FOCS, pages 162--167, 1986.]]

Cited By

View all
  • (2023)Minicrypt Primitives with Algebraic Structure and ApplicationsJournal of Cryptology10.1007/s00145-022-09442-236:1Online publication date: 1-Jan-2023
  • (2023)Classically Verifiable NIZK for QMA with PreprocessingAdvances in Cryptology – ASIACRYPT 202210.1007/978-3-031-22972-5_21(599-627)Online publication date: 25-Jan-2023
  • (2022)Post-quantum Simulatable Extraction with Minimal Assumptions: Black-Box and Constant-RoundAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15982-4_18(533-563)Online publication date: 12-Oct-2022
  • Show More Cited By

Index Terms

  1. Black-box constructions for secure computation

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC '06: Proceedings of the thirty-eighth annual ACM symposium on Theory of Computing
    May 2006
    786 pages
    ISBN:1595931341
    DOI:10.1145/1132516
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 21 May 2006

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. black-box reductions
    2. oblivious transfer
    3. secure computation
    4. theory of cryptography

    Qualifiers

    • Article

    Conference

    STOC06
    Sponsor:
    STOC06: Symposium on Theory of Computing
    May 21 - 23, 2006
    WA, Seattle, USA

    Acceptance Rates

    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)12
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 14 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Minicrypt Primitives with Algebraic Structure and ApplicationsJournal of Cryptology10.1007/s00145-022-09442-236:1Online publication date: 1-Jan-2023
    • (2023)Classically Verifiable NIZK for QMA with PreprocessingAdvances in Cryptology – ASIACRYPT 202210.1007/978-3-031-22972-5_21(599-627)Online publication date: 25-Jan-2023
    • (2022)Post-quantum Simulatable Extraction with Minimal Assumptions: Black-Box and Constant-RoundAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15982-4_18(533-563)Online publication date: 12-Oct-2022
    • (2021)Information-Theoretically Secure String Commitments Based on Packet Reordering ChannelsIEEE Access10.1109/ACCESS.2021.31189599(139928-139945)Online publication date: 2021
    • (2021)Towards a Unified Approach to Black-Box Constructions of Zero-Knowledge ProofsAdvances in Cryptology – CRYPTO 202110.1007/978-3-030-84259-8_2(34-64)Online publication date: 16-Aug-2021
    • (2020)Black-Box Constructions of Bounded-Concurrent Secure ComputationSecurity and Cryptography for Networks10.1007/978-3-030-57990-6_5(87-107)Online publication date: 7-Sep-2020
    • (2020)Cut-and-Choose for Garbled RAMTopics in Cryptology – CT-RSA 202010.1007/978-3-030-40186-3_26(610-637)Online publication date: 14-Feb-2020
    • (2019)On Black-Box Complexity of Universally Composable Security in the CRS ModelJournal of Cryptology10.1007/s00145-019-09326-y32:3(635-689)Online publication date: 1-Jul-2019
    • (2019)Round-Efficient Black-Box Construction of Composable Multi-Party ComputationJournal of Cryptology10.1007/s00145-018-9276-132:1(178-238)Online publication date: 1-Jan-2019
    • (2019)Minicrypt Primitives with Algebraic Structure and ApplicationsAdvances in Cryptology – EUROCRYPT 201910.1007/978-3-030-17656-3_3(55-82)Online publication date: 24-Apr-2019
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media