Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-319-29485-8_10guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Efficient Concurrent Covert Computation of String Equality and Set Intersection

Published: 29 February 2016 Publication History
  • Get Citation Alerts
  • Abstract

    The notion of covert computation, an enhanced form of secure multiparty computation, allows parties to jointly compute a function, while ensuring that participating parties cannot distinguish their counterparties from a random noise generator, until the end of the protocol, when the output of the function is revealed, if favorable to all parties. Previous works on covert computation achieved super-constant round protocols for general functionalities [5, 16], with efficiency at least linear in the size of the circuit representation of the computed function. Indeed, [9] showed that constant-round covert computation of any non-trivial functionality with black-box simulation is impossible in the plain model.
    In this work we construct the first practical constant-round covert protocol for a non-trivial functionality, namely the set-intersection functionality, in the Random Oracle Model. Our construction demonstrates the usefulness of covert subprotocols as building blocks in constructing larger protocols: We show how to compile a concurrently covert protocol for a single-input functionality, e.g. string equality, into an efficient secure and covert protocol for a corresponding multi-input functionality, e.g. set intersection.
    Our main contributions are summarized as follows:We upgrade the notion of covert computation of [5] to concurrent covert computation.We provide a general compiler that converts concurrent covert protocols for single-input functionalities to concurrent covert protocols for corresponding multi-input counterparts of these functionalities, at linear cost, in the Random Oracle Model.To demonstrate the usefulness of our compiler, we construct a concurrently covert string equality protocol and then apply our compiler to achieve a two-message concurrent covert protocol for Set Intersection SI with a linear cost in the Random Oracle Model.

    References

    [1]
    Balfanz, D., Durfee, G., Shankar, N., Smetters, D., Staddon, J., Wong, H.C.: Secret handshakes from pairing-based key agreements. In: IEEE Symposium on Security and Privacy 2003
    [2]
    Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, CCS 1993, pp. 62---73. ACM, New York 1993
    [3]
    Benhamouda, F., Blazy, O., Chevalier, C., Pointcheval, D., Vergnaud, D.: New techniques for SPHFs and efficient one-round PAKE protocols. In: Canetti, R., Garay, J.A. eds. CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 449---475. Springer, Heidelberg 2013
    [4]
    Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42Nd IEEE Symposium on Foundations of Computer Science, FOCS 2001, p. 136. IEEE Computer Society, Washington, DC 2001
    [5]
    Chandran, N., Goyal, V., Ostrovsky, R., Sahai, A.: Covert multi-party computation. In: FOCS, pp. 238---248 2007
    [6]
    Coron, J.-S., Patarin, J., Seurin, Y.: The random oracle model and the ideal cipher model are equivalent. In: Wagner, D. ed. CRYPTO 2008. LNCS, vol. 5157, pp. 1---20. Springer, Heidelberg 2008
    [7]
    Dong, C., Chen, L., Wen, Z.: When private set intersection meets big data: an efficient and scalable protocol. In: Computer and Communications Security CCS, pp. 789---800 2013
    [8]
    Freedman, M.J., Hazay, C., Nissim, K., Pinkas, B.: Efficient set intersection with simulation-based security. J. Crypt., 1---41 2014.
    [9]
    Goyal, V., Jain, A.: On the round complexity of covert computation. In: Proceedings of the Forty-second ACM Symposium on Theory of Computing, STOC 2010, pp. 191---200. ACM, New York 2010
    [10]
    Holenstein, T., Künzler, R., Tessaro, S.: The equivalence of the random oracle model and the ideal cipher model, revisited. In: Proceedings of the 43rd ACM Symposium on Theory of Computing, STOC 2011, San Jose, CA, USA, 6---8 June 2011, pp. 89---98 2011
    [11]
    Huang, Y., Evans, D., Katz, J.: Private set intersection: are garbled circuits better than custom protocols? In: Network and Distributed System Security NDSS 2012
    [12]
    Jarecki, S.: Practical covert authentication. In: Krawczyk, H. ed. PKC 2014. LNCS, vol. 8383, pp. 611---629. Springer, Heidelberg 2014
    [13]
    Jarecki, S., Liu, X.: Fast secure computation of set intersection. In: Garay, J.A., De Prisco, R. eds. SCN 2010. LNCS, vol. 6280, pp. 418---435. Springer, Heidelberg 2010
    [14]
    Manulis, M., Pinkas, B., Poettering, B.: Privacy-preserving group discovery with linear complexity. In: Zhou, J., Yung, M. eds. ACNS 2010. LNCS, vol. 6123, pp. 420---437. Springer, Heidelberg 2010
    [15]
    Pinkas, B., Schneider, T., Zohner, M.: Faster private set intersection based on OT extension. In: Fu, K., Jung, J. eds. Proceedings of the 23rd USENIX Security Symposium, San Diego, CA, USA, 20---22 August 2014, pp. 797---812. USENIX Association 2014
    [16]
    von Ahn, L., Hopper, N., Langford, J.: Covert two-party computation. In: Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing, STOC 2005, pp. 513---522. ACM, New York 2005

    Cited By

    View all
    • (2024)Fair Private Set Intersection Using Smart ContractsApplied Cryptography and Network Security10.1007/978-3-031-54776-8_4(74-104)Online publication date: 5-Mar-2024
    • (2023)Short Concurrent Covert Authenticated Key Exchange (Short cAKE)Advances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8742-9_3(75-109)Online publication date: 4-Dec-2023
    • (2021)Compact and Malicious Private Set Intersection for Small SetsProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security10.1145/3460120.3484778(1166-1181)Online publication date: 12-Nov-2021
    • Show More Cited By

    Index Terms

    1. Efficient Concurrent Covert Computation of String Equality and Set Intersection
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        Proceedings of the RSA Conference on Topics in Cryptology - CT-RSA 2016 - Volume 9610
        February 2016
        431 pages
        ISBN:9783319294841
        • Editor:
        • Kazue Sako

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        Published: 29 February 2016

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 12 Aug 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)Fair Private Set Intersection Using Smart ContractsApplied Cryptography and Network Security10.1007/978-3-031-54776-8_4(74-104)Online publication date: 5-Mar-2024
        • (2023)Short Concurrent Covert Authenticated Key Exchange (Short cAKE)Advances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8742-9_3(75-109)Online publication date: 4-Dec-2023
        • (2021)Compact and Malicious Private Set Intersection for Small SetsProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security10.1145/3460120.3484778(1166-1181)Online publication date: 12-Nov-2021
        • (2021)Oblivious Key-Value Stores and Amplification for Private Set IntersectionAdvances in Cryptology – CRYPTO 202110.1007/978-3-030-84245-1_14(395-425)Online publication date: 16-Aug-2021
        • (2019)Scalable Private Set Union from Symmetric-Key TechniquesAdvances in Cryptology – ASIACRYPT 201910.1007/978-3-030-34621-8_23(636-666)Online publication date: 8-Dec-2019
        • (2019)SpOT-Light: Lightweight Private Set Intersection from Sparse OT ExtensionAdvances in Cryptology – CRYPTO 201910.1007/978-3-030-26954-8_13(401-431)Online publication date: 18-Aug-2019

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media