Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-662-49096-9_23guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

On the Complexity of Additively Homomorphic UC Commitments

Published: 10 January 2016 Publication History
  • Get Citation Alerts
  • Abstract

    We present a new constant round additively homomorphic commitment scheme with amortized computational and communication complexity linear in the size of the string committed to. Our scheme is based on the non-homomorphic commitment scheme of Cascudo et al. presented at PKC 2015. However, we manage to add the additive homomorphic property, while at the same time reducing the constants. In fact, when opening a large enough batch of commitments we achieve an amortized communication complexity converging to the length of the message committed to, i.e., we achieve close to rate 1 as the commitment protocol by Garay et al. from Eurocrypt 2014.ï źA main technical improvement over the scheme mentioned above, and other schemes based on using error correcting codes for UC commitment, we develop a new technique which allows to based the extraction property on erasure decoding as opposed to error correction. This allows to use a code with significantly smaller minimal distance and allows to use codes without efficient decoding.
    Our scheme only relies on standard assumptions. Specifically we require a pseudorandom number generator, a linear error correcting code and an ideal oblivious transfer functionality. Based on this we prove our scheme secure in the Universal Composability UC framework against a static and malicious adversary corrupting any number of parties.
    On a practical note, our scheme improves significantly on the non-homomorphic scheme of Cascudo et al. Based on their observations in regards to efficiency of using linear error correcting codes for commitments we conjecture that our commitment scheme might in practice be more efficient than all existing constructions of UC commitment, even non-homomorphic constructions and even constructions in the random oracle model. In particular, the amortized price of computing one of our commitments is less than that of evaluating a hash function once.

    References

    [1]
    Afshar, A., Hu, Z., Mohassel, P., Rosulek, M.: How to efficiently evaluate RAM programs with malicious security. In: Oswald, E., Fischlin, M. eds. EUROCRYPT 2015. LNCS, vol. 9056, pp. 702---729. Springer, Heidelberg 2015
    [2]
    Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer extensions with security for malicious adversaries. In: Oswald, E., Fischlin, M. eds. EUROCRYPT 2015. LNCS, vol. 9056, pp. 673---701. Springer, Heidelberg 2015
    [3]
    Blazy, O., Chevalier, C., Pointcheval, D., Vergnaud, D.: Analysis and improvement of Lindell's UC-secure commitment schemes. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. eds. ACNS 2013. LNCS, vol. 7954, pp. 534---551. Springer, Heidelberg 2013
    [4]
    Beaver, D.: Correlated pseudorandomness and the complexity of private computations. In: 28th ACM STOC, pp. 479---488. ACM Press 1996
    [5]
    Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Ashby, V. ed. ACM CCS 1993, pp. 62---73. ACM Press 1993
    [6]
    Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136---145. IEEE Computer Society Press 2001
    [7]
    Chen, H., Cramer, R.: Algebraic geometric secret sharing schemes and secure multi-party computations over small fields. In: Dwork, C. ed. CRYPTO 2006. LNCS, vol. 4117, pp. 521---536. Springer, Heidelberg 2006
    [8]
    Cascudo, I., Damgård, I., David, B., Giacomelli, I., Nielsen, J.B., Trifiletti, R.: Additively homomorphic UC commitments with optimal amortized overhead. In: Katz, J. ed. PKC 2015. LNCS, vol. 9020, pp. 495---515. Springer, Heidelberg 2015
    [9]
    Canetti, R., Fischlin, M.: Universally composable commitments. In: Kilian, J. ed. CRYPTO 2001. LNCS, vol. 2139, pp. 19---40. Springer, Heidelberg 2001
    [10]
    Canetti, R., Jain, A., Scafuro, A.: Practical UC security with a global random oracle. In: Ahn, G.-J., Yung, M., Li, N. ed. ACM CCS 2014, pp. 597---608. ACM Press 2014
    [11]
    Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: 34th ACM STOC, pp. 494---503. ACM Press 2002
    [12]
    Crépeau, C., van de Graaf, J., Tapp, A.: Committed oblivious transfer and private multi-party computation. In: Coppersmith, D. ed. CRYPTO 1995. LNCS, vol. 963, pp. 110---123. Springer, Heidelberg 1995
    [13]
    Damgård, I., David, B., Giacomelli, I., Nielsen, J.B.: Compact VSS and efficient homomorphic UC commitments. In: Sarkar, P., Iwata, T. eds. ASIACRYPT 2014, Part II. LNCS, vol. 8874, pp. 213---232. Springer, Heidelberg 2014
    [14]
    Damgård, I., Groth, J.: Non-interactive and reusable non-malleable commitment schemes. In: 35th ACM STOC, pp. 426---437. ACM Press 2003
    [15]
    Damgård, I.B., Nielsen, J.B.: Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor. In: Yung, M. ed. CRYPTO 2002. LNCS, vol. 2442, pp. 581---596. Springer, Heidelberg 2002
    [16]
    Frederiksen, T.K., Jakobsen, T.P., Nielsen, J.B., Nordholt, P.S., Orlandi, C.: MiniLEGO: efficient secure two-party computation from general assumptions. In: Johansson, T., Nguyen, P.Q. eds. EUROCRYPT 2013. LNCS, vol. 7881, pp. 537---556. Springer, Heidelberg 2013
    [17]
    Frederiksen, T.K., Jakobsen, T.P., Nielsen, J.B., Trifiletti, R.: TinyLEGO: an interactive garbling scheme for maliciously secure two-party computation. Cryptology ePrint Archive, Report 2015/309 2015. http://eprint.iacr.org/2015/309
    [18]
    Fujisaki, E.: All-but-many encryption. In: Sarkar, P., Iwata, T. eds. ASIACRYPT 2014, Part II. LNCS, vol. 8874, pp. 426---447. Springer, Heidelberg 2014
    [19]
    Garay, J.A., Ishai, Y., Kumaresan, R., Wee, H.: On the complexity of UC commitments. In: Nguyen, P.Q., Oswald, E. eds. EUROCRYPT 2014. LNCS, vol. 8441, pp. 677---694. Springer, Heidelberg 2014
    [20]
    Harnik, D., Ishai, Y., Kushilevitz, E., Nielsen, J.B.: OT-combiners via secure computation. In: Canetti, R. ed. TCC 2008. LNCS, vol. 4948, pp. 393---411. Springer, Heidelberg 2008
    [21]
    Hofheinz, D., Müller-Quade, J.: Universally composable commitments using random oracles. In: Naor, M. ed. TCC 2004. LNCS, vol. 2951, pp. 58---76. Springer, Heidelberg 2004
    [22]
    Ishai, Y., Kilian, J., Nissim, K., Petrank, E.: Extending oblivious transfers efficiently. In: Boneh, D. ed. CRYPTO 2003. LNCS, vol. 2729, pp. 145---161. Springer, Heidelberg 2003
    [23]
    Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: Johnson, D.S., Feige,U. eds. 39th ACM STOC, pp. 21---30. ACM Press 2007
    [24]
    Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer --- efficiently. In: Wagner, D. ed. CRYPTO 2008. LNCS, vol. 5157, pp. 572---591. Springer, Heidelberg 2008
    [25]
    Kilian, J.: Founding cryptography on oblivious transfer. In: 20th ACM STOC, pp. 20---31. ACM Press 1998
    [26]
    Keller, M., Orsini, E., Scholl, P.: Actively secure OT extension with optimal overhead. In: Gennaro, R., Robshaw, M.J.B. eds. CRYPTO 2015, Part I. LNCS, vol. 9215, pp. 724---741. Springer, Heidelberg 2015
    [27]
    Larraia, E.: Extending oblivious transfer efficiently. In: Aranha, D.F., Menezes, A. eds. LATINCRYPT 2014. LNCS, vol. 8895, pp. 368---386. Springer, Heidelberg 2015
    [28]
    Lindell, Y.: Highly-efficient universally-composable commitments based on the DDH assumption. In: Paterson, K.G. ed. EUROCRYPT 2011. LNCS, vol. 6632, pp. 446---466. Springer, Heidelberg 2011
    [29]
    Lindell, Y., Oxman, E., Pinkas, B.: The IPS compiler: optimizations, variants and concrete efficiency. In: Rogaway, P. ed. CRYPTO 2011. LNCS, vol. 6841, pp. 259---276. Springer, Heidelberg 2011
    [30]
    Lindell, Y., Pinkas, B.: Secure two-party computation via cut-and-choose oblivious transfer. In: Ishai, Y. ed. TCC 2011. LNCS, vol. 6597, pp. 329---346. Springer, Heidelberg 2011
    [31]
    Naor, M.: Bit commitment using pseudo-randomness. In: Brassard, G. ed. CRYPTO 1989. LNCS, vol. 435, pp. 128---136. Springer, Heidelberg 1990
    [32]
    Nishimaki, R., Fujisaki, E., Tanaka, K.: Efficient non-interactive universally composable string-commitment schemes. In: Pieprzyk, J., Zhang, F. eds. ProvSec 2009. LNCS, vol. 5848, pp. 3---18. Springer, Heidelberg 2009
    [33]
    Nielsen, J.B.: Extending oblivious transfers efficiently - how to get robustness almost for free. Cryptology ePrint Archive, Report 2007/215 2007. http://eprint.iacr.org/2007/215
    [34]
    Nielsen, J.B., Nordholt, P.S., Orlandi, C., Burra, S.S.: A new approach to practical active-secure two-party computation. In: Safavi-Naini, R., Canetti, R. eds. CRYPTO 2012. LNCS, vol. 7417, pp. 681---700. Springer, Heidelberg 2012
    [35]
    Nielsen, J.B., Orlandi, C.: LEGO for two-party secure computation. In: Reingold, O. ed. TCC 2009. LNCS, vol. 5444, pp. 368---386. Springer, Heidelberg 2009
    [36]
    Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. ed. CRYPTO 1991. LNCS, vol. 576, pp. 129---140. Springer, Heidelberg 1992
    [37]
    Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. ed. CRYPTO 2008. LNCS, vol. 5157, pp. 554---571. Springer, Heidelberg 2008
    [38]
    Smart, N.P., Rijmen, V., Gierlichs, B., Paterson, K.G., Stam, M., Warinschi, B., Gaven, W.: Algorithms, key size and parameters report 2014 2014
    [39]
    Schürer, R., Schmid, W.C.: Mint: a database for optimal net parameters. In: Niederreiter, H., Talay, D. eds. Monte Carlo and Quasi-Monte Carlo Methods 2004, pp. 457---469. Springer, Heidelberg 2006

    Cited By

    View all
    • (2023)Malicious Secure, Structure-Aware Private Set IntersectionAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_19(577-610)Online publication date: 20-Aug-2023
    • (2022)Efficient maliciously secure two-party mixed-protocol framework for data-driven computation tasksComputer Standards & Interfaces10.1016/j.csi.2021.10357180:COnline publication date: 1-Mar-2022
    • (2021)Threshold Schnorr with Stateless Deterministic Signing from Standard AssumptionsAdvances in Cryptology – CRYPTO 202110.1007/978-3-030-84242-0_6(127-156)Online publication date: 16-Aug-2021
    • Show More Cited By

    Index Terms

    1. On the Complexity of Additively Homomorphic UC Commitments
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        TCC 2016-A: Proceedings, Part I, of the 13th International Conference on Theory of Cryptography - Volume 9562
        January 2016
        599 pages
        ISBN:9783662490952

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        Published: 10 January 2016

        Author Tags

        1. Commitments
        2. Erasure codes
        3. Homomorphic
        4. Linear error correcting codes
        5. Minimal assumptions
        6. UC

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0

        Other Metrics

        Citations

        Cited By

        View all
        • (2023)Malicious Secure, Structure-Aware Private Set IntersectionAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_19(577-610)Online publication date: 20-Aug-2023
        • (2022)Efficient maliciously secure two-party mixed-protocol framework for data-driven computation tasksComputer Standards & Interfaces10.1016/j.csi.2021.10357180:COnline publication date: 1-Mar-2022
        • (2021)Threshold Schnorr with Stateless Deterministic Signing from Standard AssumptionsAdvances in Cryptology – CRYPTO 202110.1007/978-3-030-84242-0_6(127-156)Online publication date: 16-Aug-2021
        • (2020)A Secret-Sharing Based MPC Protocol for Boolean Circuits with Good Amortized ComplexityTheory of Cryptography10.1007/978-3-030-64378-2_23(652-682)Online publication date: 16-Nov-2020
        • (2019)Efficient UC Commitment Extension with Homomorphism for Free (and Applications)Advances in Cryptology – ASIACRYPT 201910.1007/978-3-030-34621-8_22(606-635)Online publication date: 8-Dec-2019
        • (2018)All-But-Many EncryptionJournal of Cryptology10.1007/s00145-017-9256-x31:1(226-275)Online publication date: 1-Jan-2018
        • (2018)Actively Secure OT-Extension from q-ary Linear CodesSecurity and Cryptography for Networks10.1007/978-3-319-98113-0_18(333-348)Online publication date: 5-Sep-2018
        • (2017)Malicious-Secure Private Set Intersection via Dual ExecutionProceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security10.1145/3133956.3134044(1229-1242)Online publication date: 30-Oct-2017
        • (2017)DUPLOProceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security10.1145/3133956.3133991(3-20)Online publication date: 30-Oct-2017

        View Options

        View options

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media