Paper 2013/205

Practical and Employable Protocols for UC-Secure Circuit Evaluation over $Z_n$

Jan Camenisch, Robert R. Enderlein, and Victor Shoup

Abstract

We present a set of new, efficient, universally composable two-party protocols for evaluating reactive arithmetic circuits modulo n, where n is a safe RSA modulus of unknown factorization. Our protocols are based on a homomorphic encryption scheme with message space $Z_n$, zero-knowledge proofs of existence, and a novel "mixed" trapdoor commitment scheme. Our protocols are proven secure against adaptive corruptions (assuming secure erasures) under standard assumptions in the CRS model (without random oracles). Our protocols appear to be the most efficient ones that satisfy these security requirements. In contrast to prior protocols, we provide facilities that allow for the use of our protocols as building blocks of higher-level protocols. An additional contribution of this paper is a universally composable construction of the variant of the Dodis-Yampolskiy oblivious pseudorandom function in a group of order n as originally proposed by Jarecki and Liu.

Note: This is the full version of a paper due to appear at the 18th European Symposium on Research in Computer Security (ESORICS 2013).

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Accepted for publication at ESORICS 2013.
Keywords
Two-party computationPractical ProtocolsUC-Security
Contact author(s)
eprint @ e7n ch
History
2016-01-07: last of 3 revisions
2013-04-14: received
See all versions
Short URL
https://ia.cr/2013/205
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/205,
      author = {Jan Camenisch and Robert R.  Enderlein and Victor Shoup},
      title = {Practical and Employable Protocols for UC-Secure Circuit Evaluation over $Z_n$},
      howpublished = {Cryptology ePrint Archive, Paper 2013/205},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/205}},
      url = {https://eprint.iacr.org/2013/205}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.