Paper 2015/226

Secure Physical Computation using Disposable Circuits

Ben Fisch, Daniel Freund, and Moni Naor

Abstract

In a secure physical computation, a set of parties each have physical inputs and jointly compute a function of their inputs in a way that reveals no information to any party except for the output of the function. Recent work in CRYPTO’14 presented examples of physical zero-knowledge proofs of physical properties, a special case of secure physical two-party computation in which one party has a physical input and the second party verifies a boolean function of that input. While the work suggested a general framework for modeling and analyzing physical zero-knowledge protocols, it did not provide a general theory of how to prove any physical property with zero-knowledge. This paper takes an orthogonal approach using disposable circuits (DC)—cheap hardware tokens that can be completely destroyed after a computation—an extension of the familiar tamper-proof token model. In the DC model, we demonstrate that two parties can compute any function of their physical inputs in a way that leaks at most 1 bit of additional information to either party. Moreover, our result generalizes to any multi-party physical computation. Formally, our protocols achieve unconditional UC-security with input-dependent abort.

Metadata
Available format(s)
PDF
Publication info
A minor revision of an IACR publication in TCC 2015
Contact author(s)
benafisch @ gmail com
History
2015-03-11: received
Short URL
https://ia.cr/2015/226
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/226,
      author = {Ben Fisch and Daniel Freund and Moni Naor},
      title = {Secure Physical Computation using Disposable Circuits},
      howpublished = {Cryptology ePrint Archive, Paper 2015/226},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/226}},
      url = {https://eprint.iacr.org/2015/226}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.