Paper 2018/1020

Non-Interactive Secure Computation from One-Way Functions

Saikrishna Badrinarayanan, Abhishek Jain, Rafail Ostrovsky, and Ivan Visconti

Abstract

The notion of non-interactive secure computation (NISC) first introduced in the work of Ishai et al. [EUROCRYPT 2011] studies the following problem: Suppose a receiver R wishes to publish an encryption of her secret input y so that any sender S with input x can then send a message m that reveals f(x,y) to R (for some function f). Here, m can be viewed as an encryption of f(x,y) that can be decrypted by R. NISC requires security against both malicious senders and receivers, and also requires the receiver's message to be reusable across multiple computations (w.r.t. a fixed input of the receiver). All previous solutions to this problem necessarily rely upon OT (or specific number-theoretic assumptions) even in the common reference string model or the random oracle model or to achieve weaker notions of security such as super-polynomial-time simulation. In this work, we construct a NISC protocol based on the minimal assumption of one way functions, in the stateless hardware token model. Our construction achieves UC security and requires a single token sent by the receiver to the sender.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published by the IACR in ASIACRYPT 2018
Keywords
Secure ComputationHardware Tokens.
Contact author(s)
bsaikrishna7393 @ gmail com
History
2018-10-24: received
Short URL
https://ia.cr/2018/1020
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/1020,
      author = {Saikrishna Badrinarayanan and Abhishek Jain and Rafail Ostrovsky and Ivan Visconti},
      title = {Non-Interactive Secure Computation from One-Way Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2018/1020},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/1020}},
      url = {https://eprint.iacr.org/2018/1020}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.