Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model.

IACR Cryptology ePrint Archive(2017)

引用 17|浏览74
暂无评分
摘要
Achieving constant-round adaptively secure protocols where all parties can be corrupted in the plain model is a notoriously hard problem. Very recently, three works published in TCC 2015 Dachman-Soled et al., Garg and Polychroniadou, Canetti et al., solved the problem in the Common Reference String CRS model. In this work, we present a constant-round adaptive UC-secure computation protocol for all well-formed functionalities in the tamper-proof hardware model using stateless tokens from only one-way functions. In contrast, all prior works in the CRS model require very strong assumptions, in particular, the existence of indistinguishability obfuscation. As a corollary to our techniques, we present the first adaptively secure protocols in the Random Oracle Model ROM with round complexity proportional to the depth of circuit implementing the functionality. Our protocols are secure in the Global Random Oracle Model introduced recently by Canetti, Jain and Scafuro in CCS 2014 that provides strong compositional guarantees. More precisely, we obtain an adaptively secure UC-commitment scheme in the global ROM assuming only one-way functions. In comparison, the protocol of Canetti, Jain and Scafuro achieves only static security and relies on the specific assumption of Discrete Diffie-Hellman assumption DDH.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要