Nothing Special   »   [go: up one dir, main page]

skip to main content
article

Joint encryption and message-efficient secure computation

Published: 01 September 1996 Publication History

Abstract

This paper addresses the message complexity of secure computation in the (passive adversary) privacy setting. We show that O(nC) encrypted bits of communication suffice for n parties to evaluate any boolean circuit of size C privately, under a specific cryptographic assumption. This work establishes a connection between secure distributed computation and group-oriented cryptography, i.e., cryptographic methods in which subsets of individuals can act jointly as single agents. Our secure computation protocol relies on a new group-oriented probablistic public-key encryption scheme with useful algebraic properties.

References

[1]
D. Chaum, I. Damgard, and J. van de Graaf, Multiparty computations ensuring privacy of each party's input and correctness of the result, Advances in Cryptology--CRYPTO '87 Proceedings (Lecture Notes in Computer Science, Vol. 293), ed. C. Pomerance, pp. 87-119, Springer-Vedag, Berlin, 1988.
[2]
Y. Desmedt, Society and group oriented cryptography: a new concept Advances in Cryptology--CRYPTO '87 Proceedings (Lecture Notes in Computer Science, Vol. 293), ed. C. Pomerance, pp. 120-127, Springer-Verlag, Berlin, 1988.
[3]
Y. Desmedt and Y. Frankel, Threshold cryptosystems, Advances in Cryptology--CRYPTO '89 Proceedings (Lecture Notes in Computer Science, Vol. 435), ed. G. Brassard, pp. 307-315, Springer-Verlag, Berlin, 1990.
[4]
W. Diffie and M. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, 22(6):644-654, 1976.
[5]
T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, 31:469-472, 1985.
[6]
Z. Galil, S. Haber, and M. Yung, Cryptographic computation: secure fault-tolerant protocols and the public-key model, Advances in Cryptography--CRYPTO '87 Proceedings (Lecture Notes in Computer Science, Vol. 293), ed. C. Pomerance, pp. 135-155, Springer-Verlag, Berlin, 1988.
[7]
O. Goldreich, S. Micali, and A. Wigderson, How to play any mental game, Proceedings of the 19th Annual Symposium on Theory of Computing, 1987, pp. 218-229.
[8]
O. Goldreich and R. Vainish, How to solve any protocol problem--an efficiency improvement, Advances in Cryptology--CRYPTO '87 Proceedings (Lecture Notes in Computer Science, Vol. 293), ed. C. Pomerance, pp. 73-86, Springer-Verlag, Berlin, 1988.
[9]
S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, 28:270- 299, 1984.
[10]
K. McCurley, A key distribution system equivalent to factoring, Journal of Cryptology, 1:95-105, 1988.
[11]
S. Micali, Fair public-key cryptosystems, Advances in Cryptology--CRYPTO '92 Proceedings (Lecture Notes in Computer Science, Vol. 740), ed. E. Brickell, pp. 114-139, Springer-Verlag, Berlin, 1993.
[12]
Z. Shmuely, Composite Diffie-Hellman public-key generating systems are hard to break, Technical Report #356, Technion--Israel Institute of Technology, February 1985.
[13]
A. Yao, Protocols for secure computations, Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, 1982, pp. 160-164.
[14]
A. Yao, How to generate and exchange secrets, Proceedings of the 27th Annual Symposium on Foundations of Computer Science, 1986, pp. 162-167.

Cited By

View all

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Journal of Cryptology
Journal of Cryptology  Volume 9, Issue 4
September 1996
63 pages

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 01 September 1996

Author Tags

  1. Communication complexity
  2. Distributed computing
  3. Group-oriented cryptography
  4. Privacy
  5. Secure computation

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 30 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Actively Secure Setup for SPDZJournal of Cryptology10.1007/s00145-021-09416-w35:1Online publication date: 1-Jan-2022
  • (2021)Anonymous Blockchain-based System for ConsortiumACM Transactions on Management Information Systems10.1145/345908712:3(1-25)Online publication date: 3-Jun-2021
  • (2021)Multi-party Threshold Private Set Intersection with Sublinear CommunicationPublic-Key Cryptography – PKC 202110.1007/978-3-030-75248-4_13(349-379)Online publication date: 10-May-2021
  • (2019)Efficient Pseudorandom Correlation Generators: Silent OT Extension and MoreAdvances in Cryptology – CRYPTO 201910.1007/978-3-030-26954-8_16(489-518)Online publication date: 18-Aug-2019
  • (2016)Two Round Multiparty Computation via Multi-key FHEProceedings, Part II, of the 35th Annual International Conference on Advances in Cryptology --- EUROCRYPT 2016 - Volume 966610.5555/3081738.3081764(735-763)Online publication date: 8-May-2016
  • (2010)On the theoretical gap between synchronous and asynchronous MPC protocolsProceedings of the 29th ACM SIGACT-SIGOPS symposium on Principles of distributed computing10.1145/1835698.1835746(211-218)Online publication date: 25-Jul-2010
  • (2010)Computing multi-party trust privatelyProceedings of the 2010 ACM Symposium on Applied Computing10.1145/1774088.1774401(1460-1465)Online publication date: 22-Mar-2010
  • (2006)Private policy negotiationProceedings of the 10th international conference on Financial Cryptography and Data Security10.1007/11889663_6(81-95)Online publication date: 27-Feb-2006
  • (2006)Scalable secure multiparty computationProceedings of the 26th annual international conference on Advances in Cryptology10.1007/11818175_30(501-520)Online publication date: 20-Aug-2006
  • (2006)Robust multiparty computation with linear communication complexityProceedings of the 26th annual international conference on Advances in Cryptology10.1007/11818175_28(463-482)Online publication date: 20-Aug-2006
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media