Consistent Adaptive Two-Party Computations

Secure protocols for complicated tasks are usually constructed in two phases. Initially, one designs a protocol that is secure in a semihonest model. Second, zero-knowledge correctness proofs are added to assure correctness and privacy against malicious adversaries. Often the corresponding communication and computational overhead makes this approach intractable in practice. Therefore, we define an intermediate notion of security—consistency. In a consistent protocol, participants always learn if their opponent cheats but cannot complain without violating their own privacy. Thus, a potential victim has to choose between the utility of the correct output and a potential privacy breach. In many contexts, where the long-term reputation of a service provider is more important than the privacy of an individual query, such security notion provides adequate protection with a minimal overhead. Private inference control and adaptive oblivious transfer are the most straightforward examples of such protocols.

[1]  Sven Laur,et al.  A New Protocol for Conditional Disclosure of Secrets and Its Applications , 2007, ACNS.

[2]  Rafail Ostrovsky,et al.  Single Database Private Information Retrieval Implies Oblivious Transfer , 2000, EUROCRYPT.

[3]  Moni Naor,et al.  Oblivious transfer and polynomial evaluation , 1999, STOC '99.

[4]  Helger Lipmaa,et al.  An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.

[5]  Ivan Damgård,et al.  Statistical Secrecy and Multibit Commitments , 1998, IEEE Trans. Inf. Theory.

[6]  Brent Waters,et al.  A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.

[7]  Moni Naor,et al.  Communication preserving protocols for secure function evaluation , 2001, STOC '01.

[8]  Moni Naor,et al.  Oblivious Transfer with Adaptive Queries , 1999, CRYPTO.

[9]  Craig Gentry,et al.  Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.

[10]  Yuval Ishai,et al.  Sufficient Conditions for Collision-Resistant Hashing , 2005, TCC.

[11]  David P. Woodruff,et al.  Private inference control , 2004, CCS '04.

[12]  Julien P. Stern A New Efficient All-Or-Nothing Disclosure of Secrets Protocol , 1998, ASIACRYPT.

[13]  Julien P. Stern A new and efficient all-or-nothing disclosure of secrets protocol , 1998 .

[14]  Ivan Damgård,et al.  Non-interactive and reusable non-malleable commitment schemes , 2003, STOC '03.

[15]  S Laur,et al.  Additive Conditional Disclosure of Secrets And Applications , 2005 .

[16]  Yuval Ishai,et al.  Priced Oblivious Transfer: How to Sell Digital Goods , 2001, EUROCRYPT.