Non-Interactive Secure Multiparty Computation

We introduce and study the notion of non-interactive secure multiparty computation (NIMPC). An NIMPC protocol for a function f(x1,…,x n ) is specified by a joint probability distribution R = (R1,…,R n ) and local encoding functions Enc i (x i ,r i ), 1 ≤ i ≤ n. Given correlated randomness (r1,…,r n ) ∈ R R, each party P i , using its input x i and its randomness r i , computes the message m i = Enc i (x i ,r i ). The messages m1,…,m n can be used to decode f(x1,…,x n ). For a set T ⊆ [n], the protocol is said to be T-robust if revealing the messages \((\mathrm{Enc}_i(x_i,r_i))_{i\not\in T}\) together with the randomness (r i )i ∈ T gives the same information about \((x_i)_{i\not\in T}\) as an oracle access to the function f restricted to these input values. Namely, a coalition T can learn no more than the restriction of f fixing the inputs of uncorrupted parties, which, in this non-interactive setting, one cannot hope to hide. For 0 ≤ t ≤ n, the protocol is t-robust if it is T-robust for every T of size at most t and it is fully robust if it is n-robust. A 0-robust NIMPC protocol for f coincides with a protocol in the private simultaneous messages model of Feige et al. (STOC 1994).

[1]  Yael Tauman Kalai,et al.  Protecting Obfuscation against Algebraic Attacks , 2014, EUROCRYPT.

[2]  Guy N. Rothblum,et al.  Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding , 2014, TCC.

[3]  Brent Waters,et al.  Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[4]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[5]  Allison Bishop,et al.  Bounded-Collusion IBE from Key Homomorphism , 2012, TCC.

[6]  Amit Sahai,et al.  Multi-Input Functional Encryption , 2014, IACR Cryptol. ePrint Arch..

[7]  Yuval Ishai,et al.  Cryptography in NC0 , 2004, SIAM J. Comput..

[8]  Tal Malkin,et al.  Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction , 2013, EUROCRYPT.

[9]  Oded Goldreich Foundations of Cryptography: Volume 1 , 2006 .

[10]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[11]  Moni Naor,et al.  Privacy preserving auctions and mechanism design , 1999, EC '99.

[12]  Brent Waters,et al.  Encoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys , 2013, CRYPTO.

[13]  Yuval Ishai,et al.  Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..

[14]  Anat Paskin-Cherniavsky,et al.  On the Power of Correlated Randomness in Secure Computation , 2013, TCC.

[15]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[16]  Vinod Vaikuntanathan,et al.  Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.

[17]  Yuval Ishai,et al.  Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[18]  ApplebaumBenny,et al.  Cryptography in $NC^0$ , 2006 .

[19]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[20]  Yuval Ishai,et al.  Cryptography in NC0 , 2004, FOCS.

[21]  Moni Naor,et al.  On Robust Combiners for Oblivious Transfer and Other Primitives , 2005, EUROCRYPT.

[22]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[23]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[24]  Yuval Ishai,et al.  OT-Combiners via Secure Computation , 2008, TCC.

[25]  Guy N. Rothblum,et al.  On Best-Possible Obfuscation , 2007, Journal of Cryptology.

[26]  Rafail Ostrovsky,et al.  Cryptography with constant computational overhead , 2008, STOC.

[27]  Moni Naor,et al.  A Minimal Model for Secure Computation , 2002 .

[28]  Adam O'Neill,et al.  Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..

[29]  Rudolf Ahlswede,et al.  Founding Cryptography on Oblivious Transfer , 2016 .

[30]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[31]  Shouhuai Xu,et al.  Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.

[32]  Mihir Bellare,et al.  Foundations of garbled circuits , 2012, CCS.

[33]  B. Applebaum Cryptography in NC0 , 2014 .

[34]  David A. Mix Barrington,et al.  Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1986, STOC '86.

[35]  Yehuda Lindell,et al.  Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..

[36]  A. Yao How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[37]  Moni Naor,et al.  A minimal model for secure computation (extended abstract) , 1994, STOC '94.

[38]  Yuval Ishai,et al.  Private simultaneous messages protocols with applications , 1997, Proceedings of the Fifth Israeli Symposium on Theory of Computing and Systems.

[39]  Yuval Ishai,et al.  Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials , 2002, ICALP.