Non-Interactive Secure Computation from One-Way Functions

The notion of non-interactive secure computation (NISC) first introduced in the work of Ishai et al. [EUROCRYPT 2011] studies the following problem: Suppose a receiver R wishes to publish an encryption of her secret input y so that any sender S with input x can then send a message m that reveals f(x, y) to R (for some function f). Here, m can be viewed as an encryption of f(x, y) that can be decrypted by R. NISC requires security against both malicious senders and receivers, and also requires the receiver’s message to be reusable across multiple computations (w.r.t. a fixed input of the receiver).

[1]  Rafail Ostrovsky,et al.  Efficient Non-interactive Secure Computation , 2011, EUROCRYPT.

[2]  Amit Sahai,et al.  New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[3]  Nico Döttling,et al.  Unconditional and Composable Security Using a Single Stateful Tamper-Proof Hardware Token , 2011, TCC.

[4]  Gil Segev,et al.  David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[5]  Ran Canetti,et al.  Universally Composable Security with Global Setup , 2007, TCC.

[6]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[7]  Nir Bitansky,et al.  On Non-Black-Box Simulation and the Impossibility of Approximate Obfuscation , 2015, SIAM J. Comput..

[8]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[9]  Ran Canetti,et al.  Practical UC security with a Global Random Oracle , 2014, CCS.

[10]  Kai-Min Chung,et al.  Non-black-box simulation from one-way functions and applications to resettable security , 2013, STOC '13.

[11]  Payman Mohassel,et al.  Non-interactive Secure 2PC in the Offline/Online and Batch Settings , 2017, EUROCRYPT.

[12]  Moni Naor,et al.  Bit commitment using pseudorandomness , 1989, Journal of Cryptology.

[13]  Jonathan Katz,et al.  (Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens , 2014, TCC.

[14]  Oded Goldreich,et al.  Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.

[15]  Rafail Ostrovsky,et al.  Round-Optimal Secure Two-Party Computation , 2004, CRYPTO.

[16]  John Rompel,et al.  One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.

[17]  Rafail Ostrovsky,et al.  4-Round Resettably-Sound Zero Knowledge , 2014, TCC.

[18]  Yehuda Lindell,et al.  Resettably-sound zero-knowledge and its applications , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[19]  Rafail Ostrovsky,et al.  Simultaneous Resettability from One-Way Functions , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[20]  Yuval Ishai,et al.  Two-Message Witness Indistinguishability and Secure Computation in the Plain Model from New Assumptions , 2017, ASIACRYPT.

[21]  Benny Pinkas,et al.  Non-Interactive Secure Computation Based on Cut-and-Choose , 2014, IACR Cryptol. ePrint Arch..

[22]  Yael Tauman Kalai,et al.  One-Time Programs , 2008, CRYPTO.

[23]  Andrew Chi-Chih Yao,et al.  How to Generate and Exchange Secrets (Extended Abstract) , 1986, FOCS.

[24]  Ran Canetti,et al.  Resettable zero-knowledge (extended abstract) , 2000, STOC '00.

[25]  Yuval Ishai,et al.  Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..

[26]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[27]  Nico Döttling,et al.  Statistically Secure Linear-Rate Dimension Extension for Oblivious Affine Function Evaluation , 2012, ICITS.

[28]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[29]  Nir Bitansky,et al.  On the impossibility of approximate obfuscation and applications to resettable cryptography , 2013, STOC '13.

[30]  Carmit Hazay,et al.  Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity , 2016, TCC.

[31]  Vladimir Kolesnikov Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens , 2010, TCC.

[32]  Nico Döttling,et al.  From Stateful Hardware to Resettable Hardware Using Symmetric Assumptions , 2015, ProvSec.