Unconditionally Secure Homomorphic Pre-distributed Bit Commitment and Secure Two-Party Computations

We study the problem of secure function evaluation in the so called commodity based cryptography model as proposed by Beaver in his STOC 97 paper. We propose very efficient protocols for implementing addition and multiplication over GF(q). Differently than in previous works, in our protocol each step of the computation is verifiable. Moreover, no copying of commitments is necessary, because commitments are not destroyed during the computation. Also, no error correcting techniques are necessary here yielding simpler protocols. The protocol is based on novel verifiable primitives (one time multiplication proofs, multiplication gates and pre-distributed commitments) in the commodity based model which allow two players to perform secure multiplication of shares over GF(q) with round-complexity equal to one.

[1]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[2]  Hideki Imai,et al.  On the Key Predistribution System: A Practical Solution to the Key Distribution Problem , 1987, CRYPTO.

[3]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[4]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[5]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[6]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[7]  Richard Cleve,et al.  Controlled Gradual Disclosure Schemes for Random Bits and Their Applications , 1989, CRYPTO.

[8]  Leonid A. Levin,et al.  Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.

[9]  Shafi Goldwasser,et al.  Advances in Cryptology — CRYPTO’ 88: Proceedings , 1990, Lecture Notes in Computer Science.

[10]  Silvio Micali,et al.  Secure Computation (Abstract) , 1991, CRYPTO.

[11]  Donald Beaver,et al.  Foundations of Secure Interactive Computing , 1991, CRYPTO.

[12]  Donald Beaver,et al.  Efficient Multiparty Protocols Using Circuit Randomization , 1991, CRYPTO.

[13]  Tal Rabin,et al.  Robust sharing of secrets when the dealer is honest or cheating , 1994, JACM.

[14]  Jeroen van de Graaf,et al.  Committed Oblivious Transfer and Private Multi-Party Computation , 1995, CRYPTO.

[15]  Donald Beaver,et al.  Commodity-based cryptography (extended abstract) , 1997, STOC '97.

[16]  Donald Beaver,et al.  One-Time Tables for Two-Party Computation , 1998, COCOON.

[17]  N. Asokan,et al.  Optimistic fair exchange of digital signatures , 1998, IEEE Journal on Selected Areas in Communications.

[18]  Junji Shikata,et al.  Unconditionally Secure Digital Signature Schemes Admitting Transferability , 2000, ASIACRYPT.

[19]  Barbara Masucci,et al.  Constructions and Bounds for Unconditionally Secure Non-Interactive Commitment Schemes , 2002, Des. Codes Cryptogr..

[20]  Hideki Imai,et al.  Unconditionally Secure Homomorphic Pre-distributed Commitments , 2003, AAECC.

[21]  Anderson C. A. Nascimento,et al.  Unconditionally secure homomorphic pre-distributed commitments , 2003, IEEE International Symposium on Information Theory, 2003. Proceedings..