Secure Computation from Leaky Correlated Randomness

Correlated secret randomness is an essential resource for information-theoretic cryptography. In the context of secure two-party computation, the high level of efficiency achieved by information-theoretic protocols has motivated a paradigm of starting with correlated randomness, specifically random oblivious transfer (OT) correlations. This correlated randomness can be generated and stored during an offline preprocessing phase, long before the inputs are known. But what if some information about the correlated randomness is leaked to an adversary or to the other party? Can we still recover “fresh” correlated randomness after such leakage has occurred?

[1]  Emmanuel Prouff,et al.  Masking against Side-Channel Attacks: A Formal Security Proof , 2013, EUROCRYPT.

[2]  Joe Kilian More general completeness theorems for secure two-party computation , 2000, STOC '00.

[3]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[4]  François-Xavier Standaert,et al.  Making Masking Security Proofs Concrete - Or How to Evaluate the Security of Any Leaking Device , 2015, EUROCRYPT.

[5]  Rudolf Ahlswede,et al.  Founding Cryptography on Oblivious Transfer , 2016 .

[6]  Manoj Prabhakaran,et al.  Complexity of Multiparty Computation Problems: The Case of 2-Party Symmetric Secure Function Evaluation , 2009, IACR Cryptol. ePrint Arch..

[7]  V. D. Goppa Codes on Algebraic Curves , 1981 .

[8]  Yuval Ishai,et al.  Single-use ot combiners with near-optimal resilience , 2014, 2014 IEEE International Symposium on Information Theory.

[9]  Moni Naor,et al.  On Robust Combiners for Oblivious Transfer and Other Primitives , 2005, EUROCRYPT.

[10]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[11]  Noga Alon,et al.  Random Cayley Graphs and Expanders , 1994, Random Struct. Algorithms.

[12]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[13]  JM Jeroen Doumen,et al.  Some applications of coding theory in cryptography , 2003 .

[14]  Salil P. Vadhan,et al.  Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model , 2003, Journal of Cryptology.

[15]  Pankaj Rohatgi,et al.  Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.

[16]  Jürg Wullschleger,et al.  Robuster Combiners for Oblivious Transfer , 2007, TCC.

[17]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[18]  Eyal Kushilevitz,et al.  Privacy and communication complexity , 1989, 30th Annual Symposium on Foundations of Computer Science.

[19]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[20]  Yevgeniy Dodis,et al.  Correcting errors without leaking partial information , 2005, STOC '05.

[21]  Donald Beaver Perfect Privacy For Two-Party Protocols , 1989, Distributed Computing And Cryptography.

[22]  Maciej Skorski,et al.  Noisy Leakage Revisited , 2015, EUROCRYPT.

[23]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[24]  Shai Halevi,et al.  After-the-Fact Leakage in Public-Key Encryption , 2011, IACR Cryptol. ePrint Arch..

[25]  Andrew Chi-Chih Yao,et al.  How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[26]  Yael Tauman Kalai,et al.  Secure Computation against Adaptive Auxiliary Information , 2013, CRYPTO.

[27]  H. Stichtenoth,et al.  On the Asymptotic Behaviour of Some Towers of Function Fields over Finite Fields , 1996 .

[28]  Rafail Ostrovsky,et al.  Extracting Correlations , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[29]  Bartosz Przydatek,et al.  On Robust Combiners for Private Information Retrieval and Other Primitives , 2006, CRYPTO.

[30]  Yuval Ishai,et al.  OT-Combiners via Secure Computation , 2008, TCC.

[31]  Claudio Orlandi,et al.  A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..

[32]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[33]  Moni Naor,et al.  Small-Bias Probability Spaces: Efficient Constructions and Applications , 1993, SIAM J. Comput..

[34]  Avi Wigderson,et al.  Tiny Families of Functions with Random Properties: A Quality-Size Trade-off for Hashing , 1997, Electron. Colloquium Comput. Complex..

[35]  Jürg Wullschleger,et al.  Error-Tolerant Combiners for Oblivious Primitives , 2008, ICALP.

[36]  Stefan Dziembowski,et al.  Leakage-Resilient Circuits without Computational Assumptions , 2012, TCC.

[37]  Nir Bitansky,et al.  Leakage-Tolerant Interactive Protocols , 2012, TCC.

[38]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.