Complete Primitives for Information-Theoretically Secure Two-Party Computation

This thesis contributes two results to the research area of secure two-party computation. The first result is a full combinatorial characterization of all cryptogates that are powerful enough to be used for implementation of arbitrary secure computations. The second result shows that any secure two-party computation can be based on a single reusable tamper-proof hardware token, although the receiver does not trust the token issuer.

[1]  Gil Segev,et al.  David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[2]  Ivan Damgård,et al.  A Tight High-Order Entropic Quantum Uncertainty Relation with Applications , 2006, CRYPTO.

[3]  Ran Canetti,et al.  Universally Composable Security with Global Setup , 2007, TCC.

[4]  Joe Kilian More general completeness theorems for secure two-party computation , 2000, STOC '00.

[5]  Jörn Müller-Quade,et al.  Universally composable zero-knowledge arguments and commitments from signature cards , 2007 .

[6]  Amit Sahai,et al.  New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[7]  Silvio Micali,et al.  Secure Computation (Abstract) , 1991, CRYPTO.

[8]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[9]  Nico Döttling,et al.  Statistically Secure Linear-Rate Dimension Extension for Oblivious Affine Function Evaluation , 2012, ICITS.

[10]  Jürg Wullschleger Oblivious-transfer amplification , 2007, Ausgezeichnete Informatikdissertationen.

[11]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[12]  Sanjeev Arora,et al.  Computational Complexity: A Modern Approach , 2009 .

[13]  W. Hoeffding Probability Inequalities for sums of Bounded Random Variables , 1963 .

[14]  Yehuda Lindell,et al.  Security Against Covert Adversaries: Efficient Protocols for Realistic Adversaries , 2007, Journal of Cryptology.

[15]  Rafail Ostrovsky,et al.  Software protection and simulation on oblivious RAMs , 1996, JACM.

[16]  Moni Naor,et al.  Completeness in Two-Party Secure Computation: A Computational View , 2004, STOC '04.

[17]  Silvio Micali,et al.  The All-or-Nothing Nature of Two-Party Secure Computation , 1999, CRYPTO.

[18]  Joe Kilian,et al.  A general completeness theorem for two party games , 1991, STOC '91.

[19]  Kirill Morozov,et al.  Efficient Unconditional Oblivious Transfer from Almost Any Noisy Channel , 2004, SCN.

[20]  Ivan Damgård,et al.  Universally Composable Multiparty Computation with Partially Isolated Parties , 2009, TCC.

[21]  Jeroen van de Graaf,et al.  Committed Oblivious Transfer and Private Multi-Party Computation , 1995, CRYPTO.

[22]  Leonid A. Levin,et al.  Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.

[23]  Richard Cleve,et al.  Towards optimal simulations of formulas by bounded-width programs , 1990, STOC '90.

[24]  Benny Pinkas,et al.  Secure Set Intersection with Untrusted Hardware Tokens , 2011, CT-RSA.

[25]  Claude Crépeau,et al.  Oblivious transfer with a memory-bounded receiver , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[26]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[27]  Yuval Ishai,et al.  Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..

[28]  Manoj Prabhakaran,et al.  A Unified Characterization of Completeness and Triviality for Secure Function Evaluation , 2012, INDOCRYPT.

[29]  Stefan Wolf,et al.  Oblivious Transfer Is Symmetric , 2006, EUROCRYPT.

[30]  Dominic Mayers,et al.  Quantum Key Distribution and String Oblivious Transfer in Noisy Channels , 1996, CRYPTO.

[31]  Nico Döttling,et al.  Unconditional and Composable Security Using a Single Stateful Tamper-Proof Hardware Token , 2011, TCC.

[32]  Claude Crépeau,et al.  Equivalence Between Two Flavours of Oblivious Transfers , 1987, CRYPTO.

[33]  Vladimir Kolesnikov,et al.  Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens , 2010, TCC.

[34]  Jürg Wullschleger,et al.  Robuster Combiners for Oblivious Transfer , 2007, TCC.

[35]  Yuval Ishai,et al.  How to Garble Arithmetic Circuits , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[36]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[37]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[38]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[39]  Ivan Damgård,et al.  On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions , 1998, EUROCRYPT.

[40]  Jörn Müller-Quade,et al.  Completeness Theorems with Constructive Proofs for Finite Deterministic 2-Party Functions , 2010, TCC.

[41]  Donald Beaver,et al.  Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.

[42]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[43]  Jürg Wullschleger Oblivious Transfer from Weak Noisy Channels , 2009, TCC.

[44]  Dominic Mayers,et al.  On the Security of the Quantum Oblivious Transfer and Key Distribution Protocols , 1995, CRYPTO.

[45]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[46]  Yuval Ishai,et al.  Efficient Multi-party Computation over Rings , 2003, EUROCRYPT.

[47]  Rafail Ostrovsky,et al.  Constant-Rate Oblivious Transfer from Noisy Channels , 2011, CRYPTO.

[48]  Leonid A. Levin,et al.  Pseudo-random Generation from one-way functions (Extended Abstracts) , 1989, STOC 1989.

[49]  Yuval Ishai,et al.  OT-Combiners via Secure Computation , 2008, TCC.

[50]  David Naccache,et al.  Temperature Attacks , 2009, IEEE Security & Privacy.

[51]  Joe Kilian,et al.  Weakening Security Assumptions and Oblivious Transfer (Abstract) , 1988, CRYPTO.

[52]  Manoj Prabhakaran,et al.  A Zero-One Law for Cryptographic Complexity with Respect to Computational UC Security , 2010, CRYPTO.

[53]  Ivan Damgård,et al.  Isolated Proofs of Knowledge and Isolated Zero Knowledge , 2008, EUROCRYPT.

[54]  Donald Beaver,et al.  Foundations of Secure Interactive Computing , 1991, CRYPTO.

[55]  Yuval Ishai,et al.  Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography , 2010, Electron. Colloquium Comput. Complex..

[56]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[57]  Avi Wigderson,et al.  Multi-prover interactive proofs: how to remove intractability assumptions , 2019, STOC '88.