International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Non-interactive Secure Computation from One-Way Functions

Authors:
Saikrishna Badrinarayanan
Abhishek Jain
Rafail Ostrovsky
Ivan Visconti
Download:
DOI: 10.1007/978-3-030-03332-3_5
Search ePrint
Search Google
Presentation: Slides
Conference: ASIACRYPT 2018
Abstract: The notion of non-interactive secure computation (NISC) first introduced in the work of Ishai et al. [EUROCRYPT 2011] studies the following problem: Suppose a receiver R wishes to publish an encryption of her secret input y so that any sender S with input x can then send a message m that reveals f(x, y) to R (for some function f). Here, m can be viewed as an encryption of f(x, y) that can be decrypted by R. NISC requires security against both malicious senders and receivers, and also requires the receiver’s message to be reusable across multiple computations (w.r.t. a fixed input of the receiver).All previous solutions to this problem necessarily rely upon OT (or specific number-theoretic assumptions) even in the common reference string model or the random oracle model or to achieve weaker notions of security such as super-polynomial-time simulation.In this work, we construct a NISC protocol based on the minimal assumption of one way functions, in the stateless hardware token model. Our construction achieves UC security and requires a single token sent by the receiver to the sender.
BibTeX
@inproceedings{asiacrypt-2018-29186,
  title={Non-interactive Secure Computation from One-Way Functions},
  booktitle={Advances in Cryptology – ASIACRYPT 2018},
  series={Lecture Notes in Computer Science},
  publisher={Springer},
  volume={11274},
  pages={118-138},
  doi={10.1007/978-3-030-03332-3_5},
  author={Saikrishna Badrinarayanan and Abhishek Jain and Rafail Ostrovsky and Ivan Visconti},
  year=2018
}