CryptoDB
Sapir Freizeit
Publications
Year
Venue
Title
2024
CRYPTO
Robust Additive Randomized Encodings from IO and Pseudo Non-Linear Codes
Abstract
Additive randomized encodings (ARE), introduced by Halevi, Ishai,
Kushilevitz, and Rabin (CRYPTO 2023), reduce the computation of a k-party
function f (x_1, . . . , x_k ) to locally computing encodings hat{x}_i of each input xi and
then adding them together over some Abelian group into an output encoding
hat{y} = ∑ hat{x}_i, which reveals nothing but the result. In robust ARE (RARE)
the sum of any subset of hat{x}_i, reveals only the residual function obtained by
restricting the corresponding inputs. The appeal of (R)ARE comes from the
simplicity of the interactive part of the computation, involving only addition,
which yields for instance non-interactive multi-party computation in the shuffle
model where messages from different parties are anonymously shuffled. Halevi,
Ishai, Kushilevitz, and Rabin constructed ARE from standard assumptions and
RARE in the ideal obfuscation model, leaving open the question of whether
RARE can be constructed in the plain model.
We construct RARE in the plain model from indistinguishability obfuscation,
which is necessary, and a new primitive that we call pseudo-non-linear codes.
We provide two constructions of this primitive assuming either Learning with
Errors or Decision Diffie Hellman. A bonus feature of our construction is that
it is succinct. Specifically, encodings hat{x}_i can be decomposed to non-interactive
parts hat{z}_i, generated in time proportional to the input size, and sent directly to the
evaluator, and group parts hat{g}_i that are added together, and whose size depends
only on the security parameter.
2022
CRYPTO
Statistically Sender-Private OT From LPN and Derandomization
📺
Abstract
We construct a two-message oblivious transfer protocol with statistical sender privacy (SSP OT) based on the Learning Parity with Noise (LPN) Assumption and a standard Nisan-Wigderson style derandomization assumption. Beyond being of interest on their own, SSP OT protocols have proven to be a powerful tool toward minimizing the round complexity in a wide array of cryptographic applications from proofs systems, through secure computation protocols, to hard problems in statistical zero knowledge (SZK).
The protocol is plausibly post-quantum secure. The only other constructions with plausible post quantum security are based on the Learning with Errors (LWE) Assumption. Lacking the geometric structure of LWE, our construction and analysis rely on a different set of techniques. Technically, we first construct an SSP OT protocol in the common random string model from LPN alone, and then derandomize the common random string. Most of the technical difficulty lies in the first step. Here we prove a robustness property of the inner product randomness extractor to a certain type of linear splitting attacks. A caveat of our construction is that it relies on the so called low noise regime of LPN. This aligns with our current complexity-theoretic understanding of LPN, which only in the low noise regime is known to imply hardness in SZK.
Coauthors
- Nir Bitansky (2)
- Sapir Freizeit (2)