Separating Two-Round Secure Computation From Oblivious Transfer

Authors Benny Applebaum, Zvika Brakerski, Sanjam Garg, Yuval Ishai, Akshayaram Srinivasan



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2020.71.pdf
  • Filesize: 0.5 MB
  • 18 pages

Document Identifiers

Author Details

Benny Applebaum
  • Tel-Aviv University, Israel
Zvika Brakerski
  • Weizmann Institute of Science, Rehovot, Israel
Sanjam Garg
  • UC Berkeley, CA, USA
Yuval Ishai
  • Technion - Israel Institute of Technology, Haifa, Israel
Akshayaram Srinivasan
  • UC Berkeley, CA, USA

Acknowledgements

We thank Iftach Haitner, Mohammad Mahmoody, and Rotem Tsabary for helpful discussions.

Cite AsGet BibTex

Benny Applebaum, Zvika Brakerski, Sanjam Garg, Yuval Ishai, and Akshayaram Srinivasan. Separating Two-Round Secure Computation From Oblivious Transfer. In 11th Innovations in Theoretical Computer Science Conference (ITCS 2020). Leibniz International Proceedings in Informatics (LIPIcs), Volume 151, pp. 71:1-71:18, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)
https://doi.org/10.4230/LIPIcs.ITCS.2020.71

Abstract

We consider the question of minimizing the round complexity of protocols for secure multiparty computation (MPC) with security against an arbitrary number of semi-honest parties. Very recently, Garg and Srinivasan (Eurocrypt 2018) and Benhamouda and Lin (Eurocrypt 2018) constructed such 2-round MPC protocols from minimal assumptions. This was done by showing a round preserving reduction to the task of secure 2-party computation of the oblivious transfer functionality (OT). These constructions made a novel non-black-box use of the underlying OT protocol. The question remained whether this can be done by only making black-box use of 2-round OT. This is of theoretical and potentially also practical value as black-box use of primitives tends to lead to more efficient constructions. Our main result proves that such a black-box construction is impossible, namely that non-black-box use of OT is necessary. As a corollary, a similar separation holds when starting with any 2-party functionality other than OT. As a secondary contribution, we prove several additional results that further clarify the landscape of black-box MPC with minimal interaction. In particular, we complement the separation from 2-party functionalities by presenting a complete 4-party functionality, give evidence for the difficulty of ruling out a complete 3-party functionality and for the difficulty of ruling out black-box constructions of 3-round MPC from 2-round OT, and separate a relaxed "non-compact" variant of 2-party homomorphic secret sharing from 2-round OT.

Subject Classification

ACM Subject Classification
  • Theory of computation → Computational complexity and cryptography
  • Theory of computation → Cryptographic protocols
Keywords
  • Oracle Separation
  • Oblivious Transfer
  • Secure Multiparty Computation

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Prabhanjan Ananth, Arka Rai Choudhuri, and Abhishek Jain. A New Approach to Round-Optimal Secure Multiparty Computation. In Jonathan Katz and Hovav Shacham, editors, Advances in Cryptology - CRYPTO 2017, Part I, volume 10401 of Lecture Notes in Computer Science, pages 468-499. Springer, Heidelberg, August 2017. URL: https://doi.org/10.1007/978-3-319-63688-7_16.
  2. Prabhanjan Ananth and Abhishek Jain. Indistinguishability Obfuscation from Compact Functional Encryption. In Rosario Gennaro and Matthew J. B. Robshaw, editors, Advances in Cryptology - CRYPTO 2015, Part I, volume 9215 of Lecture Notes in Computer Science, pages 308-326. Springer, Heidelberg, August 2015. URL: https://doi.org/10.1007/978-3-662-47989-6_15.
  3. Benny Applebaum. Garbled Circuits as Randomized Encodings of Functions: a Primer. In Yehuda Lindell, editor, Tutorials on the Foundations of Cryptography., pages 1-44. Springer International Publishing, 2017. URL: https://doi.org/10.1007/978-3-319-57048-8_1.
  4. Benny Applebaum, Zvika Brakerski, and Rotem Tsabary. Perfect Secure Computation in Two Rounds. In TCC 2018: 16th Theory of Cryptography Conference, Part I, Lecture Notes in Computer Science, pages 152-174. Springer, Heidelberg, March 2018. URL: https://doi.org/10.1007/978-3-030-03807-6_6.
  5. Benny Applebaum, Naama Haramaty, Yuval Ishai, Eyal Kushilevitz, and Vinod Vaikuntanathan. Low-Complexity Cryptographic Hash Functions. In Christos H. Papadimitriou, editor, 8th Innovations in Theoretical Computer Science Conference, ITCS 2017, January 9-11, 2017, Berkeley, CA, USA, volume 67 of LIPIcs, pages 7:1-7:31. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik, 2017. URL: https://doi.org/10.4230/LIPIcs.ITCS.2017.7.
  6. Benny Applebaum, Yuval Ishai, and Eyal Kushilevitz. Cryptography in NC⁰. In 45th Annual Symposium on Foundations of Computer Science, pages 166-175. IEEE Computer Society Press, October 2004. URL: https://doi.org/10.1109/FOCS.2004.20.
  7. Gilad Asharov and Gil Segev. Limits on the Power of Indistinguishability Obfuscation and Functional Encryption. In Venkatesan Guruswami, editor, 56th Annual Symposium on Foundations of Computer Science, pages 191-209. IEEE Computer Society Press, October 2015. URL: https://doi.org/10.1109/FOCS.2015.21.
  8. Boaz Barak. How to Go Beyond the Black-Box Simulation Barrier. In 42nd Annual Symposium on Foundations of Computer Science, pages 106-115. IEEE Computer Society Press, October 2001. URL: https://doi.org/10.1109/SFCS.2001.959885.
  9. Boaz Barak and Mohammad Mahmoody-Ghidary. Merkle puzzles are optimal - an O(n²)-query attack on any key exchange from a random oracle. In Shai Halevi, editor, Advances in Cryptology - CRYPTO 2009, volume 5677 of Lecture Notes in Computer Science, pages 374-390. Springer, Heidelberg, August 2009. URL: https://doi.org/10.1007/978-3-642-03356-8_22.
  10. Boaz Barak, Shien Jin Ong, and Salil P. Vadhan. Derandomization in Cryptography. In Dan Boneh, editor, Advances in Cryptology - CRYPTO 2003, volume 2729 of Lecture Notes in Computer Science, pages 299-315. Springer, Heidelberg, August 2003. URL: https://doi.org/10.1007/978-3-540-45146-4_18.
  11. Donald Beaver. Correlated Pseudorandomness and the Complexity of Private Computations. In Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, Pennsylvania, USA, May 22-24, 1996, pages 479-488, 1996. URL: https://doi.org/10.1145/237814.237996.
  12. Donald Beaver, Silvio Micali, and Phillip Rogaway. The Round Complexity of Secure Protocols (Extended Abstract). In 22nd Annual ACM Symposium on Theory of Computing, pages 503-513. ACM Press, May 1990. URL: https://doi.org/10.1145/100216.100287.
  13. Fabrice Benhamouda and Huijia Lin. k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits. In Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part II, pages 500-532, 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_17.
  14. Nir Bitansky and Vinod Vaikuntanathan. Indistinguishability Obfuscation from Functional Encryption. In Venkatesan Guruswami, editor, 56th Annual Symposium on Foundations of Computer Science, pages 171-190. IEEE Computer Society Press, October 2015. URL: https://doi.org/10.1109/FOCS.2015.20.
  15. Dan Boneh, Periklis A. Papakonstantinou, Charles Rackoff, Yevgeniy Vahlis, and Brent Waters. On the Impossibility of Basing Identity Based Encryption on Trapdoor Permutations. In 49th Annual Symposium on Foundations of Computer Science, pages 283-292. IEEE Computer Society Press, October 2008. URL: https://doi.org/10.1109/FOCS.2008.67.
  16. Elette Boyle, Niv Gilboa, and Yuval Ishai. Breaking the Circuit Size Barrier for Secure Computation Under DDH. In Matthew Robshaw and Jonathan Katz, editors, Advances in Cryptology - CRYPTO 2016, Part I, volume 9814 of Lecture Notes in Computer Science, pages 509-539. Springer, Heidelberg, August 2016. URL: https://doi.org/10.1007/978-3-662-53018-4_19.
  17. Elette Boyle, Niv Gilboa, and Yuval Ishai. Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, Advances in Cryptology - EUROCRYPT 2017, Part II, volume 10211 of Lecture Notes in Computer Science, pages 163-193. Springer, Heidelberg, April/May 2017. URL: https://doi.org/10.1007/978-3-319-56614-6_6.
  18. Elette Boyle, Niv Gilboa, Yuval Ishai, Huijia Lin, and Stefano Tessaro. Foundations of Homomorphic Secret Sharing. In Anna R. Karlin, editor, ITCS 2018: 9th Innovations in Theoretical Computer Science Conference, volume 94, pages 21:1-21:21. LIPIcs, January 2018. URL: https://doi.org/10.4230/LIPIcs.ITCS.2018.21.
  19. Gabriel Bracha. An O(log n) expected rounds randomized byzantine generals protocol. J. ACM, 34(4):910-920, 1987. URL: https://doi.org/10.1145/31846.42229.
  20. Ran Canetti. Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology, 13(1):143-202, January 2000. URL: https://doi.org/10.1007/s001459910006.
  21. Benny Chor and Eyal Kushilevitz. A Zero-One Law for Boolean Privacy (extended abstract). In 21st Annual ACM Symposium on Theory of Computing, pages 62-72. ACM Press, May 1989. URL: https://doi.org/10.1145/73007.73013.
  22. Yevgeniy Dodis, Shai Halevi, Ron D. Rothblum, and Daniel Wichs. Spooky Encryption and its Applications. IACR Cryptology ePrint Archive, 2016:272, 2016. URL: http://eprint.iacr.org/2016/272.
  23. Nico Döttling and Sanjam Garg. From Selective IBE to Full IBE and Selective HIBE. In Yael Kalai and Leonid Reyzin, editors, TCC 2017: 15th Theory of Cryptography Conference, Part I, volume 10677 of Lecture Notes in Computer Science, pages 372-408. Springer, Heidelberg, November 2017. URL: https://doi.org/10.1007/978-3-319-70500-2_13.
  24. Nico Döttling and Sanjam Garg. Identity-Based Encryption from the Diffie-Hellman Assumption. In Jonathan Katz and Hovav Shacham, editors, Advances in Cryptology - CRYPTO 2017, Part I, volume 10401 of Lecture Notes in Computer Science, pages 537-569. Springer, Heidelberg, August 2017. URL: https://doi.org/10.1007/978-3-319-63688-7_18.
  25. Nico Döttling, Sanjam Garg, Yuval Ishai, Giulio Malavolta, Tamer Mour, and Rafail Ostrovsky. Trapdoor Hash Functions and Their Applications. In Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2019, Proceedings, Part III, pages 3-32, 2019. URL: https://doi.org/10.1007/978-3-030-26954-8_1.
  26. Shimon Even, Oded Goldreich, and Abraham Lempel. A Randomized Protocol for Signing Contracts. Commun. ACM, 28(6):637-647, 1985. URL: https://doi.org/10.1145/3812.3818.
  27. Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, and Brent Waters. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits. In 54th Annual Symposium on Foundations of Computer Science, pages 40-49. IEEE Computer Society Press, October 2013. URL: https://doi.org/10.1109/FOCS.2013.13.
  28. Sanjam Garg, Yuval Ishai, and Akshayaram Srinivasan. Two-Round MPC: Information-Theoretic and Black-Box. In TCC 2018: 16th Theory of Cryptography Conference, Part I, Lecture Notes in Computer Science, pages 123-151. Springer, Heidelberg, March 2018. URL: https://doi.org/10.1007/978-3-030-03807-6_5.
  29. Sanjam Garg, Mohammad Mahmoody, Daniel Masny, and Izaak Meckler. On the Round Complexity of OT Extension. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology - CRYPTO 2018, Part III, volume 10993 of Lecture Notes in Computer Science, pages 545-574. Springer, Heidelberg, August 2018. URL: https://doi.org/10.1007/978-3-319-96878-0_19.
  30. Sanjam Garg, Mohammad Mahmoody, and Ameer Mohammed. When Does Functional Encryption Imply Obfuscation? In Yael Kalai and Leonid Reyzin, editors, TCC 2017: 15th Theory of Cryptography Conference, Part I, volume 10677 of Lecture Notes in Computer Science, pages 82-115. Springer, Heidelberg, November 2017. URL: https://doi.org/10.1007/978-3-319-70500-2_4.
  31. Sanjam Garg and Akshayaram Srinivasan. Two-Round Multiparty Secure Computation from Minimal Assumptions. In Jesper Buus Nielsen and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2018, Part II, volume 10821 of Lecture Notes in Computer Science, pages 468-499. Springer, Heidelberg, April/May 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_16.
  32. Yael Gertner, Sampath Kannan, Tal Malkin, Omer Reingold, and Mahesh Viswanathan. The Relationship between Public Key Encryption and Oblivious Transfer. In FOCS 2000, pages 325-335, 2000. Google Scholar
  33. Oded Goldreich. The Foundations of Cryptography - Volume 2: Basic Applications. Cambridge University Press, 2004. URL: https://doi.org/10.1017/CBO9780511721656.
  34. Oded Goldreich, Silvio Micali, and Avi Wigderson. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In Alfred Aho, editor, 19th Annual ACM Symposium on Theory of Computing, pages 218-229. ACM Press, May 1987. URL: https://doi.org/10.1145/28395.28420.
  35. Iftach Haitner, Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, and Erez Petrank. Black-Box Constructions of Protocols for Secure Computation. SIAM J. Comput., 40(2):225-266, 2011. URL: https://doi.org/10.1137/100790537.
  36. Iftach Haitner, Eran Omri, and Hila Zarosim. Limits on the Usefulness of Random Oracles. In Amit Sahai, editor, TCC 2013: 10th Theory of Cryptography Conference, volume 7785 of Lecture Notes in Computer Science, pages 437-456. Springer, Heidelberg, March 2013. URL: https://doi.org/10.1007/978-3-642-36594-2_25.
  37. Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold, and Alon Rosen. On Robust Combiners for Oblivious Transfer and Other Primitives. In Ronald Cramer, editor, Advances in Cryptology - EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 96-113. Springer, Heidelberg, May 2005. URL: https://doi.org/10.1007/11426639_6.
  38. Martin Hirt and Ueli M. Maurer. Player Simulation and General Adversary Structures in Perfect Multiparty Computation. J. Cryptology, 13(1):31-60, 2000. URL: https://doi.org/10.1007/s001459910003.
  39. Russell Impagliazzo and Steven Rudich. Limits on the Provable Consequences of One-Way Permutations. In 21st Annual ACM Symposium on Theory of Computing, pages 44-61. ACM Press, May 1989. URL: https://doi.org/10.1145/73007.73012.
  40. Yuval Ishai. Randomization Techniques for Secure Computation. In Manoj Prabhakaran and Amit Sahai, editors, Secure Multi-Party Computation, volume 10 of Cryptology and Information Security Series, pages 222-248. IOS Press, 2013. URL: https://doi.org/10.3233/978-1-61499-169-4-222.
  41. Yuval Ishai and Eyal Kushilevitz. Randomizing Polynomials: A New Representation with Applications to Round-Efficient Secure Computation. In 41st Annual Symposium on Foundations of Computer Science, pages 294-304. IEEE Computer Society Press, November 2000. URL: https://doi.org/10.1109/SFCS.2000.892118.
  42. Yuval Ishai and Anat Paskin. Evaluating Branching Programs on Encrypted Data. In Theory of Cryptography, 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, February 21-24, 2007, Proceedings, pages 575-594, 2007. URL: https://doi.org/10.1007/978-3-540-70936-7_31.
  43. Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. Founding Cryptography on Oblivious Transfer - Efficiently. In David Wagner, editor, Advances in Cryptology - CRYPTO 2008, volume 5157 of Lecture Notes in Computer Science, pages 572-591. Springer, Heidelberg, August 2008. URL: https://doi.org/10.1007/978-3-540-85174-5_32.
  44. Joe Kilian. Founding Cryptography on Oblivious Transfer. In 20th Annual ACM Symposium on Theory of Computing, pages 20-31. ACM Press, May 1988. URL: https://doi.org/10.1145/62212.62215.
  45. Fuyuki Kitagawa, Ryo Nishimaki, and Keisuke Tanaka. Obfustopia Built on Secret-Key Functional Encryption. In Jesper Buus Nielsen and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2018, Part II, volume 10821 of Lecture Notes in Computer Science, pages 603-648. Springer, Heidelberg, April/May 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_20.
  46. Eyal Kushilevitz. Privacy and Communication Complexity. In 30th Annual Symposium on Foundations of Computer Science, pages 416-421. IEEE Computer Society Press, October/November 1989. URL: https://doi.org/10.1109/SFCS.1989.63512.
  47. Mohammad Mahmoody, Hemanta K. Maji, and Manoj Prabhakaran. Limits of random oracles in secure computation. In Moni Naor, editor, ITCS 2014: 5th Conference on Innovations in Theoretical Computer Science, pages 23-34. Association for Computing Machinery, January 2014. URL: https://doi.org/10.1145/2554797.2554801.
  48. Mohammad Mahmoody and Rafael Pass. The Curious Case of Non-Interactive Commitments - On the Power of Black-Box vs. Non-Black-Box Use of Primitives. In Reihaneh Safavi-Naini and Ran Canetti, editors, Advances in Cryptology - CRYPTO 2012, volume 7417 of Lecture Notes in Computer Science, pages 701-718. Springer, Heidelberg, August 2012. URL: https://doi.org/10.1007/978-3-642-32009-5_41.
  49. Pratyay Mukherjee and Daniel Wichs. Two Round Multiparty Computation via Multi-key FHE. In Advances in Cryptology - EUROCRYPT 2016 - 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, May 8-12, 2016, Proceedings, Part II, pages 735-763, 2016. URL: https://doi.org/10.1007/978-3-662-49896-5_26.
  50. Periklis A. Papakonstantinou, Charles W. Rackoff, and Yevgeniy Vahlis. How powerful are the DDH hard groups? Cryptology ePrint Archive, Report 2012/653, 2012. URL: https://eprint.iacr.org/2012/653.
  51. M. Rabin. How to exchange secrets by oblivious transfer. Technical Report TR-81, Harvard Aiken Computation Laboratory, 1981. Google Scholar
  52. Omer Reingold, Luca Trevisan, and Salil P. Vadhan. Notions of Reducibility between Cryptographic Primitives. In Moni Naor, editor, TCC 2004: 1st Theory of Cryptography Conference, volume 2951 of Lecture Notes in Computer Science, pages 1-20. Springer, Heidelberg, February 2004. URL: https://doi.org/10.1007/978-3-540-24638-1_1.
  53. Daniel R. Simon. Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? In Kaisa Nyberg, editor, Advances in Cryptology - EUROCRYPT'98, volume 1403 of Lecture Notes in Computer Science, pages 334-345. Springer, Heidelberg, May/June 1998. URL: https://doi.org/10.1007/BFb0054137.
  54. Andrew Chi-Chih Yao. How to Generate and Exchange Secrets (Extended Abstract). In 27th Annual Symposium on Foundations of Computer Science, pages 162-167. IEEE Computer Society Press, October 1986. URL: https://doi.org/10.1109/SFCS.1986.25.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail