1 / 8

Efficient Non-Interactive Secure Computation

Efficient Non-Interactive Secure Computation. Arash Afshar and Payman Mohassel and Benny Pinkas and Ben Riva. Two-Message 2PC. First Message. Second Message. Yaremchuk. Basim. Even Better: Reuse 1 st Message. First Message. 2. 1. 3. What is Known?. Semi-honest Yao is a NISC

luz
Download Presentation

Efficient Non-Interactive Secure Computation

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Efficient Non-Interactive Secure Computation ArashAfshar and PaymanMohassel and Benny Pinkas and Ben Riva

  2. Two-Message 2PC First Message Second Message Yaremchuk Basim

  3. Even Better:Reuse 1st Message First Message

  4. 2 1 3

  5. What is Known? • Semi-honest Yao is a NISC • Malicious NISC is feasible • [IKO+2011]

  6. Cut-and-Choose 2PC Evaluate Open Majority

  7. Its Interactive • Cut-and-choose • Input-consistency checks • Cheating recovery techniques • We make it all non-interactive • Under DDH assumption

  8. Implementation • On Standard Laptop • Read/Write messages to/from file • Malicious NISC for AES: ~6.4 sec. • Malicious NISC for SHA256: ~17.6 sec.

More Related