22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

2n ciphertexts in order to be sure that he has returned the required ciphertexts. In other words, W computes the<br />

following 2n sets of ciphertexts:<br />

1. The n ciphertexts, one of which encrypts G(x 1 , · · · , x n ), namely:<br />

(a) z 0 = MEval P K1 ,P K 2<br />

(v 1 1 , v0 2 , · · · , v0 n; Eval pk (·, ·, · · · , ·, G)),<br />

(b) z 1 = MEval P K1 ,P K 2<br />

(v 0 1 , v1 2 , v0 3 , · · · , v0 n; Eval pk (·, ·, ·, · · · , ·, G)),<br />

· · ·<br />

(c) z n = MEval P K1 ,P K 2<br />

(v 0 1 , · · · , v0 n−1 , v1 n; Eval pk (·, · · · , ·, ·, G))<br />

2. and the n ciphertexts, one of which encrypts G(r 1 , · · · , r n ), namely:<br />

(a) z n+1 = MEval P K1 ,P K 2<br />

(v 0 1 , v1 2 , · · · , v1 n; Eval pk (·, ·, · · · , ·, G)),<br />

(b) z n+2 = MEval P K1 ,P K 2<br />

(v 1 1 , v0 2 , v1 3 , · · · , v1 n; Eval pk (·, ·, ·, · · · , ·, G)),<br />

· · ·<br />

(c) z 2n = MEval P K1 ,P K 2<br />

(v 1 1 , · · · , v1 n−1 , v0 n; Eval pk (·, · · · , ·, ·, G))<br />

The above idea ensures that the complexity of the worker remains polynomial (the complexity of the clients<br />

are still independent of F except for the pre-processing phase). Two (linked) issues remain to be addressed: 1)<br />

How do the clients generate the bits b 1 , · · · , b n with the required distribution without interacting with each other?<br />

and 2) the security of the protocol. These issues are addressed in Appendix E.<br />

5.2 Minimizing Interaction in Offline Phase<br />

Recall that in the offline phase, the clients need to execute a secure computation protocol in order to verify and<br />

obtain the output of the computation. Note that since we work in the pre-processing model, we can use a specific<br />

multi-party computation protocol in order to reduce the round complexity of the clients in this phase. More<br />

specifically, we can use any secure computation protocol, even one that makes use of pre-processing, so long as<br />

this pre-processing is re-usable for multiple runs of the protocol. Such a protocol exists due to the construction<br />

of Asharov et al. [AJLA + 12], which is a 2-round secure computation protocol in the re-usable pre-processing<br />

model with CRS (note that in our case, the clients can compute the CRS needed for this protocol during the initial<br />

pre-processing phase). Using this protocol, we can obtain a multi-party verifiable computation protocol in which<br />

the round complexity of the clients in the offline phase is 2.<br />

References<br />

[AF07] Masayuki Abe and Serge Fehr. Perfect NIZK with adaptive soundness. In TCC, pages 118–136,<br />

2007.<br />

[AIK10]<br />

B. Applebaum, Y. Ishai, and E. Kushilevitz. From secrecy to soundness: Efficient verification via<br />

secure computation. In ICALP, 2010.<br />

[AJLA + 12] Gilad Asharov, Abhishek Jain, Adriana López-Alt, Eran Tromer, Vinod Vaikuntanathan, and Daniel<br />

Wichs. Multiparty computation with low communication, computation and interaction via threshold<br />

fhe. In EUROCRYPT, pages 483–501, 2012.<br />

[BCC88] Gilles Brassard, David Chaum, and Claude Crépeau. Minimum disclosure proofs of knowledge. J.<br />

Comput. Syst. Sci., 37(2):156–189, 1988.<br />

[BCCT12]<br />

Nir Bitansky, Ran Canetti, Alessandro Chiesa, and Eran Tromer. From extractable collision resistance<br />

to succinct non-interactive arguments of knowledge, and back again. In ITCS, pages 326–349,<br />

2012.<br />

13<br />

11. How to Delegate Secure Multiparty Computation to the Cloud

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!