22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

For any set of adversarial parties (that may include a corrupt worker and a corrupt D 1 or D 2 ) controlled by A<br />

and protocol Π for computing function F , we let REAL π,A (x 1 , x 2 ) be the random variable denoting the output<br />

of A in the real world execution above, along with the output of the honest parties. REAL π,A (x 1 , x 2 ) can be an<br />

arbitrary function of the view of A that consists of the inputs (and random tape) of corrupt parties, the outputs of<br />

all parties in the protocol, as well as the entire view of all corrupt parties in the system.<br />

Security Definition. Intuitively, we require that for every adversary in the real world, there exists an adversary<br />

in the ideal world, such that the views of these two adversaries are computationally indistinguishable. Formally,<br />

Definition 2 Let F and Π be as above. We say that Π is a secure verifiable computation protocol for computing<br />

F if for every PPT adversary A that corrupts either D 1 or D 2 , and additionally possibly corrupts the worker, in<br />

the real model, there exists a PPT adversary S (that corrupts the same set of parties as A) in the ideal execution,<br />

such that:<br />

IDEAL F,A (x 1 , x 2 ) c ≡ REAL π,A (x 1 , x 2 )<br />

C<br />

Building Blocks<br />

We now describe the building blocks we require in our protocol.<br />

C.1 Statistically Binding Commitments<br />

We shall make use of statistically binding commitments in our protocol. A statistically binding commitment<br />

consists of two probabilistic algorithms: COM and OPEN. COM takes as input a message m from the sender and<br />

outputs a “commitment” to m, denoted by c to the receiver and a “decommitment” to m, denoted by d, to the<br />

sender. OPEN takes as input c and d and outputs a message m (denoting the message that was committed to)<br />

or outputs ⊥ denoting reject. The correctness property of a commitment scheme requires that for all honestly<br />

executed COM and OPEN, we have that OPEN(COM(m)) = m, except with negligible probability. Informally, a<br />

statistically binding commitment scheme has the security property that no (computationally unbounded) sender<br />

can commit to a message m and have it decommit to some other message. In other words, no computationally<br />

unbounded sender can come up with a commitment c and two decommitments d and d ′ such that OPEN(c, d) = m<br />

and OPEN(c, d ′ ) = m ′ for different m and m ′ . In our protocol, we shall make use of Naor’s two-round statistically<br />

binding commitment scheme [Nao89]. At a high level, the commitment scheme, based on any pseudorandom<br />

generator, G, from κ bits to 3κ bits, works as follows: in the commitment phase, the receiver sends a random 3κ<br />

bit string, r to the sender. The sender picks a seed s (of length κ) to the pseudorandom generator at random and<br />

sends G(s) to commit to 0 and G(s) ⊕ r to commit to 1. The decommitment is simply the bit and the seed s.<br />

This scheme is statistically binding and computationally hiding.<br />

C.2 Fully homomorphic Encryption<br />

In our constructions, we shall make use of a fully homomorphic encryption (FHE) scheme [Gen09, BV11,<br />

BGV12]. An FHE scheme consists of four algorithms: (a) a key generation algorithm Gen(1 κ ) that takes as<br />

input the security parameter and outputs a public key/secret key pair (pk, sk), (b) a randomized encryption algorithm<br />

Enc pk (m) that takes as input the public key and a message m and produces ciphertext c, (c) a decryption<br />

algorithm Dec sk (c) that takes as input the secret key, ciphertext c and produces a message m, and (d) a deterministic<br />

3 evaluation algorithm Eval pk (c, F ) that takes as input a ciphertext c (that encrypts a message m), the public<br />

key, and (the circuit description of) a PPT function F and produces a ciphertext c ∗ .<br />

The correctness of the encryption, decryption, and evaluation algorithms require that for all key<br />

pairs output by Gen, Dec sk (Enc pk (m)) = m, for all m (except with negligible probability) and that<br />

Dec sk (Eval pk (Enc pk (m), F )) = F (m), for all m and PPT F , (except with negligible probability). The compactness<br />

property of an FHE scheme requires the following: let c ∗ ← Eval pk (c, F ). There exists a polynomial<br />

3 The Eval algorithm need not be deterministic in general, but we require that the algorithm be deterministic. There are plenty of such<br />

schemes available based on a variety of assumptions.<br />

17<br />

11. How to Delegate Secure Multiparty Computation to the Cloud

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!