International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Constant-Round Maliciously Secure Two-Party Computation in the RAM Model

Authors:
Carmit Hazay
Avishay Yanai
Download:
DOI: 10.1007/s00145-019-09321-3
Search ePrint
Search Google
Abstract: The random-access memory model of computation allows program constant-time memory lookup and is more applicable in practice today, covering many important algorithms. This is in contrast to the classic setting of secure 2-party computation (2PC) that mostly follows the approach for which the desired functionality must be represented as a Boolean circuit. In this work, we design the first constant-round maliciously secure two-party protocol in the RAM model. Our starting point is the garbled RAM construction of Gentry et al. (EUROCRYPT, pp 405–422, 2014) that readily induces a constant round semi-honest two-party protocol for any RAM program assuming identity-based encryption schemes. We show how to enhance the security of their construction into the malicious setting while facing several challenges that stem due to handling the data memory. Next, we show how to apply our techniques to a more recent garbled RAM construction by Garg et al. (STOC, pp 449–458, 2015) that is based on one-way functions.
BibTeX
@article{jofc-2019-29499,
  title={Constant-Round Maliciously Secure Two-Party Computation in the RAM Model},
  journal={Journal of Cryptology},
  publisher={Springer},
  volume={},
  doi={10.1007/s00145-019-09321-3},
  author={Carmit Hazay and Avishay Yanai},
  year=2019
}