International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Concurrently Composable Non-Interactive Secure Computation

Authors:
Andrew Morgan , Cornell University
Rafael Pass , Cornell Tech
Download:
Search ePrint
Search Google
Presentation: Slides
Conference: ASIACRYPT 2022
Abstract: We consider the feasibility of non-interactive secure two-party computation (NISC) in the plain model satisfying the notion of superpolynomial-time simulation (SPS). While stand-alone secure SPS-NISC protocols are known from standard assumptions (Badrinarayanan et al., Asiacrypt 2017), it has remained an open problem to construct a concurrently composable SPS-NISC. Prior to our work, the best protocols require 5 rounds (Garg et al., Eurocrypt 2017), or 3 simultaneous-message rounds (Badrinarayanan et al., TCC 2017). In this work, we demonstrate the first concurrently composable SPS-NISC. Our construction assumes the existence of: * a non-interactive (weakly) CCA-secure commitment, * a stand-alone secure SPS-NISC with subexponential security, and satisfies the notion of “angel-based” UC security (i.e., UC with a superpolynomial-time helper) with perfect correctness. We additionally demonstrate that both of the primitives we use (albeit only with polynomial security) are necessary for such concurrently composable SPS-NISC with perfect correctness. As such, our work identifies essentially necessary and sufficient primitives for concurrently composable SPS-NISC with perfect correctness in the plain model.
Video from ASIACRYPT 2022
BibTeX
@inproceedings{asiacrypt-2022-32636,
  title={Concurrently Composable Non-Interactive Secure Computation},
  publisher={Springer-Verlag},
  author={Andrew Morgan and Rafael Pass},
  year=2022
}