constant rate oblivious transfer from noisy channels
play

Constant-Rate Oblivious Transfer from Noisy Channels Yuval I shai - PowerPoint PPT Presentation

Constant-Rate Oblivious Transfer from Noisy Channels Yuval I shai Eyal K ushilevitz Rafail O strovsky Manoj P rabhakaran Amit S ahai Jrg W ullschleger Tuesday, August 23, 2011 Constant-Rate Oblivious Transfer from Noisy Channels Yuval I shai


  1. Constant-Rate Oblivious Transfer from Noisy Channels Yuval I shai Eyal K ushilevitz Rafail O strovsky Manoj P rabhakaran Amit S ahai Jürg W ullschleger Tuesday, August 23, 2011

  2. Constant-Rate Oblivious Transfer from Noisy Channels Yuval I shai Eyal K ushilevitz Rafail O strovsky Manoj P rabhakaran Amit S ahai Jürg W ullschleger Tuesday, August 23, 2011

  3. Noisy Channel & Crypto Tuesday, August 23, 2011

  4. Noisy Channel & Crypto From our point of view, an ideal communication line is a sterile, cryptographically uninteresting entity. Noise, on the other hand, breeds disorder, uncertainty, and confusion. Thus, it is the cryptographer’s natural ally. Claude Crépeau & Joe Kilian, 1988. Tuesday, August 23, 2011

  5. Noisy Channel & Crypto Tuesday, August 23, 2011

  6. Noisy Channel & Crypto • Wyner’s wire-tap channel: information-theoretically secret communication, without shared keys [W’75] Tuesday, August 23, 2011

  7. Noisy Channel & Crypto • Wyner’s wire-tap channel: information-theoretically secret communication, without shared keys [W’75] • Oblivious Transfer from noisy channel [CK’88] Tuesday, August 23, 2011

  8. Noisy Channel & Crypto • Wyner’s wire-tap channel: information-theoretically secret communication, without shared keys [W’75] • Oblivious Transfer from noisy channel [CK’88] X 0 ,X 1 b X b OT [R’81,W’83] Tuesday, August 23, 2011

  9. Noisy Channel & Crypto • Wyner’s wire-tap channel: information-theoretically secret communication, without shared keys [W’75] • Oblivious Transfer from noisy channel [CK’88] X X 0 ,X 1 b X ⊕ b X b OT BSC [R’81,W’83] Tuesday, August 23, 2011

  10. Noisy Channel & Crypto • Wyner’s wire-tap channel: information-theoretically secret communication, without shared keys [W’75] • Oblivious Transfer from noisy channel [CK’88] • OT is complete for secure computation [K’88] X X 0 ,X 1 b X ⊕ b X b OT BSC [R’81,W’83] Tuesday, August 23, 2011

  11. Constant Rate Tuesday, August 23, 2011

  12. Constant Rate • cf. Shannon’s Channel Coding Theorem: O(1) many uses of BSC per bit of communication Tuesday, August 23, 2011

  13. Constant Rate • cf. Shannon’s Channel Coding Theorem: O(1) many uses of BSC per bit of communication • How many uses of BSC per OT instance? Tuesday, August 23, 2011

  14. Constant Rate • cf. Shannon’s Channel Coding Theorem: O(1) many uses of BSC per bit of communication • How many uses of BSC per OT instance? • [CK’88] O( k 11 ) to get a security error of 2 - k Tuesday, August 23, 2011

  15. Constant Rate • cf. Shannon’s Channel Coding Theorem: O(1) many uses of BSC per bit of communication • How many uses of BSC per OT instance? • [CK’88] O( k 11 ) to get a security error of 2 - k • [C’97] O( k 3 ) Tuesday, August 23, 2011

  16. Constant Rate • cf. Shannon’s Channel Coding Theorem: O(1) many uses of BSC per bit of communication • How many uses of BSC per OT instance? • [CK’88] O( k 11 ) to get a security error of 2 - k • [C’97] O( k 3 ) • [CMW’04] O( k 2+ ε ) Tuesday, August 23, 2011

  17. Constant Rate • cf. Shannon’s Channel Coding Theorem: O(1) many uses of BSC per bit of communication • How many uses of BSC per OT instance? • [CK’88] O( k 11 ) to get a security error of 2 - k • [C’97] O( k 3 ) • [CMW’04] O( k 2+ ε ) • [HIKN’08] O(1) for semi-honest security Tuesday, August 23, 2011

  18. Constant Rate • cf. Shannon’s Channel Coding Theorem: O(1) many uses of BSC per bit of communication • How many uses of BSC per OT instance? • [CK’88] O( k 11 ) to get a security error of 2 - k • [C’97] O( k 3 ) • [CMW’04] O( k 2+ ε ) • [HIKN’08] O(1) for semi-honest security • Goal: To get O(1) (Can’t do better even given free noiseless channels [WW’10] ) Tuesday, August 23, 2011

  19. Constant Rate • cf. Shannon’s Channel Coding Theorem: O(1) many uses of BSC per bit of communication • How many uses of BSC per OT instance? or more general noisy channels • [CK’88] O( k 11 ) to get a security error of 2 - k • [C’97] O( k 3 ) • [CMW’04] O( k 2+ ε ) • [HIKN’08] O(1) for semi-honest security • Goal: To get O(1) (Can’t do better even given free noiseless channels [WW’10] ) Tuesday, August 23, 2011

  20. Overview Tuesday, August 23, 2011

  21. Overview • Plan: use IPS construction [IPS’08] to compile a semi- honest secure “inner protocol” and an honest-majority secure “outer protocol” using a few string -OTs Tuesday, August 23, 2011

  22. Overview • Plan: use IPS construction [IPS’08] to compile a semi- honest secure “inner protocol” and an honest-majority secure “outer protocol” using a few string -OTs • A modified compiler so that the inner-protocol can use noisy channels. Requires inner protocol to be “error tolerant” Tuesday, August 23, 2011

  23. Overview Harder to detect cheating in inner- • Plan: use IPS construction [IPS’08] to compile a semi- protocol (by honest secure “inner protocol” and an honest-majority partial oblivious secure “outer protocol” using a few string -OTs monitoring), as there is a noisy • A modified compiler so that the inner-protocol can channel involved. use noisy channels. Requires inner protocol to be Will require the “error tolerant” inner-protocol to be secure against active corruption of a small fraction of channel instances Tuesday, August 23, 2011

  24. Overview Harder to detect cheating in inner- • Plan: use IPS construction [IPS’08] to compile a semi- protocol (by honest secure “inner protocol” and an honest-majority partial oblivious secure “outer protocol” using a few string -OTs monitoring), as there is a noisy • A modified compiler so that the inner-protocol can channel involved. use noisy channels. Requires inner protocol to be Will require the “error tolerant” inner-protocol to • Constant-rate inner and outer protocols from be secure against active corruption literature [GMW’87+HIKN’08,DI’06+CC’06] of a small fraction of channel instances Tuesday, August 23, 2011

  25. Overview Harder to detect cheating in inner- • Plan: use IPS construction [IPS’08] to compile a semi- protocol (by honest secure “inner protocol” and an honest-majority partial oblivious secure “outer protocol” using a few string -OTs monitoring), as there is a noisy • A modified compiler so that the inner-protocol can channel involved. use noisy channels. Requires inner protocol to be Will require the “error tolerant” inner-protocol to • Constant-rate inner and outer protocols from be secure against active corruption literature [GMW’87+HIKN’08,DI’06+CC’06] of a small fraction • A constant-rate construction for string- OT from of channel instances noisy channel Tuesday, August 23, 2011

  26. String-OT Tuesday, August 23, 2011

  27. String-OT • t -bit string-OT with O ( t ) +poly ( k ) communication (over a noisy channel) Tuesday, August 23, 2011

  28. String-OT • t -bit string-OT with O ( t ) +poly ( k ) communication (over a noisy channel) Previously, known from OT -like and erasure channels [BCW’03,IMN’06] Tuesday, August 23, 2011

  29. String-OT • t -bit string-OT with O ( t ) +poly ( k ) communication (over a noisy channel) Previously, known from OT -like and erasure channels [BCW’03,IMN’06] • Can use current constructions with a constant security parameter to get “fuzzy” OT: i.e., with constant security error Tuesday, August 23, 2011

  30. String-OT • t -bit string-OT with O ( t ) +poly ( k ) communication (over a noisy channel) Previously, known from OT -like and erasure channels [BCW’03,IMN’06] • Can use current constructions with a constant security parameter to get “fuzzy” OT: i.e., with constant security error • Challenge: change constant security error to negligible error Tuesday, August 23, 2011

  31. String-OT • t -bit string-OT with O ( t ) +poly ( k ) communication (over a noisy channel) Previously, known from OT -like and erasure channels [BCW’03,IMN’06] • Can use current constructions with a constant security parameter to get “fuzzy” OT: i.e., with constant security error • Challenge: change constant security error to negligible error • String-OT from fuzzy OT (or fuzzy OLE, in fact) Tuesday, August 23, 2011

  32. String-OT • t -bit string-OT with O ( t ) +poly ( k ) communication (over a noisy channel) Previously, known from OT -like and erasure channels [BCW’03,IMN’06] • Can use current constructions with a constant security parameter to get “fuzzy” OT: i.e., with constant security error • Challenge: change constant security error to negligible error A,C B • String-OT from fuzzy OT (or fuzzy OLE, in fact) OLE AB+C Tuesday, August 23, 2011

  33. String-OT • t -bit string-OT with O ( t ) +poly ( k ) communication (over a noisy channel) Previously, known from OT -like and erasure channels [BCW’03,IMN’06] • Can use current constructions with a constant security parameter to get “fuzzy” OT: i.e., with constant security error • Challenge: change constant security error to negligible error A,C B • String-OT from fuzzy OT (or fuzzy OLE, in fact) OLE AB+C • First, reinterpret fuzzy OLE as a perfect “shaky” OLE Tuesday, August 23, 2011

Recommend


More recommend