Secure computation without computers

被引:8
|
作者
D'Arco, Paolo [1 ]
De Prisco, Roberto [1 ]
机构
[1] Univ Salerno, Dipartimento Informat, Via Giovanni Paolo 2, I-84084 Fisciano, SA, Italy
关键词
Yao's construction; Visual cryptography; Secure computation; CRYPTOGRAPHY; ENCRYPTION;
D O I
10.1016/j.tcs.2016.08.003
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
The design of secure protocols which can be used without the aid of a computer and without cryptographic knowledge is an interesting and challenging research task. Indeed, protocols enjoying these features could be useful in a variety of settings where computers cannot be used or where people feel uncomfortable to interact with or trust a computer. In this paper we make a step in such a direction: we propose a novel method for performing secure two-party computations that, apart from the setup phase, requires neither a computing machinery nor cryptographic knowledge. By merging together in a suitable way two beautiful ideas of the 80's and the 90's, Yao's garbled circuit construction and Naor and Shamir's visual cryptography, respectively, we enable Alice and Bob to securely evaluate a function f (.,.) of their inputs, x and y, through a pure physical process. Indeed, once Alice has prepared a set of properly constructed transparencies (for this activity a computer is useful), Bob computes the function value f (x, y) by applying a sequence of simple steps which require the use of a pair of scissors, superposing transparencies, and the human visual system. Our construction builds on Kolesnikov's gate evaluation secret sharing schemes. (C) 2016 Elsevier B.V. All rights reserved.
引用
收藏
页码:11 / 36
页数:26
相关论文
共 50 条
  • [1] Ad Hoc PSM Protocols: Secure Computation Without Coordination
    Beimel, Amos
    Ishai, Yuval
    Kushilevitz, Eyal
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2017, PT III, 2017, 10212 : 580 - 608
  • [2] Secure Two-Party Computation: A Visual Way
    D'Arco, Paolo
    De Prisco, Roberto
    INFORMATION THEORETIC SECURITY, ICITS 2013, 2014, 8317 : 18 - 38
  • [3] Secure User Authentication With Information Theoretic Security Using Secret Sharing-Based Secure Computation
    Iwamura, Keiichi
    Kamal, Ahmad Akmal Aminuddin Mohd
    IEEE ACCESS, 2025, 13 : 9015 - 9031
  • [4] Privacy preserving data mining algorithms without the use of secure computation or perturbation
    Gurevich, Alex
    Gudes, Ehud
    10TH INTERNATIONAL DATABASE ENGINEERING AND APPLICATIONS SYMPOSIUM, PROCEEDINGS, 2006, : 121 - 128
  • [5] Cryptographically Secure Computation
    Shen, Emily
    Varia, Mayank
    Cunningham, Robert K.
    Vesey, W. Konrad
    COMPUTER, 2015, 48 (04) : 78 - 81
  • [6] Toward a Game Theoretic View of Secure Computation
    Asharov, Gilad
    Canetti, Ran
    Hazay, Carmit
    JOURNAL OF CRYPTOLOGY, 2016, 29 (04) : 879 - 926
  • [7] Circuits Resilient to Additive Attacks with Applications to Secure Computation
    Genkin, Daniel
    Ishai, Yuval
    Prabhakaran, Manoj M.
    Sahai, Amit
    Tromer, Eran
    STOC'14: PROCEEDINGS OF THE 46TH ANNUAL 2014 ACM SYMPOSIUM ON THEORY OF COMPUTING, 2014, : 495 - 5047
  • [8] Zero-Knowledge from Secure Multiparty Computation
    Ishai, Yuval
    Kushilevitz, Eyal
    Ostrovsky, Rafail
    Sahai, Amit
    STOC 07: PROCEEDINGS OF THE 39TH ANNUAL ACM SYMPOSIUM ON THEORY OF COMPUTING, 2007, : 21 - 30
  • [9] Complete Fairness in Secure Two-Party Computation
    Gordon, S. Dov
    Hazay, Carmit
    Katz, Jonathan
    Lindell, Yehuda
    STOC'08: PROCEEDINGS OF THE 2008 ACM INTERNATIONAL SYMPOSIUM ON THEORY OF COMPUTING, 2008, : 413 - +
  • [10] Complete Fairness in Secure Two-Party Computation
    Gordon, S. Dov
    Hazay, Carmit
    Katz, Jonathan
    Lindell, Yehuda
    JOURNAL OF THE ACM, 2011, 58 (06)