One-round secure computation and secure autonomous mobile agents (Extended abstract)

被引:0
作者
Cachin, C [1 ]
Camenisch, J
Kilian, J
Müller, J
机构
[1] IBM Corp, Zurich Res Lab, CH-8803 Ruschlikon, Switzerland
[2] NEC Res Inst, Princeton, NJ 08540 USA
来源
AUTOMATA LANGUAGES AND PROGRAMMING | 2000年 / 1853卷
关键词
D O I
暂无
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
This paper investigates one-round secure computation between two distrusting parties: Alice and Bob each have private inputs to a common function, but only Alice, acting as the receiver, is to learn the output; the protocol is limited to one message from Alice to Bob followed by one message from Bob to Alice. A model in which Bob may be computationally unbounded is investigated, which corresponds to information-theoretic security for Alice. It is shown that 1. for honest-but-curious behavior and unbounded Bob, any function computable by a polynomial-size circuit can be computed securely assuming the hardness of the decisional Diffie-Hellman problem; 2. for malicious behavior by both (bounded) parties, any function computable by a polynomial-size circuit can be computed securely, in a public-key framework, assuming the hardness of the decisional Diffie-Hellman problem. The results are applied to secure autonomous mobile agents, which migrate between several distrusting hosts before returning to their originator. A scheme is presented for protecting the agent's secrets such that only the originator learns the output of the computation.
引用
收藏
页码:512 / 523
页数:12
相关论文
共 26 条
[1]  
Abadi M., 1990, Journal of Cryptology, V2, P1, DOI 10.1007/BF02252866
[2]   ON HIDING INFORMATION FROM AN ORACLE [J].
ABADI, M ;
FEIGENBAUM, J ;
KILIAN, J .
JOURNAL OF COMPUTER AND SYSTEM SCIENCES, 1989, 39 (01) :21-50
[3]  
BEAVER D, 1992, LNCS, V576
[4]  
Bellare M., 1989, INT CRYPTOLOGY C ADV, P547, DOI DOI 10.1007/0-387-34805-0_48
[5]  
Ben-Or M., 1988, Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, P1, DOI 10.1145/62212.62213
[6]  
Blum M., 1988, Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, P103, DOI 10.1145/62212.62222
[7]  
BONEH D, 1996, LNCS, V1109
[8]  
BRASSARD G, 1986, P 27 FOCS
[9]   Security and composition of multiparty cryptographic protocols [J].
Canetti, R .
JOURNAL OF CRYPTOLOGY, 2000, 13 (01) :143-202
[10]  
CANETTI R, 2000, P 32 STOC