eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2019/1341

Succinct Non-Interactive Secure Computation

Andrew Morgan, Rafael Pass, and Antigoni Polychroniadou

Abstract

We present the first maliciously secure protocol for succinct non-interactive secure two-party computation (SNISC): Each player sends just a single message whose length is (essentially) independent of the running time of the function to be computed. The protocol does not require any trusted setup, satisfies superpolynomial-time simulation-based security (SPS), and is based on (subexponential) security of the Learning With Errors (LWE) assumption. We do not rely on SNARKs or "knowledge of exponent"-type assumptions. Since the protocol is non-interactive, the relaxation to SPS security is needed, as standard polynomial-time simulation is impossible; however, a slight variant of our main protocol yields a SNISC with polynomial-time simulation in the CRS model.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
A major revision of an IACR publication in EUROCRYPT 2020
Keywords
secure computationtwo-party computationsuccinctnon-interactivequasi-polynomial simulation
Contact author(s)
asmorgan @ cs cornell edu
rafael @ cs cornell edu
antigonipoly @ gmail com
History
2020-02-20: revised
2019-11-22: received
See all versions
Short URL
https://ia.cr/2019/1341
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/1341,
      author = {Andrew Morgan and Rafael Pass and Antigoni Polychroniadou},
      title = {Succinct Non-Interactive Secure Computation},
      howpublished = {Cryptology ePrint Archive, Paper 2019/1341},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/1341}},
      url = {https://eprint.iacr.org/2019/1341}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.