Loading…

Secure computation without computers

The design of secure protocols which can be used without the aid of a computer and without cryptographic knowledge is an interesting and challenging research task. Indeed, protocols enjoying these features could be useful in a variety of settings where computers cannot be used or where people feel u...

Full description

Saved in:
Bibliographic Details
Published in:Theoretical computer science 2016-10, Vol.651, p.11-36
Main Authors: D'Arco, Paolo, De Prisco, Roberto
Format: Article
Language:English
Subjects:
Citations: Items that this one cites
Items that cite this one
Online Access:Get full text
Tags: Add Tag
No Tags, Be the first to tag this record!
Description
Summary:The design of secure protocols which can be used without the aid of a computer and without cryptographic knowledge is an interesting and challenging research task. Indeed, protocols enjoying these features could be useful in a variety of settings where computers cannot be used or where people feel uncomfortable to interact with or trust a computer. In this paper we make a step in such a direction: we propose a novel method for performing secure two-party computations that, apart from the setup phase, requires neither a computing machinery nor cryptographic knowledge. By merging together in a suitable way two beautiful ideas of the 80's and the 90's, Yao's garbled circuit construction and Naor and Shamir's visual cryptography, respectively, we enable Alice and Bob to securely evaluate a function f(⋅,⋅) of their inputs, x and y, through a pure physical process. Indeed, once Alice has prepared a set of properly constructed transparencies (for this activity a computer is useful), Bob computes the function value f(x,y) by applying a sequence of simple steps which require the use of a pair of scissors, superposing transparencies, and the human visual system. Our construction builds on Kolesnikov's gate evaluation secret sharing schemes.
ISSN:0304-3975
1879-2294
DOI:10.1016/j.tcs.2016.08.003