Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions

Yehuda Lindell

Abstract:

In this paper we study the feasibility of obtaining protocols for general two-party computation that remain secure under concurrent composition. (A general protocol can be used for obtaining secure computation of any functionality.) We consider a scenario where no trusted setup is assumed (and so, for example, there is no common reference string available to the parties); this is also called the ``plain model''. We present both negative and positive results for this model. Specifically, we show that a general two-party protocol that remains secure for $m$ concurrent executions and can be proven via black-box simulation, must have more than $m$ rounds of communication. An important corollary of this result is that there do not exist protocols for black-box secure general two-party computation for the case of unbounded concurrency (where any polynomial number of concurrent executions may be run). On the positive side, we show that under general cryptographic assumptions, there exist secure protocols for general two-party computation in the model of bounded concurrent composition (in this model the number of concurrent executions is fixed and the protocol design may depend on this number). Our protocol has $O(m)$ rounds of communication, where $m$ is the bound on the number of concurrent executions, and uses both black-box and non black-box techniques. We note that this protocol constitutes the first feasibility result for general two-party computation without setup assumptions for any model of concurrency.

STOC 2003 version: Postscript, gzipped Postscript.

The full version of the upper bound from this paper can be found here: Abstract, Postscript, gzipped Postscript.

Back Home