然后,Alice将加密过后的 Truth Table 的行打乱得到 Garbled Table。所以 Garbled Table 的内容和行号就无关了。这越是混淆电路中的混淆二字的由来。
第二步: 「Alice 和 Bob 通信」
首先,Alice将自己的输入发送给 Bob。比如取输入,Alice就会发送替换值给 Bob。「由于 Bob 只是收到对应的替换值,也就无从知晓 Alice 的原始值了。」
然后,Bob通过不经意传输协议,从 Alice 那里获得他的输入对应的替换值,并且通过协议,可以让Alice不知道Bob具体使用的是那个原始值,这里假设Bob的输入是1,所以通过不经意传输最终获取的替换值。具体流程:通过不经意传输协议保证了 Bob 在替换值中获得一个,但是Alice并不知道Bob获得了哪一个。(具体流程可以参加 隐私计算基础组件系列-不经意传输)
[1] A. Yao. Protocols for secure computations. In
Proceedings of the 23rd Annual Symposiumon Foundations of Computer Science, SFCS ’82, pages 160–164, 1982.
[2] A. Yao. How to generate and exchange secrets. In
Proceedings of the 27th AnnualSymposiumon Foundations of Computer Science, SFCS ’86, pages 162–167, 1986.
[3] O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In
Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, STOC ’87, pages 218–229, 1987.
[4] D. Bogdanov, R. Talviste, and J. Willemson. Deploying secure multi-party computation for financial data analysis. In
Financial Cryptography and Data Security: 16th International Conference, FC 2012, Kralendijk, Bonaire, Februray 27-March 2, 2012, Revised Selected Papers, pages 57–64, 2012.
[5] Y. Lindell and B. Pinkas. Secure multiparty computation for privacy-preserving data mining.
The Journal of Privacy and Confidentiality, 1(1):59–98, 2009.
[6] B. Hemenway, S. Lu, R. Ostrovsky, and W. Welser IV. High-precision secure computation of satellite collision probabilities.
In Security and Cryptography for Networks: 10th International Conference, SCN 2016, Amalfi, Italy, August 31 – September 2, 2016, Proceedings, pages 169–187, 2016.
[7] R. Cramer, R. Gennaro, and B. Schoenmakers. A secure and optimally efficient multi-authority election scheme. In
Advances in Cryptology — EUROCRYPT ’97: International Conference on the Theory and Application of Cryptographic Techniques Konstanz, Germany, May 11–15, 1997 Proceedings, pages 103–118, 1997.
[8] P. Bogetoft, D. Christensen, I. Damgård, M. Geisler, T. Jakobsen, M. Krøigaard, J. Nielsen, J. Nielsen, K. Nielsen, J. Pagter, M. Schwartzbach, and T. Toft. Financial cryptography and data security. chapter Secure Multiparty Computation Goes Live, pages 325–343, 2009.
[9] M. Naor, B. Pinkas, and R. Sumner. Privacy preserving auctions and mechanism design. In
Proceedings of the 1st ACM Conference on Electronic Commerce, EC ’99, pages 129–139, 1999.
[10] R. Kulkarni and A. Namboodiri. Secure hamming distance based biometric authentication. In
2013 International Conference on Biometrics (ICB), pages 1–6, June 2013.
[11] J. Bringer, H. Chabanne, and A. Patey. Shade: Secure hamming distance computation from oblivious transfer. In
Financial Cryptography and Data Security: FC 2013 Workshops, USEC and WAHC 2013, Okinawa, Japan, April 1, 2013, Revised Selected Papers, pages 164–176, 2013.
[12] M. Kiraz, Z. Genç, and S. Kardaş. Security and efficiency analysis of the hamming distance computation protocol based on oblivious transfer.
Security and Communication Networks, 8(18):4123–4135, 2015.
[13] J. Launchbury, D. Archer, T. DuBuisson, and E. Mertens. Application-scale secure multiparty computation. In Programming Languages and Systems: 23rd European Symposium on Programming, ESOP 2014, Held as Part of the European Joint Conferences on Theory and Practice of Software, ETAPS 2014, Grenoble, France, April 5-13, 2014, Proceedings, pages 8–26, 2014.
[14] O. Biçer. Efficiency Optimizations on Yao’s Garbled Circuits and Their Practical Applications.
Cryptography and Security, 2017.
[15] O. Goldreich. Cryptography and Cryptographic Protocols.
Distributed Computing – Papers in Celebration of the 20th Anniversary of PODC, 16 (2–3): 177–199, 2003.
[16] Beaver D, Micali S, Rogaway P, et al. The round complexity of secure protocols[C]. In
Proceedings of the Twenty-second Annual ACM Symposium on Theory ofComputing, STOC ’90, pages 503–513, 1990.