[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/129712.129780acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Communication complexity of secure computation (extended abstract)

Published: 01 July 1992 Publication History

Abstract

A secret-ballot vote for a single proposition is an example of a secure distributed computation. The goal is for m participants to jointly compute the output of some n-ary function (in this case, the sum of the votes), while protecting their individual inputs against some form of misbehavior.
In this paper, we initiate the investigation of the communication complexity of unconditionally secure multi-party computation, and its relation with various fault-tolerance models. We present upper and lower bounds on communication, as well as tradeoffs among resources.
First, we consider the “direct sum problem” for communications complexity of perfectly secure protocols: Can the communication complexity of securely computing a single function f : FnF at k sets of inputs be smaller if all are computed simultaneously than if each is computed individually? We show that the answer depends on the failure model. A factor of O(n/log n) can be gained in the privacy model (where processors are curious but correct); specifically, when f is n-ary addition (mod 2), we show a lower bound of Ω(n2 log n) for computing f O(n) times simultaneously. No gain is possible in a slightly stronger fault model (fail-stop mode); specifically, when f is n-ary addition over GF(q), we show an exact bound of Θ(kn2 log q) for computing f at k sets of inputs simultaneously (for any k ≥ 1).
However, if one is willing to pay an additive cost in fault tolerance (from t to t-k+1), then a variety of known non-cryptographic protocols (including “provably unparallelizable” protocols from above!) can be systematically compiled to compute one function at k sets of inputs with no increase in communication complexity. Our compilation technique is based on a new compression idea of polynomial-based multi-secret sharing.
Lastly, we show how to compile private protocols into error-detecting protocols at a big savings of a factor of O(n3) (up to a log factor) over the best known error-correcting protocols. This is a new notion of fault-tolerant protocols, and is especially useful when malicious behavior is infrequent, since error-detection implies error-correction in this case.

References

[1]
J. Bar-Ilan and D. Beaver, "Non-cryptographic fault-tolerant computing in a constant number of rounds of interaction," ACM PODC 1989, pp. 201-209.
[2]
R. Bar-Yehuda, B. Chor, and E. Kushilevitz, "Privacy, additional information, and communication," IEEE S#ructure in Complexity Theory 1990, pp. 55-65.
[3]
D. Beaver, "Multiparty protocols tolerating half faulty processors," Crypto 1989, pp. 560- 572.
[4]
D. Beaver, "Foundations of secure interactive computing," Crypto 1991.
[5]
D. Beaver, J. Feigenbaum, J. Kilian, and P. Rogaway, "Security with low communication overhead," Crypto 1990, pp. 62-76.
[6]
M. Ben-Or, S. Goldwasser, and A. Wigderson, "Completeness theorems for noncryptographic fault tolerant distributed computation," ACM STOC 1988, pp. 1-9.
[7]
D. Chaum, C. Cr6peau, and I. Damggrd, "Multiparty unconditionally secure protocols," ACM STOC 1988, pp. 11-19.
[8]
B. Chor, S. Goldwasser, S. Micali and B. Awerbuch, "Verifiable Secret Sharing" IEEE FOCS 1985, pp. 383-395.
[9]
D. Dolev, C. Dwork, O. Waarts, and M. Yung, "Secret Message Transmissions," IEEE FOCS 1990, pp. 36-45.
[10]
T. Feder, E. Kushilevitz, and M. Naor, "Amortized communication complexity," IEEE FOCS 1991, pp. 239-248.
[11]
O. Goldreich, S. Micali, and A. Wigderson, "How to play any mental game," ACM STOC 1987, pp. 218-229.
[12]
E. Kushilevitz, "Privacy and communication complexity," IEEE FOCS 1989, pp. 416-421.
[13]
E. Kushilevitz, "On computing the sum privately," manuscript.
[14]
S. Micah and P. Rogaway, "Secure computation," Crypto 1991.
[15]
A. Orlitsky and A. E1 Gamal, "Communication with secrecy constraints," ACM STOC 1984, pp. 217-224.
[16]
T. Rabin and M. Ben-Or, "Verifiable secret sharing and multiparty protocols with honest majority," STOC 1989, pp. 73-85.
[17]
A. Shamir, "How to Share a Secret," CACM 22 (1979), 612-613.
[18]
C. Small, Arithmetic of Finite Fields, Monographs and Textbooks in Pure and Applied Mathematics (Vol. 148), Marcel Dekker, Inc., New York, 1991.
[19]
A. Yao, "How to generate and exchange secrets," IEEE FOCS 1986, pp. 162-167.

Cited By

View all
  • (2025)Perfectly Secure Fluid MPC with Abort and Linear Communication ComplexityIACR Communications in Cryptology10.62056/aesg89n4e1:4Online publication date: 13-Jan-2025
  • (2025)An Efficient ZK Compiler from SIMD Circuits to General CircuitsJournal of Cryptology10.1007/s00145-024-09531-438:1Online publication date: 1-Jan-2025
  • (2024)On the Communication Complexity of Secure Multi-Party Computation With AbortsProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662815(480-491)Online publication date: 17-Jun-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '92: Proceedings of the twenty-fourth annual ACM symposium on Theory of Computing
July 1992
794 pages
ISBN:0897915119
DOI:10.1145/129712
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 July 1992

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC92
Sponsor:
STOC92: 24th Annual ACM Symposium on the Theory of Computing 1992
May 4 - 6, 1992
British Columbia, Victoria, Canada

Acceptance Rates

Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Upcoming Conference

STOC '25
57th Annual ACM Symposium on Theory of Computing (STOC 2025)
June 23 - 27, 2025
Prague , Czech Republic

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1,301
  • Downloads (Last 6 weeks)84
Reflects downloads up to 28 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2025)Perfectly Secure Fluid MPC with Abort and Linear Communication ComplexityIACR Communications in Cryptology10.62056/aesg89n4e1:4Online publication date: 13-Jan-2025
  • (2025)An Efficient ZK Compiler from SIMD Circuits to General CircuitsJournal of Cryptology10.1007/s00145-024-09531-438:1Online publication date: 1-Jan-2025
  • (2024)On the Communication Complexity of Secure Multi-Party Computation With AbortsProceedings of the 43rd ACM Symposium on Principles of Distributed Computing10.1145/3662158.3662815(480-491)Online publication date: 17-Jun-2024
  • (2024)Efficient Secret Sharing for Large-Scale ApplicationsProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670379(3065-3079)Online publication date: 2-Dec-2024
  • (2024)Multi-Verifier Zero-Knowledge Proofs for Any Constant Fraction of Corrupted VerifiersProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670357(4092-4106)Online publication date: 2-Dec-2024
  • (2024)Honest Majority Multiparty Computation over Rings with Constant Online CommunicationProceedings of the 19th ACM Asia Conference on Computer and Communications Security10.1145/3634737.3661136(323-335)Online publication date: 1-Jul-2024
  • (2024)Dual-Cloud Multi-Secret Sharing Architecture for Privacy Preserving Persistent ComputationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.343666219(7523-7535)Online publication date: 1-Jan-2024
  • (2024)MPC-in-the-Head Framework without Repetition and its Applications to the Lattice-based Cryptography2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00157(578-596)Online publication date: 19-May-2024
  • (2024)Unconditionally Secure MPC for Boolean Circuits With Constant Online Communication2024 IEEE 37th Computer Security Foundations Symposium (CSF)10.1109/CSF61375.2024.00028(557-572)Online publication date: 8-Jul-2024
  • (2024)The Price of Active Security in Cryptographic ProtocolsJournal of Cryptology10.1007/s00145-024-09509-237:3Online publication date: 10-Jul-2024
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media