Rafail Ostrovsky - Publications


Unconditionally Secure Computation with Reduced Interaction

Ivan Damgård, Jesper Buus Nielsen, Rafail Ostrovsky, Adi Rosén

Abstract:

We study the question of how much interaction is needed for unconditionally secure multiparty computation. We first consider the number of messages that need to be sent to compute a Boolean function with semi-honest security, where all n parties learn the result. We consider two classes of functions called t-difficult and t-very difficult functions, where t refers to the number of corrupted players. For instance, the AND of an inout bit from each player is t-very difficult while the XOR is t-difficult but not t-very difficult. We show lower bounds on the message complexity of both types of functions, considering two notions of message complexity called conservative and liberal, where conservative is the more standard one. In all cases the bounds are Ω(nt). We also show (almost) matching upper bounds for t =1 and functions in a rich class PSM eff is including non- deterministic log-space, as well as a stronger upper bound for theXOR function. In particular we find that the conservative message complexity of 1-very difficult functions in PSMeff is 2n while the conservative message complexity for XOR ( and t=1) is n-1. Next, we consider round complexity. It is long-standing open problem to detrmine whether all efficiently computable functions can also be efficiently computed in constant-round with unconditional security. Motivated by this, we consider the question of whether we can compute any function securely, while minimizing the interaction of some of the players? And if so, how many players can this apply to? Note that we will want the standard security guarantees (correctness,privacy, termination) and we consider the standard communication model with secure point-to-point channels. We answer the questions as follows : forpassive security ,with n=2t+1 players and t corruptions, up to t players can have minimal interaction, i.e., they send 1 message in the first round to each of the t+1 remaning players and receive one message from each of them in the last round. Using our result on message complexity, we show that this is (unconditionally) optimal. For malicious security with n=3t+ 1 players and t corruptions, up to t players can have minimal interaction, and we show that this is also optimal.

comment: EUROCRYPT (2) 2016: 420-447


Fetch PDF file of the paper


Back to Publications List