Skip to main content

On Private Computation in Incomplete Networks

  • Conference paper
Book cover Structural Information and Communication Complexity (SIROCCO 2005)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3499))

Abstract

Suppose that some parties are connected by an incomplete network of reliable and private channels. The parties cooperate to execute some protocol. However, the parties are curious – after the protocol terminates each processor tries to learn information from the communication it heard. We say that a function can be computed privately in a network if there is a protocol in which each processor learns only the information implied by its input and the output of the protocol. The question we address in this paper is what functions can be computed privately in a given incomplete network. It is known that if a network is 2-connected then every pair of parties can communicate privately. Thus, the question is interesting only for non-2-connected networks. We first characterize the functions that can be computed privately in simple networks – networks with one separating vertex and two 2-connected components. We then deal with private computations in arbitrary networks: we reduce this question to private computations of related functions on trees, and give sufficient and necessary conditions on the functions that can be computed privately on trees.

Partially supported by the Lynn and William Frankel Center for Computer Sciences.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Beimel, A., Franklin, M.: Reliable communication over partially authenticated networks. Theoretical Computer Science 220, 185–210 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  2. Beimel, A., Malka, L.: Efficient reliable communication over partially authenticated networks. In: The 22nd PODC, pp. 233–242 (2003)

    Google Scholar 

  3. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computations. In: The 20th STOC, pp. 1–10 (1988)

    Google Scholar 

  4. Bläser, M., Jakoby, A., Liśkiewicz, M., Manthey, B.: Private computation – k-connected vs. 1-connected networks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 194–209. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  5. Bläser, M., Jakoby, A., Liśkiewicz, M., Manthey, B.: Privacy in non-private environments. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 137–151. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  6. Bollobás, B.: Modern Graph Theory (1998)

    Google Scholar 

  7. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: The 20th STOC, pp. 11–19 (1988)

    Google Scholar 

  8. Chor, B., Kushilevitz, E.: A zero-one law for Boolean privacy. SIDMA 4(1), 36–47 (1991)

    MATH  MathSciNet  Google Scholar 

  9. Desmedt, Y., Wang, Y.: Secure communication in multicast channels: The answer to Franklin and Wright’s question. J. of Cryptology 14(2), 121–135 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  10. Desmedt, Y.G., Wang, Y.: Perfectly secure message transmission revisited. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 502–517. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  11. Dolev, D.: The Byzantine generals strike again. J. of Algorithms 3, 14–30 (1982)

    Article  MATH  MathSciNet  Google Scholar 

  12. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly secure message transmission. J. of the ACM 40(1), 17–47 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  13. Dwork, C., Peleg, D., Pippenger, N., Upfal, E.: Fault tolerance in networks of bounded degree. SIAM J. on Computing 17(5), 975–988 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  14. Fischer, M.J., Lynch, N.A., Merritt, M.: Easy impossibility proofs for distributed consensus problems. Distributed Computing 1(1), 26–39 (1986)

    Article  MATH  Google Scholar 

  15. Franklin, M., Wright, R.N.: Secure communication in minimal connectivity models. J. of Cryptology 13(1), 9–30 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  16. Franklin, M., Yung, M.: Secure hypergraphs: privacy from partial broadcast. In: The 25th STOC, pp. 36–44 (1993)

    Google Scholar 

  17. Goldreich, O., Goldwasser, S., Linial, N.: Fault-tolerant computation in the full information model. In: The 32nd FOCS, pp. 447–457 (1991)

    Google Scholar 

  18. Jakoby, A., Liskiewicz, M., Reischuk, R.: Private computations in networks: Topology versus randomness. In: Alt, H., Habib, M. (eds.) STACS 2003. LNCS, vol. 2607, pp. 121–132. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  19. Kumar, M.V.N.A., Goundan, P.R., Srinathan, K., Pandu Rangan, C.: On perfectly secure communication over arbitrary networks. In: The 21st PODC, pp. 193–202 (2002)

    Google Scholar 

  20. Kushilevitz, E.: Privacy and communication complexity. SIDMA 5(2), 273–284 (1992)

    MATH  MathSciNet  Google Scholar 

  21. Lynch, N.A.: Distributed Algorithms. Morgan Kaufman Publishers, San Francisco (1997)

    Google Scholar 

  22. Menger, K.: Allgemeinen kurventheorie. Fund. Math. 10, 96–115 (1927)

    MATH  Google Scholar 

  23. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: The 21st STOC, pp. 73–85 (1989)

    Google Scholar 

  24. Sayeed, H.M., Abu-Amara, H.: Efficient perfectly secure message transmission in synchronous networks. Information and Computation 126, 53–61 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  25. Srinathan, K., Vinod, V., Pandu Rangan, C.: Efficient perfectly secure communication over synchronous networks. In: The 22nd PODC, p. 252 (2003)

    Google Scholar 

  26. Srinathan, K., Vinod, V., Pandu Rangan, C.: Optimal perfectly secure message transmission. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 545–561. Springer, Heidelberg (2004)

    Google Scholar 

  27. Upfal, E.: Tolerating a linear number of faults in networks of bounded degree. Information and Computation 115(2), 312–320 (1994)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Beimel, A. (2005). On Private Computation in Incomplete Networks. In: Pelc, A., Raynal, M. (eds) Structural Information and Communication Complexity. SIROCCO 2005. Lecture Notes in Computer Science, vol 3499. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11429647_4

Download citation

  • DOI: https://doi.org/10.1007/11429647_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-26052-3

  • Online ISBN: 978-3-540-32073-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics