Abstract
Motivated by database search problems such as partial match or nearest neighbor, we present secure multiparty computation protocols for constant-depth circuits. Specifically, for a constant-depth circuit C of size s with an m-bit input x, we obtain the following types of protocols.
– In a setting where k ≥ poly log(s) servers hold C and a client holds x, we obtain a protocol in which the client privately learns C(x) by communicating Õ(m) bits with each server.
– In a setting where x is arbitrarily distributed between k ≥ poly log(s) parties who all know C, we obtain a secure protocol for evaluating C(x) using O(m ·poly(k)) communication.
Both types of protocols tolerate t = k/poly log(s) dishonest parties and their computational complexity is nearly linear in s. In particular, the protocols are optimal “up to polylog factors” with respect to communication, local computation, and minimal number of participating parties.
We then apply the above results to obtain sublinear-communication secure protocols for natural database search problems. For instance, for the partial match problem on a database of n points in {0,1}m we get a protocol with \(k \approx \frac{1}{2} log n\) servers, Õ(m) communication, and nearly linear server computation. Applying previous protocols to this problem would either require Ω(nm) communication, Ω̃(m) servers, or super-polynomial computation.
Research supported by Israel Science Foundation grant 36/03.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Alon, N., Goldreich, O., Hastad, J., Peralta, R.: Simple construction of almost k-wise independent random variables. Random Structures and Algorithms 3(1), 289–304 (1992); Preliminary version in FOCS 1990
Beaver, D., Feigenbaum, J.: Hiding instances in multioracle queries. In: Proc. 7th STACS, pp. 37–48 (1990)
Beaver, D., Feigenbaum, J., Kilian, J., Rogaway, P.: Security with low communication overhead. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 62–76. Springer, Heidelberg (1991)
Beimel, A., Ishai, Y.: Information-theoretic private information retrieval: A unified construction. In: Orejas, F., Spirakis, P.G., van Leeuwen, J. (eds.) ICALP 2001. LNCS, vol. 2076, pp. 912–926. Springer, Heidelberg (2001)
Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proc. 20th STOC (1988)
Boneh, D., Goh, E.J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325–341. Springer, Heidelberg (2005)
Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptology 13(1), 143–202 (2000)
Canetti, R.: Universally composable security: A new paradigm for cryptographic protocols. In: Proc. 42st FOCS, pp. 136–145 (2001)
Charikar, M., Indyk, P., Panigrahy, R.: New algorithms for subset query, partial match, orthogonal range searching and related problems. In: Widmayer, P., Triguero, F., Morales, R., Hennessy, M., Eidenbenz, S., Conejo, R. (eds.) ICALP 2002. LNCS, vol. 2380, pp. 451–462. Springer, Heidelberg (2002)
Chor, B., Gilboa, N., Naor, M.: Private information retrieval by keywords. Technical report, Department of Computer Science, Technion (1997)
Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: Proc. 36th FOCS, pp. 41–50 (1995)
Cramer, R., Damgård, I., Maurer, U.: General secure multy-party computation from any linear secret-sharing scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 316. Springer, Heidelberg (2000)
Freedman, M.J., Ishai, Y., Pinkas, B., Reingold, O.: Keyword search and oblivious pseudorandom functions. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 303–324. Springer, Heidelberg (2005)
Gennaro, R., Ishai, Y., Kushilevitz, E., Rabin, T.: The Round Complexity of Verifiable Secret Sharing and Secure Multicast. In: Proc. 33rd STOC (2001)
Gennaro, R., Rabin, M.O., Rabin, T.: Simplified VSS and fact-track multiparty computations with applications to threshold. In: Proc. 17th PODC (1998)
Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. J. of Computer and Systems Sciences 60 (2000); Preliminary version in STOC 1998 (1998)
Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game. In: Proc. 19th STOC, pp. 218–229 (1987)
Goldreich, O.: Foundations of Cryptography: Basic Applications. Cambridge University Press, Cambridge (2004)
Ishai, Y., Kushilevitz, E.: Randomizing polynomials: A new representation with applications to round-efficient secure computation. In: Proc. 41st FOCS, pp. 294–304 (2000)
Ishai, Y., Kushilevitz, E.: Perfect constant-round secure computation via perfect randomizing polynomials. In: Widmayer, P., Triguero, F., Morales, R., Hennessy, M., Eidenbenz, S., Conejo, R. (eds.) ICALP 2002. LNCS, vol. 2380, pp. 244–256. Springer, Heidelberg (2002)
Kushilevitz, E., Ostrovsky, R., Rabani, Y.: Efficient search for approximate nearest neighbor in high dimensional spaces. In: Proc. 30th STOC (1998)
Miltersen, P.B.: Cell probe complexity–a survey. In: Pre-Conference Workshop on Advances in Data Structures at the 19th Conference on Foundations of Software Technology and Theoretical Computer Science (1999)
Naor, J., Naor, M.: Small-bias probability spaces: Efficient constructions and applications. SIAM J. Comput. 22(4), 838–856 (1993)
Naor, M., Nissim, K.: Communication preserving protocols for secure function evaluation. In: Proc. 33rd STOC, pp. 590–599 (2001)
Razborov, A.: Lower bounds for the size of circuits of bounded depth with basis (AND, XOR). Math. Notes of the Academy of Science of the USSR 41(4), 333–338 (1987)
Shamir, A.: How to share a secret. Communication of the ACM 22(11), 612–613 (1979)
Smolensky, R.: Algebric methods in the theory of lower bound for boolean circuit complexity. In: Proc. 19th STOC, pp. 77–82 (1987)
Valiant, L.G., Vazirani, V.V.: NP is as easy as detecting unique solutions. Theoretical Computer Science 47, 85–93 (1986); Preliminary version in STOC 1985 (1985)
Woodruff, D., Yekhanin, S.: A geometric approach to information-theoretic private information retrieval. In: Electronic Colloquium on Computational Complexity, ECCC (2005); Report TR05-009. To appear in CCC 2005 (2005)
Yao, A.C.: How to generate and exchange secrets. In: Proc. 27th FOCS (1986)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2005 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Barkol, O., Ishai, Y. (2005). Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems. In: Shoup, V. (eds) Advances in Cryptology – CRYPTO 2005. CRYPTO 2005. Lecture Notes in Computer Science, vol 3621. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11535218_24
Download citation
DOI: https://doi.org/10.1007/11535218_24
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-28114-6
Online ISBN: 978-3-540-31870-5
eBook Packages: Computer ScienceComputer Science (R0)