skip to main content
10.1145/380752.380855acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article

Communication preserving protocols for secure function evaluation

Authors Info & Claims
Published:06 July 2001Publication History

ABSTRACT

A secure function evaluation protocol allows two parties to jointly compute a function f(x,y) of their inputs in a manner not leaking more information than necessary. A major result in this field is: “any function f that can be computed using polynomial resources can be computed securely using polynomial resources” (where “resources” refers to communication and computation). This result follows by a general transformation from any circuit for f to a secure protocol that evaluates f. Although the resources used by protocols resulting from this transformation are polynomial in the circuit size, they are much higher (in general) than those required for an insecure computation of f.

We propose a new methodology for designing secure protocols, utilizing the communication complexity tree (or branching program) representation of f. We start with an efficient (insecure) protocol for f and transform it into a secure protocol. In other words, ``any function f that can be computed using communication complexity c can be can be computed securely using communication complexity that is polynomial in c and a security parameter''. We show several simple applications of this new methodology resulting in protocols efficient either in communication or in computation. In particular, we exemplify a protocol for the Millionaires problem, where two participants want to compare their values but reveal no other information. Our protocol is more efficient than previously known ones in either communication or computation.

References

  1. 1.B. Aiello, Y. Ishai and O. Reingold, Priced Oblivious Transfer: How to Sell Digital Goods, Advances in Cryptology - Euorocrypt 2001, Springer.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. 2.S. Arora, C. Lund, R. Motwani, M. Sudan, and M. Szegedy, Proof verification and the hardness of approximation problems, J. of the ACM, Vol. 45, No. 3, 1998, pp. 501-555.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. 3.J. Bar-Ilan and D. Beaver, Non-Cryptographic Fault-Tolerant Computing in Constant Number of Rounds of Interaction, PODC 1989, pp. 201-209.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. 4.P. Beame, M. Tompa, and P. Yan, Communication-space tradeoffs for unrestricted protocols, SIAM J. on Computing, 23(3), 1994, pp. 652-661.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5.D. Beaver, J. Feigenbaum, J. Kilian, and P. Rogaway, Security with low communication overhead, Advances in Cryptology - Crypto '90, LNCS 537, Springer, pp. 62-76.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. 6.M. Ben-Or, S. Goldwasser and A. Wigderson, Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation, Proc. of the ACM Symp. on Theory of Computing, 1988, pp. 1-10.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. 7.C. Cachin, S. Micali and M. Stadler, Computationally Private Information Retrieval With Polylogarithmic Communication, Advances in Cryptology - Euorocrypt '99, LNCS 1592, Springer, pp. 402-414.]]Google ScholarGoogle Scholar
  8. 8.R. Canetti, Security and Composition of Multiparty Cryptographic Protocols, Journal of Cryptology 13(1), pp. 143-202, 2000.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. 9.C. Dwork, J. Lotspiech and M. Naor, Digital Signets: Self-Enforcing Protection of Digital Information, Proc. of the ACM Symp. on Theory of Computing, 1996, pp. 489-498.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. 10.U. Feige, J. Kilian and M. Naor, On minimal models for secure computation, Proc. of the ACM Symp. on Theory of Computing, 1994, pp. 554-563.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.J. Feigenbaum, J. Fong, M. Strauss, and R.N. Wright, Secure multiparty computation of approximations, DIMACS workshop on Cryptography andIntractability, March 20-22, 2000.]]Google ScholarGoogle Scholar
  12. 12.J. Feigenbaum, Y. Ishai, T. Malkin, K. Nissim, M. Strauss, and R.N. Wright, Secure multiparty computation of approximations, to appear, 28th ICALP, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. 13.M. Furer, The Power of Randomness for Communication Complexity, Proc. of the ACM Symp. on Theory of Computing, 1987, pp. 178-181.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. 14.O. Goldreich, Secure multi-party Computation, Theory of Cryptography Library, 1998,http://philby.ucsd.edu/cryptolib/]]Google ScholarGoogle Scholar
  15. 15.O. Goldreich, M. Micali and A. Wigderson, How to play any mental game, Proc. of the ACM Symp. on Theory of Computing, 1987, pp. 218-229.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. 16.Y. Ishai and E. Kushilevitz, Private Simultaneous Messages Protocols with Applications, Proc. of the 5th ISTCS, pp. 174-183, 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. 17.Y. Ishai and E. Kushilevitz, Randomizing Polynomials: A new Representation with Applications to Round-Efficient Secure Computation, Proc. of the IEEE Symp. on Found. of Computer Science, 2000, pp. 294-304.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. 18.J. Kilian, Founding Cryptography on Oblivious Transfer, Proc. of the ACM Symp. on Theory of Computing, 1988, pp. 20-31.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. 19.J. Kilian, A Note on Efficient Zero-Knowledge Proofs and Arguments, Proc. of the ACM Symp. on Theory of Computing, 1992, pp. 723-732.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. 20.J. Kilian, Improved Efficient Arguments (Preliminary Version), Advances in Cryptology - Crypto '1995, LNCS 963, Springer, pp. 311-324.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. 21.S. Khanna, R. Motwani, M. Sudan and U. Vazirani, On Syntactic versus Computational Views of Approximability, SIAM Journal of Computing vol. 28, No. 1, 1998, pp. 164-191.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. 22.E. Kushilevitz and N. Nisan, Communication complexity, Cambridge University Press, Cambridge, 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. 23.E. Kushilevitz and R. Ostrovsky, Replication Is Not Needed: Single Database, Computationally-Private Information Retrieval, Proc. of the IEEE Symp. on Found. of Computer Science, 1997, pp. 364-373.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. 24.Y. Lindell and B. Pinkas, Privacy Preserving Data Mining, Advances in Cryptology - Crypto '2000, LNCS 1880, Springer, pp. 36-54.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. 25.M. Naor and B. Pinkas, Oblivious Transfer and Polynomial Evaluation, Proc. of the ACM Symp. on Theory of Computing, 1999, pp. 245-254.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. 26.M. Naor and B. Pinkas, Efficient Oblivious Transfer Protocols, Proc. of 13th ACM-SIAM SODA, pp. 448-457, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. 27.M. Naor, B. Pinkas and R. Sumner, Privacy preserving auctions and mechanism design, Proc. of the ACM conference on Electronic Commerce (EC99), pp. 129-139, 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. 28.A.C. Yao, Protocols for Secure Computations, Proc. of the IEEE Symp. on Found. of Computer Science, 1982, pp. 160-164.]]Google ScholarGoogle Scholar
  29. 29.A.C. Yao, How to generate and exchange secrets, Proc. of the IEEE Symp. on Found. of Computer Science, 1986, pp. 162-167.]]Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Communication preserving protocols for secure function evaluation

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in
              • Published in

                cover image ACM Conferences
                STOC '01: Proceedings of the thirty-third annual ACM symposium on Theory of computing
                July 2001
                755 pages
                ISBN:1581133499
                DOI:10.1145/380752

                Copyright © 2001 ACM

                Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                Publisher

                Association for Computing Machinery

                New York, NY, United States

                Publication History

                • Published: 6 July 2001

                Permissions

                Request permissions about this article.

                Request Permissions

                Check for updates

                Qualifiers

                • Article

                Acceptance Rates

                STOC '01 Paper Acceptance Rate83of230submissions,36%Overall Acceptance Rate1,469of4,586submissions,32%

                Upcoming Conference

                STOC '24
                56th Annual ACM Symposium on Theory of Computing (STOC 2024)
                June 24 - 28, 2024
                Vancouver , BC , Canada

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader