Communication Complexity in Algebraic Two-Party Protocols
نویسندگان
چکیده
In cryptography, there has been tremendous success in building various two-party protocols with small communication complexity out of homomorphic semantically-secure encryption schemes, using their homomorphic properties in a black-box way. A few notable examples of such primitives include items like single database Private Information Retrieval (PIR) schemes (introduced in [15]) and private database update with small communication (introduced in [5]). In this paper, we illustrate a general methodology for determining what types of protocols can and cannot be implemented with small communication by using homomorphic encryption in a black-box way. We hope that this work will provide a simple “litmus test” of feasibility for black-box use of known homomorphic encryption schemes by other cryptographic researchers attempting to develop new protocols with low communication. Additionally, a precise mathematical language for reasoning about such problems is developed in this work, which may be of independent interest. We stress that the class of algebraic structures for which we prove communication complexity lower bounds is large, and covers practically all known semantically-secure homomorphic cryptosystems (including those based upon bilinear maps). Finally, we show the following equivalence which relates group homomorphic encryption and a major open question of designing a socalled fully-homomorphic cryptosystem: a fully homomorphic encryption scheme (over a non-zero ring) exists if and only if there exists homomorphic encryption over any finite non-abelian simple group. This result somewhat generalizes results of Barrington [1] (to any group containing a finite non-abelian simple subgroup) and of Maurer and Rhodes [18], and in fact gives a constructive proof of the 1974 result Werner [28]. (This also answers an open question posed by Rappe in [23], who in 2004 proved a special case of this result.)
منابع مشابه
Secure Two-party Protocols for Point Inclusion Problem
It is well known that, in theory, the general secure multiparty computation problem is solvable using circuit evaluation protocols. However, the communication complexity of the resulting protocols depend on the size of the circuit that expresses the functionality to be computed and hence can be impractical. Hence special solutions are needed for specific problems for efficiency reasons. The poi...
متن کاملMultiparty Communication Complexity of Finite Monoids
We study the relationship between the complexity of languages, in Yao's 2-party communication game and its extensions, and the algebraic properties of nite monoids that can recognize them. For a nite monoid M, we deene C (k) (M) to be the maximum number of bits of communication that players need to exchange, in the k-party game of Chandra, Furst and Lipton, to decide membership in any language ...
متن کاملCommunication-Efficient Private Protocols for Longest Common Subsequence
We design communication efficient two-party and multi-party protocols for the longest common subsequence (LCS) and related problems. Our protocols achieve privacy with respect to passive adversaries, under reasonable cryptographic assumptions. We benefit from the somewhat surprising interplay of an efficient block-retrieval PIR (GentryRamzan, ICALP 2005) with the classic “four Russians” algorit...
متن کاملOptimal Parameters for Efficient Two-Party Computation Protocols
We study the optimal parameters to minimize the cheating probability and communication complexity in protocols for two party computation secure against malicious adversaries. In cut-and-choose protocols for two party computation, we analyze the optimal parameters to keep the probability of undetected cheating minimum. We first study this for a constant number of circuits, and then generalize it...
متن کاملLanguages with Bounded Multiparty Communication Complexity
We study languages with bounded communication complexity in the multiparty “input on the forehead model” with worst-case partition. In the two-party case, languages with bounded complexity are exactly those recognized by programs over commutative monoids [20]. This can be used to show that these languages all lie in shallow ACC. In contrast, we use different coding techniques to show that there...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2008