...
首页> 外文期刊>Electronic Colloquium on Computational Complexity >Conditional Disclosure of Secrets: Amplification, Closure, Amortization, Lower-bounds, and Separations
【24h】

Conditional Disclosure of Secrets: Amplification, Closure, Amortization, Lower-bounds, and Separations

机译:有条件地披露秘密:放大,封闭,摊销,下界和分隔

获取原文
           

摘要

In the emph{conditional disclosure of secrets} problem (Gertner et al., J. Comput. Syst. Sci., 2000) Alice and Bob, who hold inputs x and y respectively, wish to release a common secret s to Carol (who knows both x and y ) if only if the input ( x y ) satisfies some predefined predicate f . Alice and Bob are allowed to send a single message to Carol which may depend on their inputs and some joint randomness and the goal is to minimize the communication complexity while providing information-theoretic security.Following Gay, Kerenidis, and Wee (Crypto 2015), we study the communication complexity of CDS protocols and derive the following positive and negative results.1. *Closure* A CDS for f can be turned into a CDS for its complement f with only a minor blow-up in complexity. More generally, for a (possibly non-monotone) predicate h , we obtain a CDS for h ( f 1 f m ) whose cost is essentially linear in the formula size of h and polynomial in the CDS complexity of f i .2. *Amplification* It is possible to reduce the privacy and correctness error of a CDS from constant to 2 ? k with a multiplicative overhead of O ( k ) . Moreover, this overhead can be amortized over k -bit secrets. 3. *Amortization* Every predicate f over n -bit inputs admits a CDS for multi-bit secrets whose amortized communication complexity per secret bit grows linearly with the input length n for sufficiently long secrets. In contrast, the best known upper-bound for single-bit secrets is exponential in n .4. *Lower-bounds* There exists a (non-explicit) predicate f over n -bit inputs for which any perfect (single-bit) CDS requires communication of at least ( n ) . This is an exponential improvement over the previously known ( log n ) lower-bound.5. *Separations* There exists an (explicit) predicate whose CDS complexity is exponentially smaller than its randomized communication complexity. This matches a lower-bound of Gay et. al., and, combined with another result of theirs, yields an exponential separation between the communication complexity of linear CDS and non-linear CDS. This is the first provable gap between the communication complexity of linear CDS (which captures most known protocols) and non-linear CDS.
机译:在 emph {机密的条件公开}问题(Gertner等人,J。Comput。Syst。Sci。,2000)中,分别持有输入x和y的Alice和Bob希望向Carol释放一个公共机密s(只有输入(xy)满足一些预先定义的谓词f时,他才知道x和y)。允许爱丽丝(Alice)和鲍勃(Bob)向卡罗尔(Carol)发送一条消息,这可能取决于他们的输入和某些联合随机性,目标是在提供信息论安全性的同时最大程度地减少通信复杂性。盖伊(Gay),克雷尼迪斯(Kerenidis)和韦(Wee)(Crypto 2015)我们研究了CDS协议的通信复杂性,并得出以下积极和消极的结果。1。 *关闭*对于f的CDS可以变成其补全f的CDS,而其复杂性只有很小的提升。更一般地说,对于一个(可能是非单调的)谓词h,我们获得h(f 1 f m)的CDS,其成本在h的公式大小上基本上是线性的,而在f i .2。的CDS复杂度上是多项式的。 *放大*可以将CDS的保密性和正确性误差从恒定值减少到2? k,乘法开销为O(k)。而且,这种开销可以通过k位秘密来摊销。 3. *摊销* n位输入上的每个谓词f都允许CDS接收多位秘密,对于每个秘密位,其摊销的通信复杂度随输入长度n线性增长,对于足够长的秘密。相反,最知名的单位秘密上限为n .4的指数级。 *下限* n位输入上存在一个(非显式的)谓词f,对于任何理想的(单位)CDS,其通信都至少需要(n)个。这是对先前已知的(log n)下界的指数改进5。 *分离*存在一个(显式)谓词,其CDS复杂度比其随机通信的复杂度小。这与Gay等的下限匹配。结合它们的另一个结果,在线性CDS和非线性CDS的通信复杂度之间产生了指数分离。这是线性CDS(捕获大多数已知协议)和非线性CDS的通信复杂性之间的第一个可证明的差距。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号