【24h】

Exploring the Boundaries of Topology-Hiding Computation

机译:探索拓扑隐藏计算的边界

获取原文

摘要

Topology-hiding computation (THC) is a form of multi-party computation over an incomplete communication graph that maintains the privacy of the underlying graph topology. In a line of recent works [Moran, Orlov & Richelson TCC'T5, Hirt et al. CRYPTO'16, Akavia & Moran EUROCRYPT'17, Akavia et al. CRYPTO'17], THC protocols for securely computing any function in the semi-honest setting have been constructed. In addition, it was shown by Moran et al. that in the fail-stop setting THC with negligible leakage on the topology is impossible. In this paper, we further explore the feasibility boundaries of THC. 1 We show that even against semi-honest adversaries, topology-hiding broadcast on a small (4-node) graph implies oblivious transfer; in contrast, trivial broadcast protocols exist unconditionally if topology can be revealed. 2 We strengthen the lower bound of Moran et al. identifying and extending a relation between the amount of leakage on the underlying graph topology that must be revealed in the fail-stop setting, as a function of the number of parties and communication round complexity: Any n-party protocol leaking S bits for δ ∈ (0,1] must have Ω(n/δ) rounds. We then present THC protocols providing close-to-optimal leakage rates, for unrestricted graphs on n nodes against a fail-stop adversary controlling a dishonest majority of the n players. These constitute the first general fail-stop THC protocols. Specifically, for this setting we show: 1 A THC protocol that leaks at most one bit and requires O(n~2) rounds. 2 A THC protocol that leaks at most 6 bits for arbitrarily small non-negligible δ, and requires O(n~3/) rounds. These protocols also achieve full security (with no leakage) for the semi-honest setting. Our protocols are based on one-way functions and a (stateless) secure hardware box primitive. This provides a theoretical feasibility result, a heuristic solution in the plain model using general-purpose obfuscation candidates, and a potentially practical approach to THC via commodity hardware such as Intel SGX. Interestingly, even with such hardware, proving security requires sophisticated simulation techniques.
机译:拓扑隐藏计算(THC)是在不完整的通信图上进行多方计算的一种形式,它维护了基础图拓扑的隐私。在最近的一些著作中[Moran,Orlov和Richelson TCC'T5,Hirt等。 CRYPTO'16,Akavia和Moran EUROCRYPT'17,Akavia等。 [CRYPTO'17],已经构建了用于安全计算半诚实设置中的任何功能的THC协议。另外,Moran等人也证明了这一点。在故障停止设置THC中,拓扑上的泄漏可忽略不计是不可能的。在本文中,我们将进一步探索THC的可行性边界。 1我们证明,即使是针对半诚实的对手,在小(4节点)图上隐藏拓扑的广播也意味着遗忘的转移;相反,如果可以揭示拓扑,则无条件的广播协议将无条件地存在。 2我们加强了Moran等人的下界。确定并扩展必须在故障停止设置中显示的基础图拓扑上的泄漏量之间的关系,该关系是参与方数量和通信回合复杂度的函数:δ∈的任何n方协议泄漏S位(0,1]必须具有Ω(n /δ)个回合。然后,我们提出THC协议提供接近最佳的泄漏率,针对n个节点上不受控制的n个参与者中的不正当对手的不受限制的图形。这些构成了第一个通用的故障停止THC协议,具体来说,对于此设置,我们显示:1一个THC协议最多泄漏一位,并需要O(n〜2)个回合; 2一个THC协议最多泄漏6位。任意小的不可忽略的δ,并且需要O(n〜3 /)次回合,这些协议还为半诚实设置实现了完全安全性(无泄漏),我们的协议基于单向功能和a(无状态)安全的硬件盒原语,这提供了理论上的可行性结果,使用通用混淆候选对象的简单模型中的启发式解决方案,以及通过商用硬件(例如英特尔SGX)进行THC的潜在实用方法。有趣的是,即使使用这种硬件,证明安全性也需要复杂的仿真技术。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号