首页> 外文会议>Annual International Conference on the Theory and Applications of Cryptographic Techniques >The Communication Complexity of Private Simultaneous Messages, Revisited
【24h】

The Communication Complexity of Private Simultaneous Messages, Revisited

机译:私人同时信息的通信复杂性,重新审视

获取原文

摘要

Private Simultaneous Message (PSM) protocols were introduced by Feige, Kilian and Naor (STOC '94) as a minimal non-interactive model for information-theoretic three-party secure computation. While it is known that every function f : {0, 1}~k × {0,1}~k → {0,1} admits a PSM protocol with exponential communication of 2~(k/2) (Beimel et al., TCC'14), the best known (non-explicit) lower-bound is 3k - O(1) bits. To prove this lower-bound, FKN identified a set of simple requirements, showed that any function that satisfies these requirements is subject to the 3k - O(1) lower-bound, and proved that a random function is likely to satisfy the requirements. We revisit the FKN lower-bound and prove the following results: (Counterexample) We construct a function that satisfies the FKN requirements but has a PSM protocol with communication of 2k + O(1) bits, revealing a gap in the FKN proof. (PSM lower-bounds) We show that, by imposing additional requirements, the FKN argument can be fixed leading to a 3k - O(log k) lower-bound for a random function. We also get a similar lower-bound for a function that can be computed by a polynomial-size circuit (or even polynomial-time Turing machine under standard complexity-theoretic assumptions). This yields the first non-trivial lower-bound for an explicit Boolean function partially resolving an open problem of Data, Prabhakaran and Prabhakaran (Crypto '14, IEEE Information Theory '16). We further extend these results to the setting of imperfect PSM protocols which may have small correctness or privacy error. (CDS lower-bounds) We show that the original FKN argument applies (as is) to some weak form of PSM protocols which are strongly related to the setting of Conditional Disclosure of Secrets (CDS). This connection yields a simple combinatorial criterion for establishing linear Ω(k)-bit CDS lower-bounds. As a corollary, we settle the complexity of the Inner Product predicate resolving an open problem of Gay, Kerenidis, and Wee (Crypto '15).
机译:私人同步信息(PSM)协议由Feige,Kilian和Naor(STOC'94)作为信息 - 理论三方安全计算的最小非交互式模型引入。虽然众所周知,每个功能f:{0,1}〜k×{0,1}〜k→{0,1}承认psm协议的指数通信为2〜(k / 2)(beimel等人。 ,TCC'14),最着名的(非显式)较低限制为3K - O(1)位。为了证明这种较低的较低,FKN确定了一组简单的要求,显示满足这些要求的任何功能都受到3K - O(1)的较低限制,并证明随机功能可能满足要求。我们重新审视FKN较低绑定并证明以下结果:(ConnerErexample)我们构建满足FKN要求的功能,但具有2K + O(1)位通信的PSM协议,在FKN证明中显示出间隙。 (PSM较低限制)我们显示,通过施加额外要求,可以将FKN参数固定,导致随机函数的3k-O(log k)较低。我们还获得类似的较低限制,该功能可以由多项式电路(甚至在标准复杂性假设下的多项式时间图定型机)计算。这产生了一个显式布尔函数的第一个非琐碎的下限部分解决了数据,Prabhakaran和Prabhakaran(Crypto '14,IEEE信息理论'16)的打开问题。我们进一步将这些结果扩展到设置可能具有小正确性或隐私错误的不完美PSM协议。 (CDS下限)我们表明原始的FKN参数适用于(原样)到一些弱形式的PSM协议,与秘密(CDS)的条件披露的设置密切相关。该连接产生了用于建立线性Ω(k)贝格CDS下限的简单组合标准。作为一种推论,我们解决了内部产品谓词的复杂性解决了同性恋,Kerenidis和Wee的公开问题(Crypto '15)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号