首页> 外文期刊>Electronic Colloquium on Computational Complexity >Communication Complexity and Secure Function Evaluation
【24h】

Communication Complexity and Secure Function Evaluation

机译:通信复杂性和安全功能评估

获取原文
           

摘要

A secure function evaluation protocol allows two parties to jointly compute a function f ( x y ) of their inputs in a manner not leaking more information than necessary. A major result in this field is: ``any function f that can be computed using polynomial resources can be computed securely using polynomial resources'' (where `resources' refers to communication and computation). This result follows by a general transformation from any circuit for f to a secure protocol that evaluates f . Although the resources used by protocols resulting from this transformation are polynomial in the circuit size, they are much higher (in general) than those required for an insecure computation of f . For the design of efficient secure protocols we suggest two new methodologies, that differ with respect to their underlying computational models. In one methodology we utilize the communication complexity tree (or branching program) representation of f . We start with an efficient (insecure) protocol for f and transform it into a secure protocol. In other words, ``any function f that can be computed using communication complexity c can be can be computed securely using communication complexity that is polynomial in c and a security parameter''. The second methodology uses the circuit computing f , enhanced with look-up tables as its underlying computational model. It is possible to simulate any RAM machine in this model with polylogarithmic blowup. Hence it is possible to start with a computation of f on a RAM machine and transform it into a secure protocol. We show many applications of these new methodologies resulting in protocols efficient either in communication or in computation. In particular, we exemplify a protocol for the ``millionaires problem'', where two participants want to compare their values but reveal no other information. Our protocol is more efficient than previously known ones in either communication or computation.
机译:安全的功能评估协议允许两方以不泄漏过多信息的方式共同计算其输入的函数f(x y)。该领域的主要结果是:``可以使用多项式资源安全地计算可以使用多项式资源计算的任何函数f''(其中``资源''是指通信和计算)。该结果之后是从任何电路到f的通用转换为评估f的安全协议。尽管此转换产生的协议所使用的资源是电路大小的多项式,但它们通常比不安全计算f所需的资源高得多(通常)。为了设计有效的安全协议,我们建议了两种新的方法,它们的基本计算模型有所不同。在一种方法中,我们利用f的通信复杂度树(或分支程序)表示。我们从f的有效(不安全)协议开始,然后将其转换为安全协议。换句话说,``可以使用在c中多项式和安全参数的通信复杂度来安全地计算可以使用通信复杂度c计算的任何函数f''。第二种方法使用电路计算f,并通过查找表对其进行了增强,并将其作为基础计算模型。可以使用多对数爆炸来模拟此模型中的任何RAM机器。因此,可以从在RAM机上计算f开始并将其转换为安全协议。我们展示了这些新方法的许多应用,它们使协议在通信或计算方面都非常有效。特别是,我们举例说明了``百万富翁问题''的协议,其中两个参与者想比较他们的价值,但不透露其他信息。在通讯或计算方面,我们的协议比以前已知的协议更有效。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号