scispace - formally typeset
Open AccessJournal Article

On the hardness of information-theoretic multiparty computation

Reads0
Chats0
TLDR
In this article, it was shown that the communication complexity of unconditionally secure computation depends on the computational complexity of the function being computed, and that the difficulty of resolving these questions is closely related to the problem of obtaining efficient protocols for (information-theoretic) private information retrieval and hence also to constructing short locally-decodable error-correcting codes.
Abstract
We revisit the following open problem in information-theoretic cryptography: Does the communication complexity of unconditionally secure computation depend on the computational complexity of the function being computed? For instance, can computationally unbounded players compute an arbitrary function of their inputs with polynomial communication complexity and a linear threshold of unconditional privacy? Can this be done using a constant number of communication rounds? We provide an explanation for the difficulty of resolving these questions by showing that they are closely related to the problem of obtaining efficient protocols for (information-theoretic) private information retrieval and hence also to the problem of constructing short locally-decodable error-correcting codes. The latter is currently considered to be among the most intriguing open problems in complexity theory.

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings ArticleDOI

High-Throughput Semi-Honest Secure Three-Party Computation with an Honest Majority

TL;DR: In this paper, the authors describe a new information-theoretic protocol (and a computationally secure variant) for secure three-party computation with an honest majority, and demonstrate that high-throughput secure computation is possible on standard hardware.
Journal ArticleDOI

The Capacity of Symmetric Private Information Retrieval

TL;DR: The capacity of SPIR is zero, regardless of the number of messages, if the databases have access to common randomness that is independent of the messages and in the amount that is at least two bits per desired message bit.
Book

Locally Decodable Codes

TL;DR: Locally decodable codes are codes that simultaneously provide efficient random-access retrieval and high noise resilience by allowing reliable reconstruction of an arbitrary data bit from looking at only a small number of randomly chosen codeword bits.
Book ChapterDOI

Efficient non-interactive secure computation

TL;DR: The first general protocols in this model which only make a black-box use of a pseudorandom generator (PRG) are presented, which improves over the state of the art also for interactive constant-round black- box protocols, which required Ω(κ) PRG calls per gate, even with similar relaxations of the notion of security.
Proceedings ArticleDOI

The Capacity of Symmetric Private Information Retrieval

TL;DR: The capacity of SPIR is 1−1/N regardless of the number of messages K, if the databases have access to common randomness that is independent of the messages, in the amount that is at least 1/(N W 22;1) bits per desired message bit, and zero otherwise.
References
More filters
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.
Proceedings ArticleDOI

Private information retrieval

TL;DR: Schemes that enable a user to access k replicated copies of a database and privately retrieve information stored in the database and get no information on the identity of the item retrieved by the user are described.
Proceedings ArticleDOI

Replication is not needed: single database, computationally-private information retrieval

TL;DR: Based on the quadratic residuosity assumption, a single database, computationally private information retrieval scheme with O(n/sup /spl epsiv//) communication complexity for any /spl Epsiv/>0.0 is presented.
Proceedings ArticleDOI

Oblivious transfer and polynomial evaluation

TL;DR: The efficiency of the new OT protocols makes them useful for a variety of applications, including oblivious sampling which can be used to securely compare the sizes of web search engines, protocols for privately solving the list intersection problem and for mutually authenticated key exchange based on (possibly weak) passwords, and protocols for anonymity preserving web usage metering.
Related Papers (5)