scispace - formally typeset
Proceedings ArticleDOI

Randomizing polynomials: A new representation with applications to round-efficient secure computation

Yuval Ishai, +1 more
- pp 294-304
Reads0
Chats0
TLDR
In this article, it was shown that degree-3 polynomials are sufficient to randomize any function f, relating the efficiency of such a randomization to the branching program size of f, and that 3 is the minimal randomization degree of most functions.
Abstract
Motivated by questions about secure multi-party computation, we introduce and study a new natural representation of functions by polynomials, which we term randomizing polynomials. "Standard" low-degree polynomials over a finite field are easy to compute with a small number of communication rounds in virtually any setting for secure computation. However, most Boolean functions cannot be evaluated by a polynomial whose degree is smaller than their input size. We get around this barrier by relaxing the requirement of evaluating f into a weaker requirement of randomizing f: mapping the inputs of f along with independent random inputs into a vector of outputs, whose distribution depends only on the value of f. We show that degree-3 polynomials are sufficient to randomize any function f, relating the efficiency of such a randomization to the branching program size of f. On the other hand, by characterizing the exact class of Boolean functions which can be randomized by degree-2 polynomials, we show that 3 is the minimal randomization degree of most functions. As an application, randomizing polynomials provide a powerful, general, and conceptually simple tool for the design of round-efficient secure protocols. Specifically, the secure evaluation of any function can be reduced to a secure evaluation of degree-3 polynomials. One corollary of this reduction is that two (respectively, three) communication rounds are sufficient for k parties to compute any Boolean function f of their inputs, with perfect information-theoretic [k-1/3]-privacy (resp., [k-1/2]-privacy), and communication complexity which is at most quadratic in the branching program size of f (with a small probability of one-sided error).

read more

Citations
More filters
Proceedings ArticleDOI

Foundations of garbled circuits

TL;DR: In this paper, the authors provide a provable-security treatment for garbling schemes, endowing them with a versatile syntax and multiple security definitions, including privacy, obliviousness, and authenticity.
Book ChapterDOI

Multiparty computation with low communication, computation and interaction via threshold FHE

TL;DR: This work constructs simple multiparty computation protocols secure against fully malicious attackers, tolerating any number of corruptions, and providing security in the universal composability framework.
Book ChapterDOI

Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation

TL;DR: In this paper, it was shown that if a set of players hold shares of a value $a \in \mathbb{F}_p $ for some prime p (where the set of shares is written [a]p), it is possible to compute, in constant rounds and with unconditional security, sharings of the bits of a, i.e., compute sharings [a0]p,..., [al−−1]p such that l = ⌈ log2p ⌉, a0,..., al−1∈
Book ChapterDOI

Functional Encryption with Bounded Collusions via Multi-party Computation

TL;DR: These constructions require only semantically secure public-key encryption schemes and pseudorandom generators computable by small-depth circuits known to be implied by most concrete intractability assumptions, and are secure under a strong simulation-based definition of functional encryption.
Book ChapterDOI

Homomorphic signatures for polynomial functions

TL;DR: The first homomorphic signature scheme for multivariate polynomials on signed data was proposed in this paper, which is based on Gentry's fully homomorphic encryption (FHE) scheme.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

How to generate and exchange secrets

TL;DR: A new tool for controlling the knowledge transfer process in cryptographic protocol design is introduced and it is applied to solve a general class of problems which include most of the two-party cryptographic problems in the literature.
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Journal ArticleDOI

Security and Composition of Multiparty Cryptographic Protocols

TL;DR: In this article, the authors present general definitions of security for multiparty cryptographic protocols, with focus on the task of evaluating a probabilistic function of the parties' inputs, and show that, with respect to these definitions, security is preserved under a natural composition operation.
Proceedings ArticleDOI

Founding crytpography on oblivious transfer

TL;DR: It is shown that this protocol, more commonly known as oblivious transfer, can be used to simulate a more sophisticated protocol,known as oblivious circuit evaluation([Y], and that with such a communication channel, one can have completely noninteractive zero-knowledge proofs of statements in NP.