Skip to main content

Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials

  • Conference paper
  • First Online:
Automata, Languages and Programming (ICALP 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2380))

Included in the following conference series:

Abstract

Various information-theoretic constant-round secure multiparty protocols are known for classes such as NC1 and polynomial-size branching programs [1,13,18,3,19,10]. All these protocols have a small probability of failure, or alternatively use an expected constant number of rounds, suggesting that this might be an inherent phenomenon. In this paper we prove that this is not the case by presenting several constructions of perfect constant-round protocols.

Our protocols are obtained using randomizing polynomials — a recently introduced representation [19], which naturally relaxes the standard polynomial representation of boolean functions. Randomizing polynomials represent a function f by a low-degree mapping from its inputs and independent random inputs to a vector of outputs, whose distribution depends only on the value of f. We obtain several constructions of degree-optimal perfect randomizing polynomials, whose distinct output distributions are perfectly separated. These results on randomizing polynomials are of independent complexity-theoretic interest.

Work done while at AT&T Labs - Research and DIMACS.

Work done in part while at IBM T.J. Watson Research Center. Supported in part by the Mitchell-Schoref program at the Technion and MANLAM Fund 120-044.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J. Bar-Ilan and D. Beaver. Non-cryptographic fault-tolerant computing in a constant number of rounds. In Proc. of 8th PODC, pages 201–209, 1989.

    Google Scholar 

  2. D. Beaver. Secure Multi-party Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority. J. Cryptology, Springer-Verlag, (1991) 4: 75–122.

    Article  MATH  Google Scholar 

  3. D. Beaver. Minimal-latency secure function evaluation. EUROCRYPT 2000.

    Google Scholar 

  4. D. Beaver, J. Feigenbaum, J. Kilian, and P. Rogaway. Security with low communication overhead. In Proc. of CRYPTO’ 90, pages 62–76.

    Google Scholar 

  5. D. Beaver, S. Micali, and P. Rogaway. The round complexity of secure protocols (extended abstract). In Proc. of 22nd STOC, pages 503–513, 1990.

    Google Scholar 

  6. M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. STOC, 1988.

    Google Scholar 

  7. C. Cachin, J. Camenisch, J. Kilian, and J. Muller. One-round secure computation and secure autonomous mobile agents. In ICALP 2000.

    Google Scholar 

  8. R. Canetti. Security and composition of multiparty cryptographic protocols. J. of Cryptology, 13(1), 2000.

    Google Scholar 

  9. D. Chaum, C. Crépeau, and I. Damgrard. Multiparty unconditionally secure protocols (extended abstract). In Proc. of 20th STOC, pages 11–19, 1988.

    Google Scholar 

  10. R. Cramer and I. Damgrard. Secure distributed linear algebra in a constant number of rounds. In Proc. Crypto 2001.

    Google Scholar 

  11. R. Cramer, I. Damgrard, and U. Maurer. General secure multi-party computation from any linear secret-sharing scheme. In Proc. of EUROCRYPT 2000.

    Google Scholar 

  12. R. Cramer, S. Fehr, Y. Ishai, and E. Kushilevitz. Efficient Multi-Party Computation over Rings. Manuscript, 2002.

    Google Scholar 

  13. U. Feige, J. Kilian, and M. Naor. A minimal model for secure computation (extended abstract). In Proc. of 26th STOC, pages 554–563, 1994.

    Google Scholar 

  14. R. Gennaro, Y. Ishai, E. Kushilevitz and T. Rabin. The Round Complexity of Verifiable Secret Sharing and Secure Multicast. In Proc. 33rd STOC, 2001.

    Google Scholar 

  15. S. Goldwasser and L. Levin. Fair Computation of General Functions in Presence of Immoral Majority. In CRYPTO’ 90, LNCS 537, Springer-Verlag, 1990.

    Google Scholar 

  16. O. Goldreich. Secure multi-party computation. http://www.wisdom.weizmann.ac.il/~oded/pp.html, 2000.

  17. O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game (extended abstract). In Proc. of 19th STOC, pages 218–229, 1987.

    Google Scholar 

  18. Y Ishai and E. Kushilevitz. Private simultaneous messages protocols with applications. In Proc. of ISTCS’ 97,pp. 174–183, 1997.

    Google Scholar 

  19. Y Ishai and E. Kushilevitz. Randomizing Polynomials: A New Representation with Applications to Round-Efficient Secure Computation. In Proc. of FOCS’ 00.

    Google Scholar 

  20. J. Kilian. Basing cryptography on oblivious transfer. STOC’ 98, pp. 20–31, 1988.

    Google Scholar 

  21. Y. Lindell. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. In Prof. of Crypto’ 01.

    Google Scholar 

  22. S. Micali and P. Rogaway. Secure computation. In Proc. of CRYPTO’ 91.

    Google Scholar 

  23. M. Naor, B. Pinkas, and R. Sumner. Privacy Preserving Auctions and Mechanism Design. In Proc. ACM Conference on Electronic Commerce 1999, pages 129–139.

    Google Scholar 

  24. T. Sandler, A. Young, and M. Yung. Non-interactive cryptocomputing for NC1. In Proc. of 40th FOCS, pages 554–566, 1999.

    Google Scholar 

  25. A. C. Yao. Protocols for secure computations (extended abstract). In Proc. of FOCS 1982.

    Google Scholar 

  26. A. C. Yao. How to generate and exchange secrets. In Proc. of FOCS 1986.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2002 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ishai, Y., Kushilevitz, E. (2002). Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials. In: Widmayer, P., Eidenbenz, S., Triguero, F., Morales, R., Conejo, R., Hennessy, M. (eds) Automata, Languages and Programming. ICALP 2002. Lecture Notes in Computer Science, vol 2380. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45465-9_22

Download citation

  • DOI: https://doi.org/10.1007/3-540-45465-9_22

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-43864-9

  • Online ISBN: 978-3-540-45465-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics