Information-Theoretic Topology-Hiding Broadcast: Wheels, Stars, Friendship, and Beyond

Authors D'or Banoun, Elette Boyle , Ran Cohen



PDF
Thumbnail PDF

File

LIPIcs.ITC.2024.1.pdf
  • Filesize: 0.67 MB
  • 13 pages

Document Identifiers

Author Details

D'or Banoun
  • Reichman University, Herzliya, Israel
Elette Boyle
  • Reichman University, Israel
  • NTT Research, Sunnyvale, CA, USA
Ran Cohen
  • Reichman University, Herzliya, Israel

Cite AsGet BibTex

D'or Banoun, Elette Boyle, and Ran Cohen. Information-Theoretic Topology-Hiding Broadcast: Wheels, Stars, Friendship, and Beyond. In 5th Conference on Information-Theoretic Cryptography (ITC 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 304, pp. 1:1-1:13, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.ITC.2024.1

Abstract

Topology-hiding broadcast (THB) enables parties communicating over an incomplete network to broadcast messages while hiding the network topology from within a given class of graphs. Although broadcast is a privacy-free task, it is known that THB for certain graph classes necessitates computational assumptions, even against "honest but curious" adversaries, and even given a single corrupted party. Recent works have tried to understand when THB can be obtained with information-theoretic (IT) security (without cryptography or setup assumptions) as a function of properties of the corresponding graph class. We revisit this question through a case study of the class of wheel graphs and their subgraphs. The nth wheel graph is established by connecting n nodes who form a cycle with another "center" node, thus providing a natural extension that captures and enriches previously studied graph classes in the setting of IT-THB. We present a series of new findings in this line. We fully characterize feasibility of IT-THB for any class of subgraphs of the wheel, each possessing an embedded star (i.e., a well-defined center connected to all other nodes). Our characterization provides evidence that IT-THB feasibility may correlate with a more fine-grained degree structure - as opposed to pure connectivity - of the corresponding graphs. We provide positive results achieving perfect IT-THB for new graph classes, including ones where the number of nodes is unknown. Further, we provide the first feasibility of IT-THB on non-degenerate graph-classes with t > 1 corruptions, for the class of friendship graphs (Erdös, Rényi, Sós '66).

Subject Classification

ACM Subject Classification
  • Security and privacy → Information-theoretic techniques
  • Theory of computation → Cryptographic protocols
Keywords
  • broadcast
  • topology-hiding protocols
  • information-theoretic security

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Adi Akavia, Rio LaVigne, and Tal Moran. Topology-hiding computation on all graphs. In 37th Annual International Cryptology Conference (CRYPTO), part I, pages 447-467, 2017. Google Scholar
  2. Adi Akavia and Tal Moran. Topology-hiding computation beyond logarithmic diameter. In 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), part III, pages 609-637, 2017. Google Scholar
  3. Marshall Ball, Alexander Bienstock, Lisa Kohl, and Pierre Meyer. Towards topology-hiding computation from oblivious transfer. In Proceedings of the 21st Theory of Cryptography Conference (TCC), part I, pages 349-379, 2023. Google Scholar
  4. Marshall Ball, Elette Boyle, Ran Cohen, Lisa Kohl, Tal Malkin, Pierre Meyer, and Tal Moran. Topology-hiding communication from minimal assumptions. In Proceedings of the 18th Theory of Cryptography Conference (TCC), part II, pages 473-501, 2020. Google Scholar
  5. Marshall Ball, Elette Boyle, Ran Cohen, Tal Malkin, and Tal Moran. Is information-theoretic topology-hiding computation possible? In Proceedings of the 17th Theory of Cryptography Conference (TCC), part I, pages 502-530, 2019. Google Scholar
  6. Marshall Ball, Elette Boyle, Tal Malkin, and Tal Moran. Exploring the boundaries of topology-hiding computation. In 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), part III, pages 294-325, 2018. Google Scholar
  7. Paul Erdös, Alfréd Rényi, and Vera T. Sós. On a problem of graph theory. Studia Sci. Math. Hungar., 1:215-235, 1966. Google Scholar
  8. Martin Hirt, Ueli Maurer, Daniel Tschudi, and Vassilis Zikas. Network-hiding communication and applications to multi-party protocols. In 36th Annual International Cryptology Conference (CRYPTO), part II, pages 335-365, 2016. Google Scholar
  9. Rio LaVigne, Chen-Da Liu Zhang, Ueli Maurer, Tal Moran, Marta Mularczyk, and Daniel Tschudi. Topology-hiding computation beyond semi-honest adversaries. In Proceedings of the 16th Theory of Cryptography Conference (TCC), part II, pages 3-35, 2018. Google Scholar
  10. Rio LaVigne, Chen-Da Liu Zhang, Ueli Maurer, Tal Moran, Marta Mularczyk, and Daniel Tschudi. Topology-hiding computation for networks with unknown delays. In Proceedings of the 23rd International Conference on the Theory and Practice of Public-Key Cryptography (PKC), part II, pages 215-245, 2020. Google Scholar
  11. Shuaishuai Li. Towards practical topology-hiding computation. In Shweta Agrawal and Dongdai Lin, editors, 28th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT), part I, pages 588-617, 2022. Google Scholar
  12. Tal Moran, Ilan Orlov, and Silas Richelson. Topology-hiding computation. In Proceedings of the 12th Theory of Cryptography Conference (TCC), part I, pages 159-181, 2015. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail