Group Structure in Correlations and Its Applications in Cryptography

Authors Guru-Vamsi Policharla, Manoj Prabhakaran, Rajeev Raghunath, Parjanya Vyas



PDF
Thumbnail PDF

File

LIPIcs.ITC.2021.1.pdf
  • Filesize: 0.88 MB
  • 23 pages

Document Identifiers

Author Details

Guru-Vamsi Policharla
  • Indian Institute of Technology, Bombay, Mumbai, India
Manoj Prabhakaran
  • Indian Institute of Technology, Bombay, Mumbai, India
Rajeev Raghunath
  • Indian Institute of Technology, Bombay, Mumbai, India
Parjanya Vyas
  • Indian Institute of Technology, Bombay, Mumbai, India

Acknowledgements

We thank Yuval Ishai and various anonymous reviewers for helpful comments and pointers.

Cite AsGet BibTex

Guru-Vamsi Policharla, Manoj Prabhakaran, Rajeev Raghunath, and Parjanya Vyas. Group Structure in Correlations and Its Applications in Cryptography. In 2nd Conference on Information-Theoretic Cryptography (ITC 2021). Leibniz International Proceedings in Informatics (LIPIcs), Volume 199, pp. 1:1-1:23, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)
https://doi.org/10.4230/LIPIcs.ITC.2021.1

Abstract

Correlated random variables are a key tool in cryptographic applications like secure multi-party computation. We investigate the power of a class of correlations that we term group correlations: A group correlation is a uniform distribution over pairs (x,y) ∈ G² such that x+y ∈ S, where G is a (possibly non-abelian) group and S is a subset of G. We also introduce bi-affine correlation{s}, and show how they relate to group correlations. We present several structural results, new protocols and applications of these correlations. The new applications include a completeness result for black box group computation, perfectly secure protocols for evaluating a broad class of black box "mixed-groups" circuits with bi-affine homomorphisms, and new information-theoretic results. Finally, we uncover a striking structure underlying OLE: In particular, we show that OLE over 𝔽_{2ⁿ}, is isomorphic to a group correlation over ℤ_4^n.

Subject Classification

ACM Subject Classification
  • Security and privacy → Information-theoretic techniques
Keywords
  • Group correlations
  • bi-affine correlations
  • secure computation

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Edith Adan-Bante and John M Harris. On conjugacy classes of gl (n, q) and sl (n, q). arXiv preprint arXiv:0904.2152, 2009. Google Scholar
  2. Donald Beaver. Efficient multiparty protocols using circuit randomization. In Annual International Cryptology Conference, pages 420-432. Springer, 1991. Google Scholar
  3. Donald Beaver. Foundations of secure interactive computing. In Annual International Cryptology Conference, pages 377-391. Springer, 1991. Google Scholar
  4. Donald Beaver. Commodity-based cryptography. In Proceedings of the twenty-ninth annual ACM symposium on Theory of computing, pages 446-455, 1997. Google Scholar
  5. Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, and Peter Scholl. Efficient pseudorandom correlation generators: Silent OT extension and more. In CRYPTO, volume 11694, pages 489-518. Springer, 2019. Google Scholar
  6. Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, and Peter Scholl. Correlated pseudorandom functions from variable-density lpn. Cryptology ePrint Archive, Report 2020/1417, 2020. Google Scholar
  7. Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, and Peter Scholl. Efficient pseudorandom correlation generators from ring-lpn. In CRYPTO, pages 387-416. Springer, 2020. Google Scholar
  8. Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, and Michele Orrù. Homomorphic secret sharing: optimizations and applications. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pages 2105-2122, 2017. Google Scholar
  9. Elette Boyle, Niv Gilboa, and Yuval Ishai. Secure computation with preprocessing via function secret sharing. In Theory of Cryptography Conference, pages 341-371. Springer, 2019. Google Scholar
  10. Gil Cohen, Ivan Bjerre Damgård, Yuval Ishai, Jonas Kölker, Peter Bro Miltersen, Ran Raz, and Ron D Rothblum. Efficient multiparty protocols via log-depth threshold formulae. In Annual Cryptology Conference, pages 185-202. Springer, 2013. Google Scholar
  11. Ronald Cramer, Serge Fehr, Yuval Ishai, and Eyal Kushilevitz. Efficient multi-party computation over rings. In EUROCRYPT, pages 596-613, 2003. URL: http://link.springer.de/link/service/series/0558/bibs/2656/26560596.htm.
  12. Ivan Damgård, Helene Haagh, Michael Nielsen, and Claudio Orlandi. Commodity-based 2pc for arithmetic circuits. In IMA International Conference on Cryptography and Coding, pages 154-177. Springer, 2019. Google Scholar
  13. Ivan Damgård, Marcel Keller, Enrique Larraia, Valerio Pastro, Peter Scholl, and Nigel P Smart. Practical covertly secure mpc for dishonest majority-or: breaking the spdz limits. In European Symposium on Research in Computer Security, pages 1-18. Springer, 2013. Google Scholar
  14. Ivan Damgård, Valerio Pastro, Nigel Smart, and Sarah Zakarias. Multiparty computation from somewhat homomorphic encryption. In Annual Cryptology Conference, pages 643-662. Springer, 2012. Google Scholar
  15. Daniel Demmler, Thomas Schneider, and Michael Zohner. ABY - A framework for efficient mixed-protocol secure two-party computation. In NDSS. The Internet Society, 2015. Google Scholar
  16. Yvo Desmedt, Josef Pieprzyk, and Ron Steinfeld. Active security in multiparty computation over black-box groups. In International Conference on Security and Cryptography for Networks, pages 503-521. Springer, 2012. Google Scholar
  17. Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Xiaoming Sun, Christophe Tartary, Huaxiong Wang, and Andrew Chi-Chih Yao. Graph coloring applied to secure computation in non-abelian groups. J. Cryptology, 25(4):557-600, 2012. Google Scholar
  18. P. Gács and J. Körner. Common information is far less than mutual information. Problems of Control and Information Theory, 2(2):149-162, 1973. Google Scholar
  19. Niv Gilboa. Two party rsa key generation. In CRYPTO, pages 116-129, 1999. URL: http://link.springer.de/link/service/series/0558/bibs/1666/16660116.htm.
  20. Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. Founding cryptography on oblivious transfer - efficiently. In CRYPTO, pages 572-591, 2008. URL: https://doi.org/10.1007/978-3-540-85174-5_32.
  21. Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. Secure arithmetic computation with no honest majority. In TCC, pages 294-314, 2009. URL: https://doi.org/10.1007/978-3-642-00457-5_16.
  22. Joe Kilian. Founding cryptography on oblivious transfer. In STOC, pages 20-31, 1988. Google Scholar
  23. Joe Kilian. More general completeness theorems for secure two-party computation. In Proceedings of the thirty-second annual ACM symposium on Theory of computing, pages 316-324, 2000. Google Scholar
  24. Hemanta Maji, Manoj Prabhakaran, and Mike Rosulek. A unified characterization of completeness and triviality for secure function evaluation. In INDOCRYPT, pages 40-59, 2012. Google Scholar
  25. Vinod M Prabhakaran and Manoj M Prabhakaran. Assisted common information with an application to secure two-party sampling. IEEE Transactions on Information Theory, 60(6):3413-3434, 2014. Google Scholar
  26. Claude Shannon. A mathematical theory of communications. Bell System Technical Journal, 27:379-423, July 1948. Google Scholar
  27. Nigel P Smart and Titouan Tanguy. Taas: Commodity mpc via triples-as-a-service. In Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop, pages 105-116, 2019. Google Scholar
  28. A. D. Wyner. The common information of two dependent random variables. IEEE Transactions on Information Theory, 21(2):163-179, 1975. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail