More Communication Lower Bounds for Information-Theoretic MPC

Authors Ivan Bjerre Damgård, Boyang Li, Nikolaj Ignatieff Schwartzbach



PDF
Thumbnail PDF

File

LIPIcs.ITC.2021.2.pdf
  • Filesize: 0.65 MB
  • 18 pages

Document Identifiers

Author Details

Ivan Bjerre Damgård
  • Department of Computer Science, Aarhus University, Denmark
Boyang Li
  • Institute of Interdisciplinary Information Sciences, Tsinghua University, Beijing, China
  • (This work was done while visiting Aarhus University).
Nikolaj Ignatieff Schwartzbach
  • Department of Computer Science, Aarhus University, Denmark

Cite AsGet BibTex

Ivan Bjerre Damgård, Boyang Li, and Nikolaj Ignatieff Schwartzbach. More Communication Lower Bounds for Information-Theoretic MPC. In 2nd Conference on Information-Theoretic Cryptography (ITC 2021). Leibniz International Proceedings in Informatics (LIPIcs), Volume 199, pp. 2:1-2:18, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)
https://doi.org/10.4230/LIPIcs.ITC.2021.2

Abstract

We prove two classes of lower bounds on the communication complexity of information-theoretically secure multiparty computation. The first lower bound applies to perfect passive secure multiparty computation in the standard model with n = 2t+1 parties of which t are corrupted. We show a lower bound that applies to secure evaluation of any function, assuming that each party can choose to learn or not learn the output. Specifically, we show that there is a function H^* such that for any protocol that evaluates y_i = b_i ⋅ f(x₁,...,x_n) with perfect passive security (where b_i is a private boolean input), the total communication must be at least 1/2 ∑_{i = 1}ⁿ H_f^*(x_i) bits of information. The second lower bound applies to the perfect maliciously secure setting with n = 3t+1 parties. We show that for any n and all large enough S, there exists a reactive functionality F_S taking an S-bit string as input (and with short output) such that any protocol implementing F_S with perfect malicious security must communicate Ω(nS) bits. Since the functionalities we study can be implemented with linear size circuits, the result can equivalently be stated as follows: for any n and all large enough g ∈ ℕ there exists a reactive functionality F_C doing computation specified by a Boolean circuit C with g gates, where any perfectly secure protocol implementing F_C must communicate Ω(n g) bits. The results easily extends to constructing similar functionalities defined over any fixed finite field. Using known techniques, we also show an upper bound that matches the lower bound up to a constant factor (existing upper bounds are a factor lg n off for Boolean circuits). Both results also extend to the case where the threshold t is suboptimal. Namely if n = kt+s the bound is weakened by a factor O(s), which corresponds to known optimizations via packed secret-sharing.

Subject Classification

ACM Subject Classification
  • Security and privacy → Information-theoretic techniques
Keywords
  • Multiparty Computation
  • Lower bounds

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Eli Ben-Sasson, Serge Fehr, and Rafail Ostrovsky. Near-linear unconditionally-secure multiparty computation with a dishonest minority. In Reihaneh Safavi-Naini and Ran Canetti, editors, Advances in Cryptology - CRYPTO 2012, pages 663-680, Berlin, Heidelberg, 2012. Springer Berlin Heidelberg. Google Scholar
  2. Carlo Blundo, Alfredo De Santis, Giuseppe Persiano, and Ugo Vaccaro. Randomness complexity of private computation. Computational Complexity, 8(2):145-168, 1999. Google Scholar
  3. R. Canetti. Universally composable security: a new paradigm for cryptographic protocols. In Proceedings 42nd IEEE Symposium on Foundations of Computer Science, pages 136-145, 2001. URL: https://doi.org/10.1109/SFCS.2001.959888.
  4. Ignacio Cascudo, Ronald Cramer, Chaoping Xing, and Chen Yuan. Amortized complexity of information-theoretically secure mpc revisited. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology - CRYPTO 2018, pages 395-426, Cham, 2018. Springer International Publishing. Google Scholar
  5. Benny Chor and Eyal Kushilevitz. A communication-privacy tradeoff for modular addition. Inf. Process. Lett., 45(4):205-210, 1993. Google Scholar
  6. Ivan Damgård, Kasper Green Larsen, and Jesper Buus Nielsen. Communication lower bounds for statistically secure mpc, with or without preprocessing. In CRYPTO (2), volume 11693 of Lecture Notes in Computer Science, pages 61-84. Springer, 2019. Google Scholar
  7. Ivan Damgård and Jesper Buus Nielsen. Scalable and unconditionally secure multiparty computation. In CRYPTO, volume 4622 of Lecture Notes in Computer Science, pages 572-590. Springer, 2007. Google Scholar
  8. Ivan Damgård, Jesper Buus Nielsen, Rafail Ostrovsky, and Adi Rosén. Unconditionally secure computation with reduced interaction. In EUROCRYPT (2), volume 9666 of Lecture Notes in Computer Science, pages 420-447. Springer, 2016. Google Scholar
  9. Ivan Damgård, Jesper Buus Nielsen, Antigoni Polychroniadou, and Michael A. Raskin. On the communication required for unconditionally secure multiplication. In CRYPTO (2), volume 9815 of Lecture Notes in Computer Science, pages 459-488. Springer, 2016. Google Scholar
  10. Deepesh Data, Manoj M. Prabhakaran, and Vinod M. Prabhakaran. On the communication complexity of secure computation. In Juan A. Garay and Rosario Gennaro, editors, Advances in Cryptology - CRYPTO 2014, pages 199-216, Berlin, Heidelberg, 2014. Springer Berlin Heidelberg. Google Scholar
  11. Uri Feige, Joe Killian, and Moni Naor. A minimal model for secure computation (extended abstract). In Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, STOC '94, page 554–563, New York, NY, USA, 1994. Association for Computing Machinery. URL: https://doi.org/10.1145/195058.195408.
  12. Matthew Franklin and Moti Yung. Communication complexity of secure computation (extended abstract). In Proceedings of the Twenty-Fourth Annual ACM Symposium on Theory of Computing, STOC '92, page 699–710, New York, NY, USA, 1992. Association for Computing Machinery. URL: https://doi.org/10.1145/129712.129780.
  13. Anna Gal and Adi Rosen. Lower bounds on the amount of randomness in private computation. In Proceedings of the Thirty-Fifth Annual ACM Symposium on Theory of Computing, STOC '03, page 659–666, New York, NY, USA, 2003. Association for Computing Machinery. URL: https://doi.org/10.1145/780542.780638.
  14. Vipul Goyal, Yanyi Liu, and Yifan Song. Communication-efficient unconditional mpc with guaranteed output delivery. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology - CRYPTO 2019, pages 85-114, Cham, 2019. Springer International Publishing. Google Scholar
  15. Eyal Kushilevitz and Yishay Mansour. Randomness in private computations. In Proceedings of the Fifteenth Annual ACM Symposium on Principles of Distributed Computing, PODC '96, page 181–190, New York, NY, USA, 1996. Association for Computing Machinery. URL: https://doi.org/10.1145/248052.248089.
  16. Eyal Kushilevitz and Adi Rosén. A randomness-rounds tradeoff in private computation. In Yvo G. Desmedt, editor, Advances in Cryptology - CRYPTO '94, pages 397-410, Berlin, Heidelberg, 1994. Springer Berlin Heidelberg. Google Scholar
  17. I. Parberry. The pairwise sorting network. Parallel Process. Lett., 2:205-211, 1992. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail