Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/28395.28417acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

On hiding information from an oracle

Published: 01 January 1987 Publication History

Abstract

We consider the problem of computing with encrypted data. Player A wishes to know the value ƒ(x) for some x but lacks the power to compute it. Player B has the power to compute ƒ and is willing to send ƒ(y) to A if she sends him y, for any y. Informally, an encryption scheme for the problem ƒ is a method by which A, using her inferior resources, can transform the cleartext instance x into an encrypted instance y, obtain ƒ(y) from B, and infer ƒ(x) from ƒ(y) in such a way that B cannot infer x from y. When such an encryption scheme exists, we say that ƒ is encryptable.
The framework defined in this paper enables us to prove precise statements about what an encrypted instance hides and what it leaks, in an information-theoretic sense. Our definitions are cast in the language of probability theory and do not involve assumptions such as the intractability of factoring or the existence of one-way functions. We use our framework to describe encryption schemes for some natural problems in NP ⋒ CoNP.
We also consider the following generalization of encryption schemes. Player A, who is limited to probabilistic polynomial time, wishes to guess the value ƒ(x) with probability at least 1/2 + 1/|x|c of being correct, for some constant c. Player B can compute any function and generate arbitrary probability distributions. Players A and B can interact for a polynomial number of rounds by sending polynomial-sized messages. We prove a strong negative result: there is no such generalized encryption scheme for SAT that leaks no more than the size of x (unless the polynomial hierarchy collapses at the second level).

References

[1]
Angluin, Dana and David Lichtenstein. "Provable Security of Cryptosystems: a Survey," YALEU/DCS/TR-288, 1983.
[2]
Balc&zar, Jos6 L., Ronald V. Book, and Uwe Schfning. "The Polynomial-Time Hierarchy and Sparse Oracles," JACM, 33, 1986, 603-617.
[3]
Brassard, Gilles and Claude Cr~peau. "Zero- Knowledge Simulation of Boolean Circuits," Proceedings of the 27th FOC$, IEEE, 1986.
[4]
Boppana, Ravi, Johan Hastad, and Stathis Zachos. "Does CoNP Have Short Interactive Proofs?," IPL, to appear.
[5]
Blakley, G. R. and Catherine Meadows. "A Database Encryption Scheme which Allows the Computation of Statistics Using Encrypted Data," Proceedings of'the Symposium on Security and Privacy, IEEE, 1985, i16-122.
[6]
Carter, Larry and Mark Wegman. "Universal Classes of Hash Functions," JCSS, 18, 1979, 143- 154.
[7]
Feigenbaum, Joan. "Encrypting Problem Instances, or, .., Can You Take Advantage of Someone Without Having to Trust Him?," Proceedings of CRYPTO '85, Springer-Verlag, 1986, 477-488.
[8]
Fortnow, Lance. "Perfect Zero-Knowledge is CoAM," these Proceedings.
[9]
Galil, Zvi, Stuart Haber, and Mordechai Yung. "A Private Interactive Test of a Boolean Predicate and Minimum-Knowledge Public-Key Cryptosystems," Proceedings of the 26*h FOCS, iEEE, 1985, 360-371.
[10]
Goldreich, Oded, Silvio Micali, and Avi Wigderson. "}>roofs that Yield Nothing but the Validity of the Assertion, and a Methodology of Cryptographic Protocol Design," Proceedings of the 27th FOC$, IEEE, 1986.
[11]
Goldwasser, Shaft, Silvio Micali, and Charles Rackoff. "The Knowledge Complexity of Interactive Proof-Systems," Proceedings of the 17~h STOC, ACM, 1985, 291-304.
[12]
Karp, Richard and Richard Lipton. "Turing Machines that Take Advice," L'Enseignement Math~matique lie S~rie, XXVIII, 3-4, 1982, 191- 209.
[13]
Pippenger, Nicholas. "On Simultaneous Resource Bounds," Proceedings of the 20th FOC$, IEEE, 1979, 307-311.
[14]
Rivest, Ron, Lea Adleman, and Michael Dertouzos. "On Databanks and Privacy Homomorphisms," in Fouadations of Secure Computation, R. A. DeMillo et. al., editors, Academic Press, Inc., New York, 1978, 168-177.
[15]
SchSning, Uwe. Complezity and Structure, Springer Verlag, LNCS 211, Berlin, 1986.
[16]
Stockmeyer, Larry. "The Polynomial-Time Hierarchy," TCS, 3, 1977, 1-22.
[17]
Tompa, Martin and Heather Wohl. "Random-Self-Reducibility and Zero-Knowledge Interactive Proofs," manuscript in preparation.
[18]
Yao, Andrew C. "Protocols for Secure Computations,'' Proceedings of the 23rd FOC$, IEEE, 1982, 160-164.
[19]
Yao, Andrew C. "How to Generate and Exchange Secrets," Proceedings of the 27th FOCS, IEEE, I986.
[20]
Yao, Andrew C. "Intrinsically Indiscreet Problems," Workshop on Communication and Computing, October 22, 1986, MIT.
[21]
Yap, Chee. "Some Consequences of Non- Uniform Conditions on Uniform Classes," TCS, 26, 1983, 287-300.

Cited By

View all
  • (2022)Private Retrieval, Computing, and Learning: Recent Progress and Future ChallengesIEEE Journal on Selected Areas in Communications10.1109/JSAC.2022.314235840:3(729-748)Online publication date: Mar-2022
  • (2021)Efficient and Secure Outsourcing of Large-Scale Linear System of EquationsIEEE Transactions on Cloud Computing10.1109/TCC.2018.28801819:2(587-597)Online publication date: 1-Apr-2021
  • (2020)InstaHideProceedings of the 37th International Conference on Machine Learning10.5555/3524938.3525357(4507-4518)Online publication date: 13-Jul-2020
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '87: Proceedings of the nineteenth annual ACM symposium on Theory of computing
January 1987
471 pages
ISBN:0897912217
DOI:10.1145/28395
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 January 1987

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC87
Sponsor:

Acceptance Rates

STOC '87 Paper Acceptance Rate 50 of 165 submissions, 30%;
Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)83
  • Downloads (Last 6 weeks)14
Reflects downloads up to 01 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2022)Private Retrieval, Computing, and Learning: Recent Progress and Future ChallengesIEEE Journal on Selected Areas in Communications10.1109/JSAC.2022.314235840:3(729-748)Online publication date: Mar-2022
  • (2021)Efficient and Secure Outsourcing of Large-Scale Linear System of EquationsIEEE Transactions on Cloud Computing10.1109/TCC.2018.28801819:2(587-597)Online publication date: 1-Apr-2021
  • (2020)InstaHideProceedings of the 37th International Conference on Machine Learning10.5555/3524938.3525357(4507-4518)Online publication date: 13-Jul-2020
  • (2020) X -Secure T -Private Information Retrieval From MDS Coded Storage With Byzantine and Unresponsive Servers IEEE Transactions on Information Theory10.1109/TIT.2020.301315266:12(7427-7438)Online publication date: Dec-2020
  • (2020)Highly Efficient and Re-executable Private Function Evaluation with Linear ComplexityIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2020.3009496(1-1)Online publication date: 2020
  • (2020)Security Limitations of Classical-Client Delegated Quantum ComputingAdvances in Cryptology – ASIACRYPT 202010.1007/978-3-030-64834-3_23(667-696)Online publication date: 5-Dec-2020
  • (2019)Access Controls for IoT NetworksSN Computer Science10.1007/s42979-019-0022-z1:1Online publication date: 20-Sep-2019
  • (2018)The Capacity of Robust Private Information Retrieval With Colluding DatabasesIEEE Transactions on Information Theory10.1109/TIT.2017.277749064:4-P1(2361-2370)Online publication date: 1-Apr-2018
  • (2018)The Discrete-Logarithm Problem with PreprocessingAdvances in Cryptology – EUROCRYPT 201810.1007/978-3-319-78375-8_14(415-447)Online publication date: 31-Mar-2018
  • (2018)Revisiting Single-Server Algorithms for Outsourcing Modular ExponentiationProgress in Cryptology – INDOCRYPT 201810.1007/978-3-030-05378-9_1(3-20)Online publication date: 5-Dec-2018
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media