Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to content
BY-NC-ND 3.0 license Open Access Published by De Gruyter February 26, 2015

Towards efficient private distributed computation on unbounded input streams

  • Shlomi Dolev EMAIL logo , Juan Garay , Niv Gilboa , Vladimir Kolesnikov and Yelena Yuditsky

Abstract

In the problem of private “swarm” computing, n agents wish to securely and distributively perform a computation on common inputs, in such a way that even if the entire memory contents of some of them are exposed, no information is revealed about the state of the computation. Recently, Dolev, Garay, Gilboa and Kolesnikov [Innov. Comput. Sci. (2011), 32–44] considered this problem in the setting of information-theoretic security, showing how to perform such computations on input streams of unbounded length. However, the cost of their solution is exponential in the size of the finite state automaton (FSA) computing the function. In this work we are interested in an efficient (i.e., polynomial time) computation of the above model, at the expense of minimal additional assumptions. Relying on the existence of one-way functions, we show how to process unbounded inputs (polynomial in the security parameter) at a cost linear in m, the number of FSA states. In particular, our algorithms achieve the following: In the case of (n,n)-reconstruction (i.e., in which all n agents participate in the reconstruction of the distributed computation) and at most n - 1 agents are corrupted, the time required to process each input symbol and the time complexity for reconstruction are O(mn), while agent storage is O(m+n). In the case of (n-t,n)-reconstruction (where only n-t agents take part in the reconstruction) and at most t agents are corrupted, the agents' storage is O(n-1n-t+m), the time required to process each input symbol is O(mn-1n-t) and the time complexity of reconstruction is O(mt). We achieve the above through a carefully orchestrated use of pseudo-random generators and secret-sharing, and in particular a novel share re-randomization technique which might be of independent interest.

Funding source: Israeli Ministry of Science and Technology (MOST)

Funding source: Institute for Future Defense Technologies Research

Funding source: Israel Internet Association (ISOC-IL)

Funding source: Lynne and William Frankel Center for Computer Science at Ben-Gurion University

Funding source: Rita Altura Trust Chair in Computer Science

Funding source: Israel Science Foundation

Award Identifier / Grant number: 428/11

Funding source: Cabarnit Cyber Security MAGNET Consortium

Funding source: MAFAT

Funding source: Deutsche Telekom Labs at BGU

Received: 2013-11-3
Revised: 2015-2-3
Accepted: 2015-2-9
Published Online: 2015-2-26
Published in Print: 2015-6-1

© 2015 by De Gruyter

This article is distributed under the terms of the Creative Commons Attribution Non-Commercial License, which permits unrestricted non-commercial use, distribution, and reproduction in any medium, provided the original work is properly cited.

Downloaded on 5.9.2024 from https://www.degruyter.com/document/doi/10.1515/jmc-2013-0039/html
Scroll to top button