Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Multi-party PSM, Revisited:

Improved Communication and Unbalanced Communication

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13043))

Included in the following conference series:

Abstract

We improve the communication complexity in the Private Simultaneous Messages (PSM) model, which is a minimal model of non-interactive information-theoretic multi-party computation. The state-of-the-art PSM protocols were recently constructed by Beimel, Kushilevitz and Nissim (EUROCRYPT 2018).

We present new constructions of k-party PSM protocols. The new protocols match the previous upper bounds when \(k=2\) or 3 and improve the upper bounds for larger k. We also construct 2-party PSM protocols with unbalanced communication complexity. More concretely,

  • For infinitely many k (including all \(k \le 20\)), we construct k-party PSM protocols for arbitrary functionality \(f:[N]^k\rightarrow \{0,1\}\), whose communication complexity is \(O_k(N^{\frac{k-1}{2}})\). This improves the former best known upper bounds of \(O_k(N^{\frac{k}{2}})\) for \(k\ge 6\), \(O(N^{7/3})\) for \(k=5\), and \(O(N^{5/3})\) for \(k=4\).

  • For all rational \(0<\eta <1\) whose denominator is \(\le 20\), we construct 2-party PSM protocols for arbitrary functionality \(f:[N]\times [N]\rightarrow \{0,1\}\), whose communication complexity is \(O(N^\eta )\) for one party, \(O(N^{1-\eta })\) for the other. Previously the only known unbalanced 2-party PSM has communication complexity \(O(\log (N)), O(N)\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    A note on the randomness complexity: The final protocol uses \(\mathbf {R}_\varOmega \) only if \(|\varOmega | \le k-1\).

  2. 2.

    We implicitly exchange the order of indices in tensor product. E.g. when \(k=2\), the masked tensor \(\bar{\mathbf {X}}_{\{1,4\}}\otimes \bar{\mathbf {X}}_{\{2,3\}}\) is defined by \((\bar{\mathbf {X}}_{\{1,4\}}\otimes \bar{\mathbf {X}}_{\{2,3\}})[j_1,j_2,j_3,j_4] = \bar{\mathbf {X}}_{\{1,4\}}[j_1,j_4] \cdot \bar{\mathbf {X}}_{\{2,3\}}[j_2,j_3]\).

  3. 3.

    The source code can be downloaded from https://github.com/tianren/psm.

References

  1. Applebaum, B., Arkis, B.: On the power of amortization in secret sharing: d-uniform secret sharing and CDS with constant information rate. In: Beimel, A., Dziembowski, S. (eds.) TCC 2018, Part I. LNCS, vol. 11239, pp. 317–344. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03807-6_12

    Chapter  MATH  Google Scholar 

  2. Applebaum, B., Arkis, B., Raykov, P., Vasudevan, P.N.: Conditional disclosure of secrets: amplification, closure, amortization, lower-bounds, and separations. Electronic Colloquium on Computational Complexity (ECCC) 24, 38 (2017). https://eccc.weizmann.ac.il/report/2017/038

  3. Applebaum, B., Beimel, A., Farràs, O., Nir, O., Peter, N.: Secret-sharing schemes for general and uniform access structures. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019, Part III. LNCS, vol. 11478, pp. 441–471. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_15

    Chapter  Google Scholar 

  4. Applebaum, B., Holenstein, T., Mishra, M., Shayevitz, O.: The communication complexity of private simultaneous messages, revisited. J. Cryptol. 33(3), 917–953 (2020)

    Article  MathSciNet  Google Scholar 

  5. Ball, M., Holmgren, J., Ishai, Y., Liu, T., Malkin, T.: On the complexity of decomposable randomized encodings, or: how friendly can a garbling-friendly PRF be? In: Vidick, T. (ed.) 11th Innovations in Theoretical Computer Science Conference, ITCS 2020, Seattle, Washington, USA, 12–14 January 2020. LIPIcs, vol. 151, pp. 86:1–86:22. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2020). https://doi.org/10.4230/LIPIcs.ITCS.2020.86

  6. Beimel, A., Ishai, Y., Kumaresan, R., Kushilevitz, E.: On the cryptographic complexity of the worst functions. In: TCC, pp. 317–342 (2014)

    Google Scholar 

  7. Beimel, A., Ishai, Y., Kushilevitz, E.: Ad hoc PSM protocols: secure computation without coordination. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017, Part III. LNCS, vol. 10212, pp. 580–608. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56617-7_20

    Chapter  Google Scholar 

  8. Beimel, A., Kushilevitz, E., Nissim, P.: The complexity of multiparty PSM protocols and related models. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018, Part II. LNCS, vol. 10821, pp. 287–318. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_10

    Chapter  Google Scholar 

  9. Ciampi, M., Goyal, V., Ostrovsky, R.: Threshold garbled circuits and ad hoc secure computation. Cryptology ePrint Archive, Report 2021/308 (2021). https://eprint.iacr.org/2021/308

  10. Feige, U., Kilian, J., Naor, M.: A minimal model for secure computation (extended abstract). In: Leighton, F.T., Goodrich, M.T. (eds.) Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, 23–25 May 1994, Montréal, Québec, Canada, pp. 554–563. ACM (1994). https://doi.org/10.1145/195058.195408. http://doi.acm.org/10.1145/195058.195408

  11. Gay, R., Kerenidis, I., Wee, H.: Communication complexity of conditional disclosure of secrets and attribute-based encryption. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9216, pp. 485–502. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48000-7_24

    Chapter  Google Scholar 

  12. Ishai, Y., Kushilevitz, E.: Private simultaneous messages protocols with applications. In: Fifth Israel Symposium on Theory of Computing and Systems, ISTCS 1997, Ramat-Gan, Israel, 17–19 June 1997, Proceedings, pp. 174–184. IEEE Computer Society (1997). https://doi.org/10.1109/ISTCS.1997.595170

  13. Ishai, Y., Kushilevitz, E.: Randomizing polynomials: a new representation with applications to round-efficient secure computation. In: 41st Annual Symposium on Foundations of Computer Science, FOCS 2000, 12–14 November 2000, Redondo Beach, California, USA, pp. 294–304. IEEE Computer Society (2000). https://doi.org/10.1109/SFCS.2000.892118

  14. Liu, T., Vaikuntanathan, V., Wee, H.: Conditional disclosure of secrets via non-linear reconstruction. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017, Part I. LNCS, vol. 10401, pp. 758–790. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63688-7_25

    Chapter  Google Scholar 

Download references

Acknowledgements

We would like to thank Hoeteck Wee, Vinod Vaikuntanathan amd Michel Abdalla for helpful discussions. TL was supported by NSF grants CNS-1528178, CNS-1929901, CNS-1936825 (CAREER), CNS-2026774, a JP Morgan AI research Award, and a Simons Foundation Collaboration Grant on Algorithmic Fairness. Part of this work was performed while TL was in MIT, during which he was supported in part by NSF Grants CNS-1350619, CNS-1414119 and CNS-1718161, an MIT-IBM grant and a DARPA Young Faculty Award. LA was supported by a doctoral grant from the French Ministère de l’Enseignement Supérieur et de la Recherche.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tianren Liu .

Editor information

Editors and Affiliations

Appendices

A Proof of Eq. (9) and (10)

Proof

(Proof of Eq. (9)). By definition:

figure p

where \((*)\) denotes “for all unordered \(E = \{S_1, \ldots , S_t\}\) being a partition of [2k] such that \(\{|S_1|, \ldots ,|S_t|\} = P\)”. Thus,

figure q

where \(\beta (P,G)\) accounts for the redundancy: define \(\beta (P,G)\) as the number of unordered partitions E of [2k] such that \(G\subseteq E\) and P is the shape of E. It is equivalent to count the number of \(F \mathrel {:=}E \setminus G\). That is, \(\beta (P,G)\) also equals the number of unordered partitions F of such that Q is the shape of F. Thus by definition, \(\beta (P,G) = \alpha (Q)\). The proof is concluded by

figure r

   \(\square \)

Proof

(Proof of Eq. (10)). Let \(n = {\text {sum}}(Q)\). By definition, \(\alpha (Q)\) is the number of unsorted partitions \(E = \{S_1,\dots ,S_t\}\) of [n] such that the multiset \(\{|S_1|,\dots ,|S_t|\}\) (i.e. the shape of E) equals Q.

To compute \(\alpha (Q)\), we count the number of ways to arranging \(1,\dots ,n\) into a sequence.

  • First, pick an unsorted partitions E of [n] s.t. the shape of E equals Q. The number of choices is \(\alpha (Q)\).

  • Then, sort the sets in the partion \(E = \{S_1,\dots ,S_t\}\). Sort them by their sizes, i.e. \(|S_1| \le |S_2| \le \dots \le |S_t|\). For any m, if several sets are of the size m, their order has to be specified, the number of such choices is .

  • Finally, arrange the elements in each \(S_i\) into a sub-sequence, the number of possible sequences is \(|S_i|!\). Concatenate these sub-sequences in order.

   \(\square \)

B Auxiliary PSM Protocols for \(\langle \mathbf {x}_1 \otimes \ldots \otimes \mathbf {x}_k, \mathbf {Y} \rangle + s\)

1.1 B.1 The Multi-party Variant

In this section, we present an auxiliary PSM protocol that is used as a subroutine by our multi-party PSM in Sect. 3.

The functionality is \(\langle \mathbf {x}_1 \otimes \ldots \otimes \mathbf {x}_k, \mathbf {Y} \rangle + s\). It is a \((k+1)\)-party functionality where the i-th party has as input \(\mathbf {x}_i\in \mathbb F^N\) for \(i\in [k]\), and the \((k+1)\)-th party has as inputs \(\mathbf {Y}\in \mathbb F^{\smash {\underset{k \text { times}}{N \times \dots \times N}}}\) and \(s\in \mathbb F\). We will present a PSM protocol for this functionality with a communication complexity of \(O(\mathop {{\text {poly}}}(k) \cdot N^k)\) field elements. This protocol is implicitly used in [8].

First, we consider the special case when \(k=1\). That is, there are only two parties. Say we call them Alice and Bob. Alice has \(\mathbf {x}\in \mathbb F^N\), Bob has \(\mathbf {y}\in \mathbb F^N, s\in \mathbb F\). The functionality output is \(\langle \mathbf {x},\mathbf {y} \rangle + s\). The PSM protocol works as follows:

  • Random \(\mathbf {a}, \mathbf {b}\in \mathbb F^{N}, c\in \mathbb F\) are sampled from the common random string, which is known by both Alice and Bob.

  • Alice sends to the referee.

  • Bob sends to the referee.

  • The referee outputs .

For the case \(k \ge 2\), the first k parties need to jointly emulate Alice. The protocol works as follows:

  • Random \(\mathbf {A}, \mathbf {B},\mathbf {C}\in \mathbb F^{N \times \dots \times N}\) are sampled from the common random string. Define \(c\in \mathbb F\) as the sum of entries in \(\mathbf {C}\).

  • The \((k+1)\)-th party sends to the referee.

  • The first k parties jointly reveal , \(w \mathrel {:=}c - \langle \mathbf {B},\mathbf {x}_1 \otimes \ldots \otimes \mathbf {x}_k \rangle \) to the referee. Since every coordinate of \(\bar{\mathbf {X}}\) can be computed by an arithmetic formula of size O(k), each of these coordinates can be computed by the referee by using a PSM protocol with communication complexity of \(O(\mathop {{\text {poly}}}(k))\) field elements [13]. The referee learns \(\bar{\mathbf {X}}\) after receiving \(O(\mathop {{\text {poly}}}(k) \cdot N^k)\) field elements. The term \(w \mathrel {:=}c - \langle \mathbf {B},\mathbf {x}_1 \otimes \ldots \otimes \mathbf {x}_k \rangle \) equals the sum of all entries in \(\mathbf {W}\mathrel {:=}\mathbf {C}- \mathbf {B}\circ _\text {p.w.} (\mathbf {x}_1 \otimes \ldots \otimes \mathbf {x}_k)\), where \(\circ _\text {p.w.}\) denotes the point-wise product. In other words, we defines \(\mathbf {W}\in \mathbb F^{N\times \dots \times N}\) as

    $$\begin{aligned} \mathbf {W}[i_1,\dots ,i_k] = \mathbf {C}[i_1,\dots ,i_k] - \mathbf {B}[i_1,\dots ,i_k] \mathbf {x}_1[i_1] \dots \mathbf {x}_k[i_k]. \end{aligned}$$

    Due to the randomness of \(\mathbf {C}\), we know \(\mathbf {W}\) is a randomized encoding of w. Thus, it is equivalent for the first k parties to jointly reveal \(\mathbf {W}\) to the referee. Since every coordinate of \(\mathbf {W}\) can be computed by an arithmetic formula of size O(k), each of them can be revealed by using the Ishai-Kushilevitz PSM protocol [13], which has a communication complexity of \(O(\mathop {{\text {poly}}}(k))\) field elements. The referee learns w after receiving \(O(\mathop {{\text {poly}}}(k) \cdot N^k)\) field elements.

  • The referee outputs \(\langle \bar{\mathbf {X}}, \bar{\mathbf {Y}} \rangle + z + w\).

The correctness of the protocol can be verified in the following equation:

figure s

The privacy is guaranteed by the following simulator:

  • Simulate \(\bar{\mathbf {X}}, \bar{\mathbf {Y}}, \mathbf {W}\) as uniform random, since they are one-time-padded by \(\mathbf {A},\mathbf {B},\mathbf {C}\).

  • Given \(\bar{\mathbf {X}}, \bar{\mathbf {Y}}, \mathbf {W}\) and the function output, wz are uniquely determined since \(w=\sum (\mathbf {W})\) and \(\langle \bar{\mathbf {X}}, \bar{\mathbf {Y}} \rangle + z + w = \text {output}\).

  • Simulate the transcripts of the inner Ishai-Kushilevitz PSM protocols using its own simulator, which takes \(\bar{\mathbf {X}},\mathbf {W}\) as input.

1.2 B.2 The 2-party Variant

In this section, we present an auxiliary PSM protocol that is used as a subroutine by our unbalanced 2-party PSM in Sect. 4.

The functionality is \(\langle \mathbf {x}_1 \otimes \ldots \otimes \mathbf {x}_k, \mathbf {Y} \rangle + s\). It is a 2-party functionality where the first party, namely Alice, has as inputs \(\mathbf {x}_1,\ldots ,\mathbf {x}_k\in \mathbb F^N\) and the second party, namely Bob, has as inputs \(\mathbf {Y}\in \mathbb F^{\smash {\underset{k \text { times}}{N \times \dots \times N}}}\) and \(s\in \mathbb F\). We will present a PSM protocol for this functionality with unbalanced communication complexity, where Alice sends O(kN) field elements and Bob sends \((N+1)^k\) field elements.

As the first step, we consider a harder problem instead. Bob’s input is replaced by a multi-affine function \(f:\mathbb F^N \times \dots \times \mathbb F^N \rightarrow \mathbb F\). Corresponding, the functionality is replaced by \(f(\mathbf {x}_1,\ldots ,\mathbf {x}_k)\). Every multi-affine function f can be uniquely represented by its coefficient tensor \(\mathbf {F}\in \mathbb F^{(N+1)\times \dots \times (N+1)}\) such that for any \(\mathbf {z}_1,\ldots ,\mathbf {z}_k\in \mathbb F^N\),

$$ f(\mathbf {z}_1,\dots ,\mathbf {z}_k) = \langle \mathbf {z}_1 \Vert 1 \otimes \dots \otimes \mathbf {z}_k\Vert 1, \mathbf {F} \rangle . $$

Here \(\mathbf {z}_i \Vert 1\) denotes the concatenation of \(\mathbf {z}_i\) and 1, which is a dimension-\((N+1)\) vector. Notice that, if we let the “first” \(N \times \dots \times N\) subtensor of \(\mathbf {F}\) equal \(\mathbf {Y}\), let its “last” entry \(\mathbf {F}[N+1,\dots ,N+1] = s\), and let all other entries in \(\mathbf {F}\) be 0, we have

$$ f(\mathbf {x}_1,\dots ,\mathbf {x}_k) = \langle \mathbf {x}_1 \Vert 1 \otimes \dots \otimes \mathbf {x}_k\Vert 1, \mathbf {F} \rangle = \langle \mathbf {x}_1 \otimes \ldots \otimes \mathbf {x}_k, \mathbf {Y} \rangle + s. $$

The protocol works as follows:

  • Random \(\mathbf {r}_1, \dots , \mathbf {r}_k\in \mathbb F^N\) and a random multi-affine function g are sampled from the common random string.

  • Alice sends to the referee, for all \(i\in [k]\).

  • Bob computes the multi-affine function g, such that

    $$ g(\mathbf {z}_1, \dots , \mathbf {z}_k) \mathrel {:=}f(\mathbf {z}_1 - \mathbf {r}_1, \dots , \mathbf {z}_k - \mathbf {r}_k). $$

    Bob sends \(\bar{g} = g + h\) to the referee.

  • Alice additionally sends to the referee.

  • The referee outputs .

The correctness follows directly from the following equation:

figure t

The privacy is guaranteed by the following simulator:

  • Simulate as uniform random, since they are one-time padded by \(\mathbf {r}_1, \dots , \mathbf {r}_k, h\).

  • Given and the function output, simulate s by computing s from the equation .

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Assouline, L., Liu, T. (2021). Multi-party PSM, Revisited:. In: Nissim, K., Waters, B. (eds) Theory of Cryptography. TCC 2021. Lecture Notes in Computer Science(), vol 13043. Springer, Cham. https://doi.org/10.1007/978-3-030-90453-1_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-90453-1_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-90452-4

  • Online ISBN: 978-3-030-90453-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics