×

Explicit lower bounds for communication complexity of PSM for concrete functions. (English) Zbl 07930952

Chattopadhyay, Anupam (ed.) et al., Progress in cryptology – INDOCRYPT 2023. 24th international conference on cryptology in India, Goa, India, December 10–13, 2023. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 14460, 45-61 (2024).
Summary: Private Simultaneous Messages (PSM) is a minimal model of secure computation, where the input players with shared randomness send messages to the output player simultaneously and only once. In this field, finding upper and lower bounds on communication complexity of PSM protocols is important, and in particular, identifying the optimal one where the upper and lower bounds coincide is the ultimate goal. However, up until now, functions for which the optimal communication complexity has been determined are few: An example of such a function is the two-input AND function where \((2\log_2 3)\)-bit communication is optimal. In this paper, we provide new upper and lower bounds for several concrete functions. For lower bounds, we introduce a novel approach using combinatorial objects called abstract simplicial complexes to represent PSM protocols. Our method is suitable for obtaining non-asymptotic explicit lower bounds for concrete functions. By deriving lower bounds and constructing concrete protocols, we show that the optimal communication complexity for the equality and majority functions with three input bits are \(3\log_2 3\) bits and 6 bits, respectively. We also derive new lower bounds for the \(n\)-input AND function, three-valued comparison function, and multiplication over finite rings.
For the entire collection see [Zbl 07832241].

MSC:

94A60 Cryptography
94A05 Communication theory
Full Text: DOI

References:

[1] Applebaum, B.; Holenstein, T.; Mishra, M.; Shayevitz, O., The communication complexity of private simultaneous messages, revisited, J. Cryptol., 33, 3, 917-953, 2020 · Zbl 1457.94003 · doi:10.1007/s00145-019-09334-y
[2] Assouline, L.; Liu, T.; Nissim, K.; Waters, B., Multi-party PSM, revisited, Theory of Cryptography, 194-223, 2021, Cham: Springer, Cham · Zbl 1511.94005 · doi:10.1007/978-3-030-90453-1_7
[3] Ball, M., Holmgren, J., Ishai, Y., Liu, T., Malkin, T.; On the complexity of decomposable randomized encodings, or: how friendly can a garbling-friendly PRF be? In: ITCS 2020. Schloss Dagstuhl-Leibniz-Zentrum für Informatik (2020) · Zbl 07650434
[4] Ball, M., Randolph, T.: A note on the complexity of private simultaneous messages with many parties. In: ITC 2022. Schloss Dagstuhl-Leibniz-Zentrum für Informatik (2022)
[5] Beimel, A.; Ishai, Y.; Kumaresan, R.; Kushilevitz, E.; Lindell, Y., On the cryptographic complexity of the worst functions, Theory of Cryptography, 317-342, 2014, Heidelberg: Springer, Heidelberg · Zbl 1326.94072 · doi:10.1007/978-3-642-54242-8_14
[6] Beimel, A.; Kushilevitz, E.; Nissim, P.; Nielsen, JB; Rijmen, V., The complexity of multiparty PSM protocols and related models, Advances in Cryptology - EUROCRYPT 2018, 287-318, 2018, Cham: Springer, Cham · Zbl 1428.94059 · doi:10.1007/978-3-319-78375-8_10
[7] Data, D.; Prabhakaran, MM; Prabhakaran, VM; Garay, JA; Gennaro, R., On the communication complexity of secure computation, Advances in Cryptology - CRYPTO 2014, 199-216, 2014, Heidelberg: Springer, Heidelberg · Zbl 1334.94072 · doi:10.1007/978-3-662-44381-1_12
[8] Feige, U., Killian, J., Naor, M.: A minimal model for secure computation. In: Proceedings of the 26th ACM STOC, pp. 554-563 (1994) · Zbl 1344.68030
[9] Ishai, Y., Kushilevitz, E.: Private simultaneous messages protocols with applications. In: Proceedings of the 5th Israeli Symposium on Theory of Computing and Systems (ISTCS 1997), pp. 174-183. IEEE (1997)
[10] Shinagawa, K., Eriguchi, R., Satake, S., Nuida, K.: Private simultaneous messages based on quadratic residues. Designs Codes Cryptogr. (to appear) · Zbl 1527.94068
[11] Vaikuntanathan, V.: Some open problems in information-theoretic cryptography. In: 37th IARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS 2017). Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik (2018) · Zbl 1493.94044
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.