Cryptography from Anonymity

There is a vast body of work on implementing anonymous communication. In this paper, we study the possibility of using anonymous communication as a building block, and show that one can leverage on anonymity in a variety of cryptographic contexts. Our results go in two directions. middot Feasibility. We show that anonymous communication over insecure channels can be used to implement unconditionally secure point-to-point channels, broadcast, and general multi-party protocols that remain unconditionally secure as long as less than half of the players are maliciously corrupted. middot Efficiency. We show that anonymous channels can yield substantial efficiency improvements for several natural secure computation tasks. In particular, we present the first solution to the problem of private information retrieval (PIR) which can handle multiple users while being close to optimal with respect to both communication and computation

[1]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[2]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[3]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[4]  Venkatesan Guruswami,et al.  Improved decoding of Reed-Solomon and algebraic-geometry codes , 1999, IEEE Trans. Inf. Theory.

[5]  Michael J. Fischer,et al.  Multiparty Secret Key Exchange Using a Random Deal of Cards , 1991, CRYPTO.

[6]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[7]  Eyal Kushilevitz,et al.  A Zero-One Law for Boolean Privacy , 1991, SIAM J. Discret. Math..

[8]  Aggelos Kiayias,et al.  Cryptographic Hardness Based on the Decoding of Reed-Solomon Codes , 2008, IEEE Trans. Inf. Theory.

[9]  Yuval Ishai,et al.  Breaking the Barrier for Information-Theoretic Private Information Retrieval , 2002 .

[10]  Madhu Sudan,et al.  Reconstructing curves in three (and higher) dimensional space from noisy data , 2003, STOC '03.

[11]  Yuval Ishai,et al.  Reducing the Servers’ Computation in Private Information Retrieval: PIR with Preprocessing , 2004, Journal of Cryptology.

[12]  Yuval Ishai,et al.  Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[13]  Moni Naor,et al.  Communication preserving protocols for secure function evaluation , 2001, STOC '01.

[14]  Tal Malkin,et al.  A Quantitative Approach to Reductions in Secure Computation , 2004, TCC.

[15]  Helger Lipmaa,et al.  An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.

[16]  Andreas Pfitzmann,et al.  Networks Without User Observability: Design Options , 1985, EUROCRYPT.

[17]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[18]  Joan Feigenbaum,et al.  Secure multiparty computation of approximations , 2001, TALG.

[19]  Irit Dinur,et al.  Revealing information while preserving privacy , 2003, PODS.

[20]  Rafail Ostrovsky,et al.  Reducibility and Completeness in Private Computations , 2000, SIAM J. Comput..

[21]  Moni Naor,et al.  Oblivious Polynomial Evaluation , 2006, SIAM J. Comput..

[22]  Jean-François Raymond,et al.  Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[23]  Venkatesan Guruswami,et al.  Explicit capacity-achieving list-decodable codes , 2005, STOC.

[24]  Daniel R. Simon Anonymous Communication and Anonymous Cash , 1996, CRYPTO.

[25]  Moni Naor,et al.  Efficient cryptographic schemes provably as secure as subset sum , 2004, Journal of Cryptology.

[26]  A. Yao How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[27]  Aggelos Kiayias,et al.  Secure Games with Polynomial Expressions , 2001, ICALP.

[28]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[29]  Russell Impagliazzo,et al.  How to recycle random bits , 1989, 30th Annual Symposium on Foundations of Computer Science.

[30]  Aggelos Kiayias,et al.  Decoding of Interleaved Reed Solomon Codes over Noisy Data , 2003, ICALP.

[31]  Moni Naor,et al.  A Minimal Model for Secure Computation , 2002 .

[32]  Moni Naor,et al.  Oblivious transfer and polynomial evaluation , 1999, STOC '99.

[33]  Rafail Ostrovsky,et al.  Batch codes and their applications , 2004, STOC '04.

[34]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[35]  Matthias Fitzi,et al.  From partial consistency to global broadcast , 2000, STOC '00.

[36]  Hoeteck Wee,et al.  Toward Privacy in Public Databases , 2005, TCC.

[37]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[38]  Alexander Vardy,et al.  Correcting errors beyond the Guruswami-Sudan radius in polynomial time , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[39]  Noam Nisan,et al.  Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..

[40]  Eyal Kushilevitz,et al.  A Zero-One Law for Boolean Privacy (extended abstract) , 1989, STOC 1989.

[41]  Yuval Ishai,et al.  Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials , 2002, ICALP.

[42]  Amos Fiat,et al.  Provable Unlinkability against Traffic Analysis , 2004, Financial Cryptography.

[43]  Birgit Pfitzmann,et al.  Information-Theoretic Pseudosignatures and Byzantine Agreement for t ≥ n/3 , 2007 .

[44]  Craig Gentry,et al.  Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.

[45]  M. Maurer,et al.  Secret Key Agreement by Public Discussion from Common Information , 2004 .

[46]  Rafail Ostrovsky,et al.  Minimal Complete Primitives for Secure Multi-Party Computation , 2004, Journal of Cryptology.

[47]  Matthias Fitzi,et al.  Pseudo-signatures, Broadcast, and Multi-party Computation from Correlated Randomness , 2004, CRYPTO.

[48]  Moni Naor,et al.  Basing Cryptographic Protocols on Tamper-Evident Seals , 2005, ICALP.

[49]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[50]  David Chaum,et al.  Elections with Unconditionally-Secret Ballots and Disruption Equivalent to Breaking RSA , 1988, EUROCRYPT.

[51]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[52]  Moni Naor,et al.  Completeness in Two-Party Secure Computation: A Computational View , 2004, STOC '04.

[53]  Bowen Alpern,et al.  Key Exchange Using 'Keyless Cryptography' , 1983, Inf. Process. Lett..

[54]  Poorvi L. Vora Information Theory and the Security of Binary Data Perturbation , 2004, INDOCRYPT.

[55]  Ueli Maurer,et al.  Secret key agreement by public discussion , 1993 .

[56]  Phong Q. Nguyen,et al.  Noisy Polynomial Interpolation and Noisy Chinese Remaindering , 2000, EUROCRYPT.