More Communication Lower Bounds for Information-Theoretic MPC

We prove two classes of lower bounds on the communication complexity of information-theoretically secure multiparty computation. The first lower bound applies to perfect passive secure multiparty computation in the standard model with n = 2t + 1 parties of which t are corrupted. We show a lower bound that applies to secure evaluation of any function, assuming that each party can choose to learn or not learn the output. Specifically, we show that there is a function H∗ such that for any protocol that evaluates yi = bi · f(x1, ..., xn) with perfect passive security (where bi is a private boolean input), the total communication must be at least 2 ∑n i=1 H ∗ f (xi) bits of information. The second lower bound applies to the perfect maliciously secure setting with n = 3t + 1 parties. We show that for any n and all large enough S, there exists a reactive functionality FS taking an S-bit string as input (and with short output) such that any protocol implementing FS with perfect malicious security must communicate Ω(nS) bits. Since the functionalities we study can be implemented with linear size circuits, the result can equivalently be stated as follows: for any n and all large enough g ∈ N there exists a reactive functionality FC doing computation specified by a Boolean circuit C with g gates, where any perfectly secure protocol implementing FC must communicate Ω(ng) bits. The results easily extends to constructing similar functionalities defined over any fixed finite field. Using known techniques, we also show an upper bound that matches the lower bound up to a constant factor (existing upper bounds are a factor lg n off for Boolean circuits). Both results also extend to the case where the threshold t is suboptimal. Namely if n = kt + s the bound is weakened by a factor O(s), which corresponds to known optimizations via packed secret-sharing. 2012 ACM Subject Classification Security and privacy → Information-theoretic techniques

[1]  Anna Gál,et al.  Lower bounds on the amount of randomness in private computation , 2003, STOC '03.

[2]  Ivan Damgård,et al.  Communication Lower Bounds for Statistically Secure MPC, with or without Preprocessing , 2019, IACR Cryptol. ePrint Arch..

[3]  Eyal Kushilevitz,et al.  Privacy and communication complexity , 1989, 30th Annual Symposium on Foundations of Computer Science.

[4]  Vipul Goyal,et al.  Communication-Efficient Unconditional MPC with Guaranteed Output Delivery , 2019, IACR Cryptol. ePrint Arch..

[5]  Eyal Kushilevitz,et al.  A Randomnesss-Rounds Tradeoff in Private Computation , 1994, CRYPTO.

[6]  Alfredo De Santis,et al.  Randomness complexity of private computation , 1999, computational complexity.

[7]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[8]  Eyal Kushilevitz,et al.  A Communication-Privacy Tradeoff for Modular Addition , 1993, Inf. Process. Lett..

[9]  Ignacio Cascudo,et al.  Amortized Complexity of Information-Theoretically Secure MPC Revisited , 2018, IACR Cryptol. ePrint Arch..

[10]  Vinod M. Prabhakaran,et al.  On the Communication Complexity of Secure Computation , 2013, IACR Cryptol. ePrint Arch..

[11]  Rafail Ostrovsky,et al.  Unconditionally Secure Computation with Reduced Interaction , 2016, EUROCRYPT.

[12]  Rafail Ostrovsky,et al.  Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority , 2012, CRYPTO.

[13]  Ivan Damgård,et al.  On the Communication Required for Unconditionally Secure Multiplication , 2016, CRYPTO.

[14]  D SIAMJ. RANDOMNESS IN PRIVATE COMPUTATIONS , 1997 .

[15]  Ivan Damgård,et al.  Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.

[16]  Matthew K. Franklin,et al.  Communication complexity of secure computation (extended abstract) , 1992, STOC '92.

[17]  Eyal Kushilevitz,et al.  A Randomness-Rounds Tradeoff in Private Computation , 1994, SIAM J. Discret. Math..

[18]  Moni Naor,et al.  A minimal model for secure computation (extended abstract) , 1994, STOC '94.

[19]  Ian Parberry,et al.  The Pairwise Sorting Network , 1992, Parallel Process. Lett..