Covert Multi-Party Computation

In STOC'05, Aim, Hopper and Longford introduced the notion of covert computation. A covert computation protocol is one in which parties am run a protocol without knowing if other parties ore also participating in the protocol or not. At the end of the protocol, if all parties participated in the protocol and if the function output is favorable to all parties, then the output is revealed. Ahn et al. constructed a protocol for covert two-partv computation in the random oracle model In this paper, we offer a construction for covert multiparty computation. Our construction is in the standard model and does not require random oracles. In order to achieve this goal, we introduce a number of new techniques. Central to our work is the development of "zero-knowledge proofs to garbled circuits," which we believe could be of independent interest. Along the way, we also develop a definition of covert computation as per the Ideal/Real model simulation paradigm.

[1]  David P. Williamson,et al.  Iterative rounding 2-approximation algorithms for minimum-cost vertex connectivity problems , 2006, J. Comput. Syst. Sci..

[2]  Benny Pinkas,et al.  Fair Secure Two-Party Computation , 2003, EUROCRYPT.

[3]  Moni Naor,et al.  Timed Commitments , 2000, CRYPTO.

[4]  Kamal Jain A Factor 2 Approximation Algorithm for the Generalized Steiner Network Problem , 2001, Comb..

[5]  David P. Williamson,et al.  A primal-dual approximation algorithm for generalized steiner network problems , 1995, Comb..

[6]  Silvio Micali,et al.  The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.

[7]  Arun K. Somani Survivability and Traffic Grooming in WDM Optical Networks , 2006 .

[8]  Moni Naor,et al.  Efficient oblivious transfer protocols , 2001, SODA '01.

[9]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[10]  Kamesh Munagala,et al.  Cost-Distance: Two Metric Network Design , 2008, SIAM J. Comput..

[11]  Tim Roughgarden,et al.  A constant-factor approximation algorithm for the multicommodity rent-or-buy problem , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[12]  Alfredo De Santis,et al.  Zero-knowledge proofs of knowledge without interaction , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[13]  Rafail Ostrovsky,et al.  Round Complexity of Authenticated Broadcast with a Dishonest Majority , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[14]  Tim Roughgarden,et al.  Simpler and better approximation algorithms for network design , 2003, STOC '03.

[15]  Rafail Ostrovsky,et al.  Conditional Oblivious Transfer and Timed-Release Encryption , 1999, EUROCRYPT.

[16]  Leonid A. Levin,et al.  A hard-core predicate for all one-way functions , 1989, STOC '89.

[17]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[18]  Gene Itkis,et al.  Upper and Lower Bounds on Black-Box Steganography , 2005, TCC.

[19]  Lisa Zhang,et al.  The access network design problem , 1998, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280).

[20]  Balaji Raghavachari,et al.  Improved Approximation Algorithms for the Single-Sink Buy-at-Bulk Network Design Problems , 2004, SWAT.

[21]  John Langford,et al.  Covert two-party computation , 2005, STOC '05.

[22]  R. Ravi,et al.  Approximating the Single-Sink Link-Installation Problem in Network Design , 2001, SIAM J. Optim..

[23]  Sudipto Guha,et al.  A constant factor approximation for the single sink edge installation problems , 2001, STOC '01.

[24]  Satish Rao,et al.  A tight bound on approximating arbitrary metrics by tree metrics , 2003, STOC '03.

[25]  Matthew Andrews,et al.  Hardness of buy-at-bulk network design , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[26]  Moses Charikar,et al.  On non-uniform multicommodity buy-at-bulk network design , 2005, STOC '05.

[27]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[28]  Christian Cachin,et al.  An information-theoretic model for steganography , 1998, Inf. Comput..

[29]  A. D. Santis,et al.  Zero-Knowledge Proofs of Knowledge Without Interaction (Extended Abstract) , 1992, FOCS 1992.

[30]  Daniel C. Kilper,et al.  Design tools for transparent optical networks , 2006, Bell Labs Technical Journal.

[31]  Richard Cleve,et al.  Limits on the security of coin flips when half the processors are faulty , 1986, STOC '86.

[32]  Yossi Azar,et al.  Buy-at-bulk network design , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[33]  Sanjeev Khanna,et al.  The all-or-nothing multicommodity flow problem , 2004, STOC '04.

[34]  Yair Bartal,et al.  On approximating arbitrary metrices by tree metrics , 1998, STOC '98.

[35]  David P. Williamson,et al.  A general approximation technique for constrained forest problems , 1992, SODA '92.

[36]  John Langford,et al.  Provably Secure Steganography , 2009, IEEE Trans. Computers.

[37]  Tim Roughgarden,et al.  Approximation via cost-sharing: a simple approximation algorithm for the multicommodity rent-or-buy problem , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..