Information-Theoretic Topology-Hiding Computation with Setup

Secure Multi-Party Computation (MPC) allows a set of distrusting parties to perform a joint computation while revealing nothing about their private inputs beyond the output. While it is generally assumed that the parties may communicate directly over private channels, it is not a requirement. In fact, Topology-Hiding Computation (THC) is a form of MPC on an incomplete network which aims to hide the underlying communication graph, and more specifically its connectivity (or topology). Directly following its introduction in [Moran et al. TCC’15], the line of work [Hirt et al. CRYPTO’16] [Akavia & Moran EUROCRYPT’17] [Akavia et al. CRYPTO’17] [Ball et al. EUROCRYPT’18] [LaVigne et al. TCC’18] has explored the feasibility of THC in the cryptographic setting against both passive and fail-stop adversaries, veering away from the information-theoretic setting due to an impossibility result in [Hinkelmann & Jakoby SIROCCO’05]. In this work we investigate ways to bypass this impossibility result. One way is to allow the parties have access to bits of correlated randomness, ideally independent of the topology (and inputs). We take a first step towards this by showing how enough (topology-dependent) correlated randomness enables parties to perform information-theoretic topology-hiding computation on a cycle in the presence of a semi-honest adversary. We introduce the μ-circuit, which is a circuit in a certain multi-orientation of the communication graph, as a means to disseminate and collect information in the graph while preserving the secret of topology. We exemplify on various kinds of grid graphs how leaking the combined local views of (a possibly undisclosed) number of μ-circuits can allow for a structured exploration of the communication graph while revealing nothing about the topology. We conjecture our approach to be extendable to all (connected) graphs, possibly at the cost of leaking arbitrarily small negligible information about the topology. Additionally, using μ-circuits can lead to an efficiency improvement in the cryptographic setting.

[1]  Tal Malkin,et al.  Exploring the Boundaries of Topology-Hiding Computation , 2018, EUROCRYPT.

[2]  Andreas Jakoby,et al.  Communications in unknown networks: Preserving the secret of topology , 2007, Theor. Comput. Sci..

[3]  Thomas Sauerwald,et al.  Speeding up random walks with neighborhood exploration , 2010, SODA '10.

[4]  Ueli Maurer,et al.  Topology-Hiding Computation Beyond Semi-Honest Adversaries , 2018, IACR Cryptol. ePrint Arch..

[5]  Ueli Maurer,et al.  Network-Hiding Communication and Applications to Multi-Party Protocols , 2016, IACR Cryptol. ePrint Arch..

[6]  Y. Peres,et al.  Probability on Trees and Networks , 2017 .

[7]  F. Spieksma,et al.  Effective graph resistance , 2011 .

[8]  Yehuda Lindell,et al.  How To Simulate It - A Tutorial on the Simulation Proof Technique , 2016, IACR Cryptol. ePrint Arch..

[9]  Elette Boyle,et al.  Must the Communication Graph of MPC Protocols be an Expander? , 2018, Journal of Cryptology.

[10]  Silas Richelson,et al.  Topology-Hiding Computation , 2015, TCC.

[11]  Srinivasan Raghuraman,et al.  Network Oblivious Transfer , 2016, CRYPTO.

[12]  Tal Moran,et al.  Topology-Hiding Computation Beyond Logarithmic Diameter , 2017, EUROCRYPT.

[13]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[14]  David Aldous,et al.  The Random Walk Construction of Uniform Spanning Trees and Uniform Labelled Trees , 1990, SIAM J. Discret. Math..

[15]  David Bruce Wilson,et al.  Generating random spanning trees more quickly than the cover time , 1996, STOC '96.

[16]  Andrei Z. Broder,et al.  Generating random spanning trees , 1989, 30th Annual Symposium on Foundations of Computer Science.

[17]  Tal Moran,et al.  Topology-Hiding Computation on All Graphs , 2017, CRYPTO.

[18]  Andreas Jakoby,et al.  Private Computation: k-Connected versus 1-Connected Networks , 2005, Journal of Cryptology.

[19]  Matthew Farrell,et al.  Multi-Eulerian Tours of Directed Graphs , 2016, Electron. J. Comb..