Topology-Hiding Computation for Networks with Unknown Delays

Topology-Hiding Computation (THC) allows a set of parties to securely compute a function over an incomplete network without revealing information on the network topology. Since its introduction in TCC’15 by Moran et al., the research on THC has focused on reducing the communication complexity, allowing larger graph classes, and tolerating stronger corruption types.

[1]  Ueli Maurer,et al.  Network-Hiding Communication and Applications to Multi-Party Protocols , 2016, IACR Cryptol. ePrint Arch..

[2]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[3]  Yuval Ishai,et al.  Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.

[4]  H. Fleischner Eulerian graphs and related topics , 1990 .

[5]  Yuval Ishai,et al.  Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..

[6]  Yehuda Lindell,et al.  Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ , 2015, IACR Cryptol. ePrint Arch..

[7]  Ueli Maurer,et al.  Topology-Hiding Computation Beyond Semi-Honest Adversaries , 2018, IACR Cryptol. ePrint Arch..

[8]  Tal Malkin,et al.  Exploring the Boundaries of Topology-Hiding Computation , 2018, EUROCRYPT.

[9]  Tal Moran,et al.  Topology-Hiding Computation Beyond Logarithmic Diameter , 2017, EUROCRYPT.

[10]  Jörn Müller-Quade,et al.  Universally composable zero-knowledge arguments and commitments from signature cards , 2007 .

[11]  S.A.M. Makki,et al.  A distributed algorithm for constructing an Eulerian tour , 1997, 1997 IEEE International Performance, Computing and Communications Conference.

[12]  Silas Richelson,et al.  Topology-Hiding Computation , 2015, TCC.

[13]  Amit Sahai,et al.  New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[14]  Mihir Bellare,et al.  Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.

[15]  Andreas Jakoby,et al.  Communications in unknown networks: Preserving the secret of topology , 2007, Theor. Comput. Sci..

[16]  Eran Tromer,et al.  Proof-Carrying Data and Hearsay Arguments from Signature Cards , 2010, ICS.

[17]  Ueli Maurer,et al.  Universally Composable Synchronous Computation , 2013, TCC.

[18]  Sandro Coretti,et al.  Probabilistic Termination and Composability of Cryptographic Protocols , 2016, CRYPTO.

[19]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.

[20]  Jonathan Katz,et al.  (Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens , 2014, TCC.

[21]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[22]  Tal Moran,et al.  Topology-Hiding Computation on All Graphs , 2017, CRYPTO.