A Randomness-Rounds Tradeoff in Private Computation

We study the role of randomness in multiparty private computations. In particular, we give several results that prove the existence of a randomness-rounds tradeoff in multiparty private computation of $\fxor$. We show that with a single random bit, $\Theta(n)$ rounds are necessary and sufficient to privately compute $\fxor$ of n input bits. With $d\ge 2$ random bits, $\Omega(\log n/ d)$ rounds are necessary, and $O(\log n/ \log d)$ are sufficient. More generally, we show that the private computation of a boolean function f, using $d\ge 2 $ random bits, requires $\Omega(\log S(f)/ d)$ rounds, where S(f) is the sensitivity of f. Using a single random bit, $\Omega(S(f))$ rounds are necessary.

[1]  Eyal Kushilevitz,et al.  Private Computations over the Integers , 1995, SIAM J. Comput..

[2]  Eli Upfal,et al.  A time-randomness tradeoff for oblivious routing , 1988, STOC '88.

[3]  David R. Karger,et al.  (De)randomized Construction of Small Sample Spaces in NC , 1997, J. Comput. Syst. Sci..

[4]  Mihir Bellare,et al.  Randomness in interactive proofs , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[5]  Eyal Kushilevitz,et al.  Randomness in Private Computations , 1997, SIAM J. Discret. Math..

[6]  Ran Canetti,et al.  Bounds on tradeoffs between randomness and communication complexity , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[7]  Alfredo De Santis,et al.  Randomness in Distributed Protocols , 1994 .

[8]  Nimrod Megiddo,et al.  Constructing small sample spaces satisfying given constraints , 1993, SIAM J. Discret. Math..

[9]  Andrew Chi-Chih Yao,et al.  Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.

[10]  Judit Bar-Ilan,et al.  Non-cryptographic fault-tolerant computing in constant number of rounds of interaction , 1989, PODC '89.

[11]  Noga Alon,et al.  Simple construction of almost k-wise independent random variables , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[12]  Eyal Kushilevitz Privacy and Communication Complexity , 1992, SIAM J. Discret. Math..

[13]  Rafail Ostrovsky,et al.  Randomness vs. fault-tolerance , 1997, PODC '97.

[14]  Alfredo De Santis,et al.  On the Number of Random Bits in Totally Private Computation , 1995, ICALP.

[15]  Vijay V. Vazirani,et al.  Random polynomial time is equal to slightly-random polynomial time , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[16]  Judee K. Burgoon,et al.  Privacy and Communication , 1982 .

[17]  Russell Impagliazzo,et al.  How to recycle random bits , 1989, 30th Annual Symposium on Foundations of Computer Science.

[18]  Noam Nisan,et al.  Pseudorandom generators for space-bounded computations , 1990, STOC '90.

[19]  Douglas R. Stinson,et al.  On the Dealer's Randomness Required in Secret Sharing Schemes , 1994, EUROCRYPT.

[20]  Leonard J. Schulman Sample spaces uniform on neighborhoods , 1992, STOC '92.

[21]  Rafail Ostrovsky,et al.  Reducibility and completeness in multi-party private computations , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[22]  Eyal Kushilevitz,et al.  A Zero-One Law for Boolean Privacy , 1991, SIAM J. Discret. Math..

[23]  Donald Beaver Perfect Privacy For Two-Party Protocols , 1989, Distributed Computing And Cryptography.

[24]  Moni Naor,et al.  Small-Bias Probability Spaces: Efficient Constructions and Applications , 1993, SIAM J. Comput..

[25]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[26]  Eyal Kushilevitz,et al.  A zero-one law for Boolean privacy , 1989, STOC '89.

[27]  Oded Goldreich,et al.  Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity , 1988, SIAM J. Comput..

[28]  Avi Wigderson,et al.  Dispersers, deterministic amplification, and weak random sources , 1989, 30th Annual Symposium on Foundations of Computer Science.

[29]  Eyal Kushilevitz,et al.  A Communication-Privacy Tradeoff for Modular Addition , 1993, Inf. Process. Lett..

[30]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[31]  Yishay Mansour,et al.  On construction ofk-wise independent random variables , 1997, Comb..

[32]  Rafail Ostrovsky,et al.  Characterizing linear size circuits in terms of privacy , 1996, STOC '96.

[33]  Joan Feigenbaum,et al.  Security with Low Communication Overhead , 1990, CRYPTO.

[34]  Noga Alon,et al.  Simple Construction of Almost k-wise Independent Random Variables , 1992, Random Struct. Algorithms.

[35]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.