Is Information-Theoretic Topology-Hiding Computation Possible?

Topology-hiding computation (THC) is a form of multi-party computation over an incomplete communication graph that maintains the privacy of the underlying graph topology. Existing THC protocols consider an adversary that may corrupt an arbitrary number of parties, and rely on cryptographic assumptions such as DDH.

[1]  Silvio Micali,et al.  Accountable-subgroup multisignatures: extended abstract , 2001, CCS '01.

[2]  K. Srinathan,et al.  On perfectly secure communication over arbitrary networks , 2002, PODC '02.

[3]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[4]  Shafi Goldwasser,et al.  Communication Locality in Secure Multi-party Computation - How to Run Sublinear Algorithms in a Distributed Setting , 2013, TCC.

[5]  Amos Beimel On private computation in incomplete networks , 2006, Distributed Computing.

[6]  Yuval Ishai,et al.  Secure Multiparty Computation with General Interaction Patterns , 2016, IACR Cryptol. ePrint Arch..

[7]  Tal Moran,et al.  Topology-Hiding Computation on All Graphs , 2017, CRYPTO.

[8]  Fabrice Benhamouda,et al.  Two-Round Adaptively Secure Multiparty Computation from Standard Assumptions , 2018, TCC.

[9]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[10]  Jared Saia,et al.  Load Balanced Scalable Byzantine Agreement through Quorum Building, with Full Information , 2011, ICDCN.

[11]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[12]  Nancy A. Lynch,et al.  Easy impossibility proofs for distributed consensus problems , 1985, PODC '85.

[13]  Donald Beaver,et al.  Cryptographic Protocols Provably Secure Against Dynamic Adversaries , 1992, EUROCRYPT.

[14]  Anat Paskin-Cherniavsky,et al.  Non-Interactive Secure Multiparty Computation , 2014, IACR Cryptol. ePrint Arch..

[15]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[16]  Rafail Ostrovsky,et al.  Edge Fault Tolerance on Sparse Networks , 2012, ICALP.

[17]  Matthew K. Franklin,et al.  Reliable Communication over Partially Authenticated Networks , 1997, WDAG.

[18]  Elette Boyle,et al.  Must the Communication Graph of MPC Protocols be an Expander? , 2018, Journal of Cryptology.

[19]  Ueli Maurer,et al.  Network-Hiding Communication and Applications to Multi-Party Protocols , 2016, IACR Cryptol. ePrint Arch..

[20]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[21]  Yuval Ishai,et al.  Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.

[22]  Jonathan Katz,et al.  On expected constant-round protocols for Byzantine agreement , 2006, J. Comput. Syst. Sci..

[23]  Tal Malkin,et al.  Exploring the Boundaries of Topology-Hiding Computation , 2018, EUROCRYPT.

[24]  Yehuda Lindell,et al.  Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..

[25]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[26]  Amos Beimel,et al.  Efficient reliable communication over partially authenticated networks , 2004, Distributed Computing.

[27]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[28]  Silas Richelson,et al.  Topology-Hiding Computation , 2015, TCC.

[29]  Tal Malkin,et al.  Multi-party Computation of Polynomials and Branching Programs without Simultaneous Interaction , 2013, EUROCRYPT.

[30]  Eli Upfal,et al.  Fault Tolerance in Networks of Bounded Degree , 1988, SIAM J. Comput..

[31]  Silvio Micali,et al.  A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.

[32]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[33]  Andreas Jakoby,et al.  Private Computation: k-Connected versus 1-Connected Networks , 2005, Journal of Cryptology.

[34]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[35]  Danny Dolev,et al.  The Byzantine Generals Strike Again , 1981, J. Algorithms.

[36]  Sandro Coretti,et al.  Probabilistic Termination and Composability of Cryptographic Protocols , 2016, Journal of Cryptology.

[37]  Andreas Jakoby,et al.  Communications in Unknown Networks: Preserving the Secret of Topology , 2005, SIROCCO.

[38]  Abhi Shelat,et al.  Adaptively Secure MPC with Sublinear Communication Complexity , 2019, Journal of Cryptology.

[39]  Tal Moran,et al.  Topology-Hiding Computation Beyond Logarithmic Diameter , 2017, EUROCRYPT.

[40]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[41]  Rafail Ostrovsky,et al.  The Hidden Graph Model: Communication Locality and Optimal Resiliency with Adaptive Faults , 2015, ITCS.

[42]  Information-Theoretic Topology-Hiding Computation with Setup , 2019 .

[43]  Ran Canetti,et al.  Equivocating Yao: constant-round adaptively secure multiparty computation in the plain model , 2017, STOC.

[44]  Ueli Maurer,et al.  Topology-Hiding Computation Beyond Semi-Honest Adversaries , 2018, IACR Cryptol. ePrint Arch..

[45]  Ueli Maurer,et al.  Universally Composable Synchronous Computation , 2013, TCC.

[46]  Andreas Jakoby,et al.  Private Computation - k-Connected versus 1-Connected Networks , 2002, CRYPTO.

[47]  Sandro Coretti,et al.  Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols , 2021, Journal of Cryptology.

[48]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.