Must the Communication Graph of MPC Protocols be an Expander?

Secure multiparty computation (MPC) on incomplete communication networks has been studied within two primary models: (1) Where a partial network is fixed a priori, and thus corruptions can occur dependent on its structure, and (2) Where edges in the communication graph are determined dynamically as part of the protocol. Whereas a rich literature has succeeded in mapping out the feasibility and limitations of graph structures supporting secure computation in the fixed-graph model (including strong classical lower bounds), these bounds do not apply in the latter dynamic-graph setting, which has recently seen exciting new results, but remains relatively unexplored.

[1]  K. Srinathan,et al.  On perfectly secure communication over arbitrary networks , 2002, PODC '02.

[2]  Hsin-Hao Su,et al.  Efficient Algorithms for the Problems of Enumerating Cuts by Non-decreasing Weights , 2010, Algorithmica.

[3]  Junji Shikata,et al.  Information-Theoretically Secure Key-Insulated Multireceiver Authentication Codes , 2010, AFRICACRYPT.

[4]  Tal Moran,et al.  Topology-Hiding Computation Beyond Logarithmic Diameter , 2017, EUROCRYPT.

[5]  Silvio Micali,et al.  An Optimal Probabilistic Protocol for Synchronous Byzantine Agreement , 1997, SIAM J. Comput..

[6]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[7]  Jonathan Katz,et al.  Adaptively secure broadcast, revisited , 2011, PODC '11.

[8]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[9]  Junji Shikata,et al.  Security Notions for Unconditionally Secure Signature Schemes , 2002, EUROCRYPT.

[10]  Matthew K. Franklin,et al.  Reliable Communication over Partially Authenticated Networks , 1997, WDAG.

[11]  N. Linial,et al.  Expander Graphs and their Applications , 2006 .

[12]  Rafail Ostrovsky,et al.  Unconditionally-Secure Robust Secret Sharing with Compact Shares , 2012, EUROCRYPT.

[13]  Amos Beimel,et al.  Efficient reliable communication over partially authenticated networks , 2004, Distributed Computing.

[14]  Douglas R. Stinson,et al.  Unconditionally secure signature schemes revisited , 2016, J. Math. Cryptol..

[15]  Silvio Micali,et al.  The round complexity of secure protocols , 1990, STOC '90.

[16]  Mihalis Yannakakis,et al.  Suboptimal Cuts: Their Enumeration, Weight and Number (Extended Abstract) , 1992, ICALP.

[17]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[18]  Jared Saia,et al.  Secure multi-party computation in large networks , 2012, Distributed Computing.

[19]  K. Srinathan,et al.  Optimal Perfectly Secure Message Transmission , 2004, CRYPTO.

[20]  Rafail Ostrovsky,et al.  Almost-Everywhere Secure Computation , 2008, EUROCRYPT.

[21]  Rachid Guerraoui,et al.  Fast byzantine agreement , 2013, PODC '13.

[22]  Sandro Coretti,et al.  Probabilistic Termination and Composability of Cryptographic Protocols , 2016, Journal of Cryptology.

[23]  Eli Upfal,et al.  Fault Tolerance in Networks of Bounded Degree , 1988, SIAM J. Comput..

[24]  Silvio Micali,et al.  Secure Computation (Abstract) , 1991, CRYPTO.

[25]  Silvio Micali,et al.  A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.

[26]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[27]  Ivan Damgård,et al.  On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase , 2001, CRYPTO.

[28]  Jared Saia,et al.  From Almost Everywhere to Everywhere: Byzantine Agreement with Õ(n3/2) Bits , 2009, DISC.

[29]  Rafail Ostrovsky,et al.  The Hidden Graph Model: Communication Locality and Optimal Resiliency with Adaptive Faults , 2015, ITCS.

[30]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[31]  Srinivasan Raghuraman,et al.  Network Oblivious Transfer , 2016, CRYPTO.

[32]  Leonid A. Levin,et al.  Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.

[33]  Amos Beimel On private computation in incomplete networks , 2006, Distributed Computing.

[34]  Jared Saia,et al.  Load Balanced Scalable Byzantine Agreement through Quorum Building, with Full Information , 2011, ICDCN.

[35]  Eli Upfal Tolerating linear number of faults in networks of bounded degree , 1992, PODC '92.

[36]  Matthias Fitzi,et al.  Towards Optimal and Efficient Perfectly Secure Message Transmission , 2007, TCC.

[37]  Piotr Berman,et al.  Fast consensus in networks of bounded degree , 2005, Distributed Computing.

[38]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[39]  Nancy A. Lynch,et al.  Easy impossibility proofs for distributed consensus problems , 1985, PODC '85.

[40]  Donald Beaver,et al.  Foundations of Secure Interactive Computing , 1991, CRYPTO.

[41]  David Zuckerman Randomness-optimal oblivious sampling , 1997, Random Struct. Algorithms.

[42]  Matthew K. Franklin,et al.  Secure hypergraphs: privacy from partial broadcast , 1995, STOC '95.

[43]  Yehuda Lindell,et al.  Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..

[44]  Erik Vee,et al.  Scalable leader election , 2006, SODA '06.

[45]  Andreas Jakoby,et al.  Privacy in Non-private Environments , 2009, Theory of Computing Systems.

[46]  Andreas Jakoby,et al.  Private Computation - k-Connected versus 1-Connected Networks , 2002, CRYPTO.

[47]  Tal Malkin,et al.  Is Information-Theoretic Topology-Hiding Computation Possible? , 2019, IACR Cryptol. ePrint Arch..

[48]  Rafail Ostrovsky,et al.  Sequential Aggregate Signatures, Multisignatures, and Verifiably Encrypted Signatures Without Random Oracles , 2013, Journal of Cryptology.

[49]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[50]  Avi Wigderson,et al.  Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.

[51]  Martin Hirt,et al.  Adaptively Secure Broadcast , 2010, EUROCRYPT.

[52]  Yuval Ishai,et al.  How Many Oblivious Transfers Are Needed for Secure Multiparty Computation? , 2007, CRYPTO.

[53]  Oded Goldreich,et al.  A Sample of Samplers - A Computational Perspective on Sampling (survey) , 1997, Electron. Colloquium Comput. Complex..

[54]  Tal Malkin,et al.  Exploring the Boundaries of Topology-Hiding Computation , 2018, EUROCRYPT.

[55]  Yehuda Lindell,et al.  Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation , 2014, Journal of Cryptology.

[56]  Rafail Ostrovsky,et al.  Secure Multi-Party Computation with Identifiable Abort , 2014, CRYPTO.

[57]  Kai-Min Chung,et al.  Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs , 2015, CRYPTO.

[58]  Ueli Maurer,et al.  Network-Hiding Communication and Applications to Multi-Party Protocols , 2016, IACR Cryptol. ePrint Arch..

[59]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[60]  David Zuckerman,et al.  Random Selection with an Adversarial Majority , 2006, CRYPTO.

[61]  Rafail Ostrovsky,et al.  Improved Fault Tolerance and Secure Computation on Sparse Networks , 2010, ICALP.

[62]  Silvio Micali,et al.  Accountable-subgroup multisignatures: extended abstract , 2001, CCS '01.

[63]  Sandro Coretti,et al.  Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols , 2021, Journal of Cryptology.

[64]  Hosame Abu-Amara,et al.  Efficient Perfectly Secure Message Transmission in Synchronous Networks , 1996, Inf. Comput..

[65]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[66]  Yael Tauman Kalai,et al.  Leakage-resilient coin tossing , 2011, Distributed Computing.

[67]  Jared Saia,et al.  Breaking the O(n2) bit barrier: scalable byzantine agreement with an adaptive adversary , 2010, PODC.

[68]  Bruce M. Kapron,et al.  Fast asynchronous byzantine agreement and leader election with full information , 2008, SODA '08.

[69]  Silvio Micali,et al.  The Round Complexity of Secure Protocols (Extended Abstract) , 1990, STOC 1990.

[70]  Rafail Ostrovsky,et al.  Almost-Everywhere Secure Computation with Edge Corruptions , 2013, Journal of Cryptology.

[71]  Yuval Ishai,et al.  Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.

[72]  Gilles Zémor,et al.  Perfectly Secure Message Transmission in Two Rounds , 2016, TCC.

[73]  Avi Wigderson,et al.  Monotone Expanders: Constructions and Applications , 2010, Theory Comput..

[74]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[75]  Danny Dolev,et al.  Authenticated Algorithms for Byzantine Agreement , 1983, SIAM J. Comput..

[76]  Rafail Ostrovsky,et al.  Edge Fault Tolerance on Sparse Networks , 2012, ICALP.

[77]  Leslie Lamport,et al.  Reaching Agreement in the Presence of Faults , 1980, JACM.

[78]  Ivan Damgård,et al.  Efficient Multiparty Computations Secure Against an Adaptive Adversary , 1999, EUROCRYPT.

[79]  Silas Richelson,et al.  Topology-Hiding Computation , 2015, TCC.

[80]  Yuval Ishai,et al.  Secure Multiparty Computation with General Interaction Patterns , 2016, IACR Cryptol. ePrint Arch..

[81]  Tal Moran,et al.  Topology-Hiding Computation on All Graphs , 2017, CRYPTO.

[82]  Yoram Moses,et al.  Fully polynomial Byzantine agreement in t + 1 rounds , 1993, STOC.

[83]  Eran Omri,et al.  Characterization of Secure Multiparty Computation Without Broadcast , 2016, Journal of Cryptology.

[84]  Shafi Goldwasser,et al.  Communication Locality in Secure Multi-party Computation - How to Run Sublinear Algorithms in a Distributed Setting , 2013, TCC.

[85]  Ronald Cramer,et al.  Asymptotically Optimal Two-Round Perfectly Secure Message Transmission , 2006, CRYPTO.

[86]  Hovav Shacham,et al.  Sequential Aggregate Signatures from Trapdoor Permutations , 2004, EUROCRYPT.

[87]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[88]  Uriel Feige,et al.  Noncryptographic selection protocols , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[89]  Danny Dolev,et al.  The Byzantine Generals Strike Again , 1981, J. Algorithms.

[90]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.