Generic Constant-Round Oblivious Sorting Algorithm for MPC

Various information-theoretically secure Multi-Party Computation (MPC) schemes have been proposed over some finite field F or some finite ring R. A function f that can be evaluated on MPC is usually represented by boolean or arithmetic circuits. In general, the function class that have constant-depth arithmetic circuit is studied. Additionally, some literatures show that one can represent any formulas and branching program by low-degree randomizing polynomials, which can be evaluated in constant rounds. However, these approaches have their limitations, and it is not easy to construct the optimal branching program for a complex function. Therefore, it is not obvious how to efficiently perform oblivious sort in constant rounds, but oblivious sort is one of the most important primitive protocols for MPC in practice. In this paper, we are going to show several constant-round 0-error oblivious sorting algorithms, together with some useful applications.

[1]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[2]  Stanislaw Jarecki,et al.  Public Key Cryptography – PKC 2009 , 2009, Lecture Notes in Computer Science.

[3]  Koji Chida,et al.  Efficient Multiparty Computation for Comparator Networks , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[4]  Donald E. Knuth,et al.  The Art of Computer Programming: Volume 3: Sorting and Searching , 1998 .

[5]  Yuval Ishai,et al.  Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials , 2002, ICALP.

[6]  Michael T. Goodrich,et al.  Randomized Shellsort: a simple oblivious sorting algorithm , 2009, SODA '10.

[7]  Alan Cobham,et al.  The Recognition Problem for the Set of Perfect Squares , 1966, SWAT.

[8]  Ueli Maurer,et al.  Player Simulation and General Adversary Structures in Perfect Multiparty Computation , 2000, Journal of Cryptology.

[9]  I. Wegener Branching Programs and Binary Deci-sion Diagrams-Theory and Applications , 1987 .

[10]  Robin Milner,et al.  On Observing Nondeterminism and Concurrency , 1980, ICALP.

[11]  Dan Bogdanov,et al.  Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.

[12]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[13]  Nicholas Hopper,et al.  Scalable onion routing with torsk , 2009, CCS.

[14]  Anat Paskin-Cherniavsky,et al.  Evaluating Branching Programs on Encrypted Data , 2007, TCC.

[15]  E. Szemerédi,et al.  Sorting inc logn parallel steps , 1983 .

[16]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[17]  Kenneth E. Batcher,et al.  Sorting networks and their applications , 1968, AFIPS Spring Joint Computing Conference.

[18]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[19]  Yuval Ishai,et al.  Efficient Multi-party Computation over Rings , 2003, EUROCRYPT.

[20]  Ivan Damgård,et al.  Asynchronous Multiparty Computation: Theory and Implementation , 2008, IACR Cryptol. ePrint Arch..

[21]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[22]  Matthias Fitzi,et al.  How to Split a Shared Secret into Shared Bits in Constant-Round , 2005, IACR Cryptol. ePrint Arch..

[23]  Cristian S. Calude,et al.  Bead-Sort: A Natural Sorting Algorithm , 2002, Bull. EATCS.

[24]  Donald E. Knuth,et al.  The art of computer programming, volume 3: (2nd ed.) sorting and searching , 1998 .

[25]  Douglas Wikström,et al.  A Universally Composable Mix-Net , 2004, TCC.

[26]  Dirk Sudholt,et al.  Ingo Wegener , 2009, Evolutionary Computation.

[27]  Victor Shoup Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.

[28]  Eike Kiltz,et al.  Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation , 2006, IACR Cryptol. ePrint Arch..

[29]  Martín Abadi,et al.  Code-Carrying Authorization , 2008, ESORICS.

[30]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[31]  Kristján Valur Jónsson,et al.  Secure Multi-Party Sorting and Applications , 2011, IACR Cryptol. ePrint Arch..

[32]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[33]  Michael E. Saks,et al.  The balanced sorting network , 1983, PODC '83.

[34]  Michael P. Wellman,et al.  Flexible double auctions for electronic commerce: theory and implementation , 1998, Decis. Support Syst..

[35]  Jan Camenisch,et al.  A Formal Treatment of Onion Routing , 2005, CRYPTO.