Skip to main content

2002 | OriginalPaper | Buchkapitel

Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials

verfasst von : Yuval Ishai, Eyal Kushilevitz

Erschienen in: Automata, Languages and Programming

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Various information-theoretic constant-round secure multiparty protocols are known for classes such as NC1 and polynomial-size branching programs [1,13,18,3,19,10]. All these protocols have a small probability of failure, or alternatively use an expected constant number of rounds, suggesting that this might be an inherent phenomenon. In this paper we prove that this is not the case by presenting several constructions of perfect constant-round protocols.Our protocols are obtained using randomizing polynomials — a recently introduced representation [19], which naturally relaxes the standard polynomial representation of boolean functions. Randomizing polynomials represent a function f by a low-degree mapping from its inputs and independent random inputs to a vector of outputs, whose distribution depends only on the value of f. We obtain several constructions of degree-optimal perfect randomizing polynomials, whose distinct output distributions are perfectly separated. These results on randomizing polynomials are of independent complexity-theoretic interest.

Metadaten
Titel
Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials
verfasst von
Yuval Ishai
Eyal Kushilevitz
Copyright-Jahr
2002
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/3-540-45465-9_22