Skip to main content

2020 | OriginalPaper | Buchkapitel

Topology-Hiding Computation for Networks with Unknown Delays

verfasst von : Rio LaVigne, Chen-Da Liu-Zhang, Ueli Maurer, Tal Moran, Marta Mularczyk, Daniel Tschudi

Erschienen in: Public-Key Cryptography – PKC 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Topology-Hiding Computation (THC) allows a set of parties to securely compute a function over an incomplete network without revealing information on the network topology. Since its introduction in TCC’15 by Moran et al., the research on THC has focused on reducing the communication complexity, allowing larger graph classes, and tolerating stronger corruption types.
All of these results consider a fully synchronous model with a known upper bound on the maximal delay of all communication channels. Unfortunately, in any realistic setting this bound has to be extremely large, which makes all fully synchronous protocols inefficient. In the literature on multi-party computation, this is solved by considering the fully asynchronous model. However, THC is unachievable in this model (and even hard to define), leaving even the definition of a meaningful model as an open problem.
The contributions of this paper are threefold. First, we introduce a meaningful model of unknown and random communication delays for which THC is both definable and achievable. The probability distributions of the delays can be arbitrary for each channel, but one needs to make the (necessary) assumption that the delays are independent. The existing fully-synchronous THC protocols do not work in this setting and would, in particular, leak information about the topology. Second, in the model with trusted stateless hardware boxes introduced at Eurocrypt’18 by Ball et al., we present a THC protocol that works for any graph class. Third, we explore what is achievable in the standard model without trusted hardware and present a THC protocol for specific graph types (cycles and trees) secure under the DDH assumption. The speed of all protocols scales with the actual (unknown) delay times, in contrast to all previously known THC protocols whose speed is determined by the assumed upper bound on the network delay.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Our second protocol works for any graphs, as long as we agree to reveal a spanning tree: the parties know which of their edges are on the tree and execute the protocol, ignoring other edges. See also [AM17].
 
2
The difference here is that a token typically needs to be passed around during the protocol and the parties can embed their own programs in it, whereas a secure hardware box is used only by one party and is initialized with the correct program.
 
3
In fact, our hardware-based protocol does not use this information, and our protocols for cycles and trees only need upper bounds on the expected values of the delays. This bound can be easily established, e.g. by probing the connection.
 
4
Its functionality does not matter and is left undefined on encryptions of 1.
 
5
If the parties do not send at every round, the topology would leak. Intuitively, when a party \(P_i\) sends the initial message to its right neighbor \(P_j\), the right neighbor of \(P_j\) learns how big the delay from \(P_i\) to \(P_j\) was. We can extend this to larger neighborhood, eventually revealing information about relative positions of corrupted parties.
 
6
Note that delays between rounds are independent, but not within the round. This means we need to send copies of the message over multiple rounds for this strategy to work.
 
7
Note that the round length \(R\) is a parameter of the protocol, so we allow the adversary to provide it.
 
8
In practice, this is not an unrealistic assumption. It would be enough, for example, if each party was given a very rough upper bound on the time it takes to flood the network and traverse all edges of the graph (for instance, a constant number proportional to the sum of delays on all edges). This is still faster than assuming worst-case upper bounds on the delays along edges, as one would need to do to adapt a fully synchronous protocol.
 
9
Intuitively, a functionality is well-formed if its code does not depend on the ID’s of the corrupted parties. We refer to [CLOS02] for a detailed description.
 
10
In PKCR of [ALM17], computing \(\texttt {pk} _1 \circledast \texttt {pk} _2\) does not require the secret key. Moreover, PKCR requires perfect correctness.
 
11
In [ALM17] the rerandomization algorithm is given the public key as input. We also note that they require public keys to be re-randomizable, while we do not need this property.
 
Literatur
Zurück zum Zitat Marshall Ball, Elette Boyle, Tal Malkin, and Tal Moran. Exploring the boundaries of topology-hiding computation. In Eurocrypt’18, 2018 Marshall Ball, Elette Boyle, Tal Malkin, and Tal Moran. Exploring the boundaries of topology-hiding computation. In Eurocrypt’18, 2018
Zurück zum Zitat Michael Ben-Or, Ran Canetti, and Oded Goldreich. Asynchronous secure computation. In 25th ACM STOC, pages 52–61. ACM Press, May 1993 Michael Ben-Or, Ran Canetti, and Oded Goldreich. Asynchronous secure computation. In 25th ACM STOC, pages 52–61. ACM Press, May 1993
Zurück zum Zitat Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd FOCS, pages 136–145. IEEE Computer Society Press, October 2001 Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd FOCS, pages 136–145. IEEE Computer Society Press, October 2001
Zurück zum Zitat Nishanth Chandran, Vipul Goyal, and Amit Sahai. New constructions for uc secure computation using tamper-proof hardware. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 545–562. Springer, 2008 Nishanth Chandran, Vipul Goyal, and Amit Sahai. New constructions for uc secure computation using tamper-proof hardware. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 545–562. Springer, 2008
Zurück zum Zitat Seung Geol Choi, Jonathan Katz, Dominique Schröder, Arkady Yerukhimovich, and Hong-Sheng Zhou. (efficient) universally composable oblivious transfer using a minimal number of stateless tokens. In Theory of Cryptography Conference, pages 638–662. Springer, 2014 Seung Geol Choi, Jonathan Katz, Dominique Schröder, Arkady Yerukhimovich, and Hong-Sheng Zhou. (efficient) universally composable oblivious transfer using a minimal number of stateless tokens. In Theory of Cryptography Conference, pages 638–662. Springer, 2014
Zurück zum Zitat Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, and Amit Sahai. Universally composable two-party and multi-party secure computation. In Proceedings of the thiry-fourth annual ACM symposium on Theory of computing, pages 494–503. ACM, 2002 Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, and Amit Sahai. Universally composable two-party and multi-party secure computation. In Proceedings of the thiry-fourth annual ACM symposium on Theory of computing, pages 494–503. ACM, 2002
Zurück zum Zitat Chiesa, Alessandro, Tromer, Eran: Proof-carrying data and hearsay arguments from signature cards. ICS 10, 310–331 (2010) Chiesa, Alessandro, Tromer, Eran: Proof-carrying data and hearsay arguments from signature cards. ICS 10, 310–331 (2010)
Zurück zum Zitat Fleury, M.: Deux problèmes de géométrie de situation. Journal de mathématiques élémentaires 2, 257–261 (1883) Fleury, M.: Deux problèmes de géométrie de situation. Journal de mathématiques élémentaires 2, 257–261 (1883)
Zurück zum Zitat H Fleischner. X. 1 algorithms for eulerian trails. Eulerian Graphs and Related Topics: Part 1 (Annals of Discrete Mathematics), 2(50):1–13, 1991 H Fleischner. X. 1 algorithms for eulerian trails. Eulerian Graphs and Related Topics: Part 1 (Annals of Discrete Mathematics), 2(50):1–13, 1991
Zurück zum Zitat Vipul Goyal, Yuval Ishai, Amit Sahai, Ramarathnam Venkatesan, and Akshay Wadia. Founding cryptography on tamper-proof hardware tokens. In Theory of Cryptography Conference, pages 308–326. Springer, 2010 Vipul Goyal, Yuval Ishai, Amit Sahai, Ramarathnam Venkatesan, and Akshay Wadia. Founding cryptography on tamper-proof hardware tokens. In Theory of Cryptography Conference, pages 308–326. Springer, 2010
Zurück zum Zitat Hinkelmann, Markus, Jakoby, Andreas: Communications in unknown networks: Preserving the secret of topology. Theoretical Computer Science 384(2–3), 184–200 (2007)MathSciNetCrossRef Hinkelmann, Markus, Jakoby, Andreas: Communications in unknown networks: Preserving the secret of topology. Theoretical Computer Science 384(2–3), 184–200 (2007)MathSciNetCrossRef
Zurück zum Zitat Dennis Hofheinz, Jörn Müller-Quade, and Dominique Unruh. Universally composable zero-knowledge arguments and commitments from signature cards. In 5th Central European Conference on Cryptology, 2005 Dennis Hofheinz, Jörn Müller-Quade, and Dominique Unruh. Universally composable zero-knowledge arguments and commitments from signature cards. In 5th Central European Conference on Cryptology, 2005
Zurück zum Zitat Rio Lavigne, Chen-Da Liu-Zhang, Ueli Maurer, Tal Moran, Marta Mularczyk, and Daniel Tschudi. Topology-hiding computation beyond semi-honest adversaries. In Theory of Cryptography Conference, to appear, 2018 Rio Lavigne, Chen-Da Liu-Zhang, Ueli Maurer, Tal Moran, Marta Mularczyk, and Daniel Tschudi. Topology-hiding computation beyond semi-honest adversaries. In Theory of Cryptography Conference, to appear, 2018
Zurück zum Zitat Rio LaVigne, Chen-Da Liu-Zhang, Ueli Maurer, Tal Moran, Marta Mularczyk, and Daniel Tschudi. Topology-hiding computation for networks with unknown delays. Cryptology ePrint Archive, Report 2019/1211, 2019. https://eprint.iacr.org/2019/1211 Rio LaVigne, Chen-Da Liu-Zhang, Ueli Maurer, Tal Moran, Marta Mularczyk, and Daniel Tschudi. Topology-hiding computation for networks with unknown delays. Cryptology ePrint Archive, Report 2019/1211, 2019. https://​eprint.​iacr.​org/​2019/​1211
Zurück zum Zitat SAM Makki. A distributed algorithm for constructing an eulerian tour. In Performance, Computing, and Communications Conference, 1997. IPCCC 1997, IEEE International, pages 94–100. IEEE, 1997 SAM Makki. A distributed algorithm for constructing an eulerian tour. In Performance, Computing, and Communications Conference, 1997. IPCCC 1997, IEEE International, pages 94–100. IEEE, 1997
Metadaten
Titel
Topology-Hiding Computation for Networks with Unknown Delays
verfasst von
Rio LaVigne
Chen-Da Liu-Zhang
Ueli Maurer
Tal Moran
Marta Mularczyk
Daniel Tschudi
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-45388-6_8