当前位置: X-MOL 学术J. Cryptol. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Placing Conditional Disclosure of Secrets in the Communication Complexity Universe
Journal of Cryptology ( IF 3 ) Pub Date : 2021-02-11 , DOI: 10.1007/s00145-021-09376-1
Benny Applebaum , Prashant Nalini Vasudevan

In the conditional disclosure of secrets (CDS) problem (Gertner et al. in J Comput Syst Sci, 2000) Alice and Bob, who hold n-bit inputs x and y respectively, wish to release a common secret z to Carol, who knows both x and y, if and only if the input (xy) satisfies some predefined predicate f. Alice and Bob are allowed to send a single message to Carol which may depend on their inputs and some shared randomness, and the goal is to minimize the communication complexity while providing information-theoretic security. Despite the growing interest in this model, very few lower-bounds are known. In this paper, we relate the CDS complexity of a predicate f to its communication complexity under various communication games. For several basic predicates our results yield tight, or almost tight, lower-bounds of \(\Omega (n)\) or \(\Omega (n^{1-\epsilon })\), providing an exponential improvement over previous logarithmic lower-bounds. We also define new communication complexity classes that correspond to different variants of the CDS model and study the relations between them and their complements. Notably, we show that allowing for imperfect correctness can significantly reduce communication—a seemingly new phenomenon in the context of information-theoretic cryptography. Finally, our results show that proving explicit super-logarithmic lower-bounds for imperfect CDS protocols is a necessary step towards proving explicit lower-bounds against the communication complexity class \(\text {AM}^{\text {cc}}\), or even \(\text {AM}^{\text {cc}}\cap \text {co-AM}^{\text {cc}}\)—a well known open problem in the theory of communication complexity. Thus imperfect CDS forms a new minimal class which is placed just beyond the boundaries of the “civilized” part of the communication complexity world for which explicit lower-bounds are known.



中文翻译:

在通信复杂性宇宙中放置秘密的条件性披露

秘密条件披露(CDS)问题(Gertner等人,J Comput Syst Sci,2000)中,分别持有n位输入xy的Alice和Bob希望向Carol释放一个公共秘密z两个Xÿ,当且仅当该输入(X,  ÿ)满足一些预定的谓词˚F。爱丽丝和鲍勃被允许向卡罗尔发送一条消息,这可能取决于他们的输入和某些共享的随机性,目标是在提供信息理论安全性的同时,将通信复杂性降至最低。尽管人们对该模型越来越感兴趣,但很少有人知道下限。在本文中,我们将谓词f的CDS复杂度与其在各种通信游戏下的通信复杂度相关联。对于几个基本谓词,我们的结果得出\(\ Omega(n)\)\(\ Omega(n ^ {1- \ epsilon})\)的下界或紧下界,与以前的对数下限相比有指数的提高。我们还定义了与CDS模型的不同变体相对应的新的通信复杂性类别,并研究了它们与它们的补充之间的关系。值得注意的是,我们证明了允许不正确的正确性可以大大减少通信,这在信息理论密码学的背景下似乎是一种新现象。最后,我们的结果表明,针对不完善的CDS协议证明显式超对数下界是朝通信复杂性类\(\ text {AM} ^ {\ text {cc}} \)证明显式下界的必要步骤,甚至\(\ text {AM} ^ {\ text {cc}} \ cap \ text {co-AM} ^ {\ text {cc}} \)-通信复杂性理论中一个众所周知的开放问题。因此,不完善的CDS构成了一个新的最小类,该类被放置在通信复杂性世界的“文明”部分的边界之外,众所周知,其明确的下限。

更新日期:2021-02-12
down
wechat
bug