Skip to main content
Log in

Placing Conditional Disclosure of Secrets in the Communication Complexity Universe

  • Published:
Journal of Cryptology Aims and scope Submit manuscript

Abstract

In the conditional disclosure of secrets (CDS) problem (Gertner et al. in J Comput Syst Sci, 2000) Alice and Bob, who hold n-bit inputs x and y respectively, wish to release a common secret z to Carol, who knows both x and y, if and only if the input (xy) satisfies some predefined predicate f. Alice and Bob are allowed to send a single message to Carol which may depend on their inputs and some shared randomness, and the goal is to minimize the communication complexity while providing information-theoretic security. Despite the growing interest in this model, very few lower-bounds are known. In this paper, we relate the CDS complexity of a predicate f to its communication complexity under various communication games. For several basic predicates our results yield tight, or almost tight, lower-bounds of \(\Omega (n)\) or \(\Omega (n^{1-\epsilon })\), providing an exponential improvement over previous logarithmic lower-bounds. We also define new communication complexity classes that correspond to different variants of the CDS model and study the relations between them and their complements. Notably, we show that allowing for imperfect correctness can significantly reduce communication—a seemingly new phenomenon in the context of information-theoretic cryptography. Finally, our results show that proving explicit super-logarithmic lower-bounds for imperfect CDS protocols is a necessary step towards proving explicit lower-bounds against the communication complexity class \(\text {AM}^{\text {cc}}\), or even \(\text {AM}^{\text {cc}}\cap \text {co-AM}^{\text {cc}}\)—a well known open problem in the theory of communication complexity. Thus imperfect CDS forms a new minimal class which is placed just beyond the boundaries of the “civilized” part of the communication complexity world for which explicit lower-bounds are known.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2

Similar content being viewed by others

Notes

  1. The theorem of [7] actually relates the communication and randomness complexity of CDS for f to the randomness and communication complexity of a ZAM protocol for the complement of f. However, using the results of this paper, specifically Lemma 1, one can conclude that the CDS communication of f is at most linear in the ZAM communication of f.

  2. Here we assume that we have a \(\mathrm {CDS} \) in which only Bob holds the secret. However, any \(\mathrm {CDS} \) can be transformed into this form with an additional communication cost of \(O(|z|)=O(1)\).

  3. In particular, nb-PRGs against circuits of fixed-polynomial size were constructed in [3, 8, 22]; For linear (or low-degree) adversaries, one can use standard constructions of Boolean PRGs [4, 49], and note that, by the Vazirani XOR lemma [30, 56], any PRG that \(\epsilon \)-fool Boolean linear (resp., low-degree) adversaries also \(\delta \)-fools non-Boolean linear (resp., low-degree) adversaries of output length \(t\le 2 \log (\epsilon /\delta )\).

  4. We thank Serge Fehr for pointing out this reference.

References

  1. B. Applebaum, B. Arkis, On the power of amortization in secret sharing: d-uniform secret sharing and CDS with constant information rate. in A. Beimel, S. Dziembowski (eds.), Theory of Cryptography—16th International Conference, TCC 2018, Panaji, India, November 11–14, 2018, Proceedings, Part I, Lecture Notes in Computer Science, vol. 11239 (Springer, 2018), pp. 317–344

  2. B. Applebaum, B. Arkis, P. Raykov, P.N. Vasudevan, Conditional disclosure of secrets: amplification, closure, amortization, lower-bounds, and separations. in Katz and Shacham [KS17], pp. 727–757

  3. Benny Applebaum, Sergei Artemenko, Ronen Shaltiel, and Guang Yang. Incompressible functions, relative-error extractors, and the power of nondeterministic reductions. Comput. Complex., 25(2):349–418, 2016.

    Article  MathSciNet  Google Scholar 

  4. Noga Alon, Oded Goldreich, Johan Håstad, and René Peralta. Simple construction of almost k-wise independent random variables. Random Struct. Algorithms, 3(3):289–304, 1992.

    Article  MathSciNet  Google Scholar 

  5. B. Applebaum, T. Holenstein, M. Mishra, O. Shayevitz, The communication complexity of private simultaneous messages, revisited. in J. Buus Nielsen, V. Rijmen (eds.), Advances in Cryptology—EUROCRYPT 2018—37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29–May 3, 2018 Proceedings, Part II, Lecture Notes in Computer Science, vol. 10821 (Springer, 2018), pp. 261–286

  6. W. Aiello, Y. Ishai, O. Reingold, Priced oblivious transfer: how to sell digital goods. in B. Pfitzmann, (ed.), Advances in Cryptology—EUROCRYPT 2001, International Conference on the Theory and Application of Cryptographic Techniques, Innsbruck, Austria, May 6–10, 2001, Proceeding, Lecture Notes in Computer Science, vol. 2045 (Springer, 2001) pp. 119–135

  7. B. Applebaum, P. Raykov, From private simultaneous messages to zero-information Arthur–Merlin protocols and back. in Theory of Cryptography—13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10–13, 2016, Proceedings, Part II (2016) pp. 65–82

  8. Sergei Artemenko and Ronen Shaltiel. Pseudorandom generators with optimal seed length for non-boolean poly-size circuits. TOCT, 9(2):6:1–626, 2017.

    Article  MathSciNet  Google Scholar 

  9. N. Attrapadung, Dual system encryption via doubly selective security: framework, fully secure functional encryption for regular languages, and more. in Q. Phong Nguyen, E. Oswald (eds.), Advances in Cryptology—EUROCRYPT 2014—33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11–15, 2014. Proceedings, Lecture Notes in Computer Science, vol. 8441 (Springer, 2014) pp. 557–577

  10. L. Babai, Trading group theory for randomness. in Sedgewick [Sed85], pp. 421–429

  11. A. Bouland, L. Chen, D. Holden, J. Thaler, P.N. Vasudevan, On the power of statistical zero knowledge. in C. Umans, (ed.), 58th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2017, Berkeley, CA, USA, October 15–17, 2017, IEEE Computer Society (2017) pp. 708–719

  12. Ernest F. Brickell and Daniel M. Davenport. On the classification of ideal secret sharing schemes. J. Cryptology, 4(2):123–134, 1991.

    Article  Google Scholar 

  13. I. Berman, A. Degwekar, R.D. Rothblum, P.N. Vasudevan, From laconic zero-knowledge to public-key cryptography. IACR Cryptology EPrint Archive, 2018:548, 2018.

    MATH  Google Scholar 

  14. A. Beimel, O. Farràs, Y. Mintz, N. Peter, Linear secret-sharing schemes for forbidden graph access structures. To appear in TCC 2017, 2017.

  15. L. Babai, P. Frankl, J. Simon, Complexity classes in communication complexity theory (preliminary version). In 27th Annual Symposium on Foundations of Computer Science, Toronto, Canada, 27–29 October 1986, IEEE Computer Society (1986) pp. 337–347

  16. A. Beimel, Y. Ishai, R. Kumaresan, E. Kushilevitz, On the cryptographic complexity of the worst functions. In Lindell [Lin14], pp. 317–342

  17. A. Beimel, E. Kushilevitz, P. Nissim, The complexity of multiparty PSM protocols and related models. To appear in Eurocrypt 2018, 2018. https://eprint.iacr.org/2018/148

  18. László Babai and Shlomo Moran. Arthur-merlin games: A randomized proof system, and a hierarchy of complexity classes. J. Comput. Syst. Sci., 36(2):254–276, 1988.

    Article  MathSciNet  Google Scholar 

  19. A. Beimel, N. Peter, Optimal linear multiparty conditional disclosure of secrets protocols. Cryptology ePrint Archive, Report 2018/441, 2018. https://eprint.iacr.org/2018/441.

  20. C. Calabro, The Exponential Complexity of Satisfiability Problems. Ph.D. Thesis, CS, UC San Diego (2009)

  21. Renato M. Capocelli, Alfredo De Santis, Luisa Gargano, and Ugo Vaccaro. On the size of shares for secret sharing schemes. J. Cryptology, 6(3):157–167, 1993.

    Article  Google Scholar 

  22. B. Dubrov Y. Ishai, On the randomness complexity of efficient sampling. in M. Jon Kleinberg (ed.), Proceedings of the 38th Annual ACM Symposium on Theory of Computing, Seattle, WA, USA, May 21-23, 2006, ACM (2006) pp. 711–720

  23. Y. Dodis, Shannon impossibility, revisited. in A.D. Smith (ed.), Information Theoretic Security - 6th International Conference, ICITS 2012, Montreal, QC, Canada, August 15-17, 2012. Proceedings, Lecture Notes in Computer Science, vol. 7412 (Springer, 2012) pp. 100–110

  24. U. Feige, J. Kilian, M. Naor. A minimal model for secure computation (extended abstract). in F.T. Leighton, M.T. Goodrich, (eds.), Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, 23–25 May 1994, Montréal, Québec, Canada, ACM, (1994) pp. 554–563

  25. A. Fiat M. Naor, Broadcast encryption. in D.R. Stinson (ed.), Advances in Cryptology—CRYPTO ’93, 13th Annual International Cryptology Conference, Santa Barbara, California, USA, August 22–26, 1993, Proceedings, Lecture Notes in Computer Science, vol. 773 (Springer, 1993) pp. 480–491

  26. Yael Gertner, Yuval Ishai, Eyal Kushilevitz, and Tal Malkin. Protecting data privacy in private information retrieval schemes. J. Comput. Syst. Sci., 60(3):592–629, 2000.

    Article  MathSciNet  Google Scholar 

  27. R. Gay, I. Kerenidis, H. Wee, Communication complexity of conditional disclosure of secrets and attribute-based encryption. in R. Gennaro M. Robshaw (eds.), Advances in Cryptology—CRYPTO 2015—35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16–20, 2015, Proceedings, Part II, Lecture Notes in Computer Science, vol. 9216 (Springer, 2015) pp 485–502

  28. S. Goldwasser, S. Micali, C. Rackoff, The knowledge complexity of interactive proof-systems (extended abstract). in Sedgewick [Sed85], pp. 291–304

  29. Oded Goldreich, Silvio Micali, and Avi Wigderson. Proofs that yield nothing but their validity for all languages in NP have zero-knowledge proof systems. J. ACM, 38(3):691–729, 1991.

    Article  MathSciNet  Google Scholar 

  30. O. Goldreich, Three xor-lemmas—an exposition. in O. Goldreich (ed.), Studies in Complexity and Cryptography. Miscellanea on the Interplay between Randomness and Computation—In Collaboration with Lidor Avigad, Mihir Bellare, Zvika Brakerski, Shafi Goldwasser, Shai Halevi, Tali Kaufman, Leonid Levin, Noam Nisan, Dana Ron, Madhu Sudan, Luca Trevisan, Salil Vadhan, Avi Wigderson, David Zuckerman, Lecture Notes in Computer Science, vol. 6650 (Springer, 2011) pp 248–272

  31. M. Göös, T. Pitassi, T. Watson, Zero-information protocols and unambiguity in Arthur–Merlin communication. in T. Roughgarden (ed.), Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science, ITCS 2015, Rehovot, Israel, January 11–13, 2015, ACM (2015) pp. 113–122

  32. Mika Göös, Toniann Pitassi, and Thomas Watson. The landscape of communication complexity classes. Computational Complexity, 27(2):245–304, 2018.

    Article  MathSciNet  Google Scholar 

  33. Shafi Goldwasser and Michael Sipser. Private coins versus public coins in interactive proof systems. Advances in Computing Research, 5:73–90, 1989.

    Google Scholar 

  34. Thomas Holenstein and Renato Renner. On the randomness of independent experiments. IEEE Transactions on Information Theory, 57(4):1865–1871, 2011.

    Article  MathSciNet  Google Scholar 

  35. Y. Ishai E. Kushilevitz, On the hardness of information-theoretic multiparty computation. in C. Cachin, J. Camenisch (eds.), Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2–6, 2004, Proceedings, Lecture Notes in Computer Science, vol. 3027 (Springer, 2004) pp. 439–455

  36. Y. Ishai, E. Kushilevitz, A. Paskin, Secure multiparty computation with minimal interaction. in T. Rabin (ed.), Advances in Cryptology—CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15–19, 2010. Proceedings, Lecture Notes in Computer Science, vol. 6223 (Springer, 2010) pp. 577–594

  37. Y. Ishai, H. Wee, Partial garbling schemes and their applications. in J. Esparza, P. Fraigniaud, T. Husfeldt, E. Koutsoupias (eds.), Automata, Languages, and Programming—41st International Colloquium, ICALP 2014, Copenhagen, Denmark, July 8–11, 2014, Proceedings, Part I, Lecture Notes in Computer Science, vol. 8572 (Springer, 2014) pp. 650–662

  38. H. Klauck, On Arthur Merlin games in communication complexity. In Proceedings of the 26th Annual IEEE Conference on Computational Complexity, CCC 2011, San Jose, California, June 8-10, 2011, IEEE Computer Society (2011) pp. 189–199

  39. Eyal Kushilevitz and Noam Nisan. Communication complexity. Cambridge University Press, 1997.

    MATH  Google Scholar 

  40. Ilan Kremer, Noam Nisan, and Dana Ron. On randomized one-round communication complexity. Computational Complexity, 8(1):21–49, 1999.

    Article  MathSciNet  Google Scholar 

  41. J. Katz, H. Shacham (eds.), Advances in Cryptology—CRYPTO 2017—37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part I, Lecture Notes in Computer Science vol. 10401 (Springer, 2017)

  42. Y. Lindell (ed.), Theory of Cryptography—11th Theory of Cryptography Conference, TCC 2014, San Diego, CA, USA, February 24–26, 2014. Proceedings, Lecture Notes in Computer Science vol. 8349 (Springer, 2014)

  43. Satyanarayana V. Lokam. Spectral methods for matrix rigidity with applications to size-depth trade-offs and communication complexity. J. Comput. Syst. Sci., 63(3):449–473, 2001.

    Article  MathSciNet  Google Scholar 

  44. T. Liu, V. Vaikuntanathan, Breaking the circuit-size barrier in secret sharing. To appear in STOC2018, 2018. https://eprint.iacr.org/2018/333

  45. T. Liu, V. Vaikuntanathan, H. Wee, Conditional disclosure of secrets via non-linear reconstruction. in Katz and Shacham [KS17], pp. 758–790

  46. T. Liu, V. Vaikuntanathan, H. Wee, Towards breaking the exponential barrier for general secret sharing. To appear in Eurocrypt 2018 (2017). https://eprint.iacr.org/2017/1062.

  47. Bro Miltersen, Noam Nisan, Shmuel Safra, and Avi Wigderson. On data structures and asymmetric communication complexity. J. Comput. Syst. Sci., 57(1):37–49, 1998.

    Article  MathSciNet  Google Scholar 

  48. Newman I (1991) Private vs. common random bits in communication complexity. Inf. Process. Lett., 39(2):67–71

    Article  MathSciNet  Google Scholar 

  49. Joseph Naor and Moni Naor. Small-bias probability spaces: efficient constructions and applications. SIAM J. Comput., 22(4):838–856, 1993.

    Article  MathSciNet  Google Scholar 

  50. R. Renner, S. Wolf, Simple and tight bounds for information reconciliation and privacy amplification. in B.K. Roy (ed.), Advances in Cryptology—ASIACRYPT 2005, 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, December 4–8, 2005, Proceedings, Lecture Notes in Computer Science, vol. 3788 (Springer, 2005) pp. 199–216

  51. R. Sedgewick (ed.), Proceedings of the 17th Annual ACM Symposium on Theory of Computing, May 6–8, 1985, Providence, Rhode Island, USA. ACM (1985)

  52. Claude E. Shannon. Communication theory of secrecy systems. Bell Systems Technical Journal, 28:656–715, 1949.

    Article  MathSciNet  Google Scholar 

  53. H.-M. Sun, S.-P. Shieh, Secret sharing in graph-based prohibited structures. In Proceedings IEEE INFOCOM ’97, The Conference on Computer Communications, Sixteenth Annual Joint Conference of the IEEE Computer and Communications Societies, Driving the Information Revolution, Kobe, Japan, April 7–12, 1997, IEEE (1997) pp. 718–724

  54. Amit Sahai and Salil P. Vadhan. A complete problem for statistical zero knowledge. J. ACM, 50(2):196–249, 2003.

    Article  MathSciNet  Google Scholar 

  55. S.P. Vadhan, A study of statistical zero-knowledge proofs. Ph.D. Thesis, Massachusetts Institute of Technology (1999)

  56. U.V. Vazirani, Randomness, Adversaries and Computation. Ph.D. Thesis, EECS, UC Berkeley (1986)

  57. H. Wee, Dual system encryption via predicate encodings. in Lindell [Lin14], pp. 616–637

  58. H. Wee, Personal Communication (2018)

Download references

Acknowledgements

We thank Pritish Kamath and Hoeteck Wee for helpful discussions, and Mika Göös for helpful pointers. The first author was supported by the European Union’s Horizon 2020 Programme (ERC-StG-2014-2020) under Grant Agreement No. 639813 ERC-CLC, by an ICRC grant and by the Check Point Institute for Information Security. The second author was supported in part by NSF Grant CNS-1350619, and by the Defense Advanced Research Projects Agency (DARPA) and the U.S. Army Research Office under contracts W911NF-15-C-0226 and W911NF-15-C-0236.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Benny Applebaum.

Additional information

Communicated by Serge Fehr

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

An extended abstract of this paper appears in the proceedings of the 10th Innovations in Theoretical Computer Science (ITCS) 2019.

Benny Applebaum: Supported by the European Union’s Horizon 2020 Programme (ERC-StG-2014-2020) under Grant Agreement No. 639813 ERC-CLC, by an ICRC grant and by the Check Point Institute for Information Security.

Prashant Nalini Vasudevan: This work was done in part while the author was visiting Tel Aviv University. Supported in part by NSF Grant CNS-1350619, and by the Defense Advanced Research Projects Agency (DARPA) and the U.S. Army Research Office under contracts W911NF-15-C-0226 and W911NF-15-C-0236.

Appendices

A \(\pmb {\mathrm {ppCDS}}\) protocol for \(\pmb {\mathsf {NEQ}}_{\varvec{n}}\)

Lemma 15

For every constant c, there is a \(\mathrm {CDS} \) protocol for \(\mathsf {NEQ}_n\) with perfect privacy and correctness error of \(2^{-c}\) that supports secrets of length c bits with communication complexity of 4c bits. The randomness complexity is \(O(n+c)\) and it can be reduced to \(O(\log n+c+\log (1/\epsilon ))\), for an arbitrary \(\epsilon >0\), at the expense of increasing the correctness error to \(\delta =2^{-c}+\epsilon \). Moreover, the protocol has a ZPP-type decoder, i.e., (on 1-inputs) the decoder never errs but may output a special “I don’t know” symbol with probability at most \(\delta \).

Proof

The protocol is defined as follows.

  • Shared Randomness: The parties share a pairwise independent hash function h from n-bits to c-bits, and a random c-bit string r.

  • Alice sends \((h(x), z\cdot h(x)+r)\) and Bob sends \((h(y), z\cdot h(y)+r)\), where multiplication is over the field \({\mathbb {F}}_{2^c}\).

  • Decoding: Given (ab) from Alice and (cd) from Bob, if \((a-c)=0\) output “I don’t know”, else, output \((b-d)/(a-c)\).

By pairwise independent, when \(x\ne y\) the probability of error (i..e, \(a-c=0\)) is at most \(2^{-c}\). Privacy follows by noting that when \(x=y\), the pair \((a,b)=(c,d)\) is distributed uniformly over \({\mathbb {F}}_{2^c}\times {\mathbb {F}}_{2^c}\).

To reduce the randomness complexity replace h with \(\epsilon \)-almost 2-wise independent hash function h. The error probability grows by \(\epsilon \). To keep perfect privacy, make sure that h is 1-wise independent (i.e., for every x, the value h(x) is uniform). It is possible to sample such a hash function using \(O(\log n+c+\log (1/\epsilon ))\) random bits. \(\square \)

B Completeness for \(\pmb {\mathrm {HVSZK'}^{\mathrm {cc}}}\) – Proof of Lemma 13

Lemma 13 is proven along the lines of the construction showing a reduction to the “Statistical Difference” problem from any problem with honest-verifier \(\mathrm {HVSZK}^{\mathrm {cc}} \) proofs in the computational setting. We follow rather closely such a reduction presented in [55, Chap. 3].

Proof of Lemma 13

We are given an \(\mathrm {HVSZK'}^{\mathrm {cc}} \) protocol \(\Pi \) for the function f with complexity t, completeness error c, soundness error s, and simulation error \(\eta \) which is, by assumption, smaller than \(O(1/n^3)\). We assume that both the completeness error and soundness error are smaller than some universal constant \(\epsilon \) whose value will be determined by the proof. This is without loss of generality since standard boosting techniques (e.g., taking majority over multiple copies of the protocol) reduce soundness and correctness error to \(\epsilon \) with a multiplicative overhead of \(O(\log (1/\epsilon ))\) in the simulation error and in the randomness and communincation complexity measures of the protocol. Let the various quantities \(c_V\), \(c_M\), \(c_S\), \(\rho _V\), and \(\rho _S\) be as in Definition 7 – note that all of these are at most t which, in turn, is at most n. Let the number of rounds in the protocol be v – this means the number of messages (sent between Alice and Merlin) is 2v. For notational convenience, we assume, without loss of generality, that the final message is sent by Alice and consists of all the random bits she shared with Bob (this is the \((2v-1)^{\text {th}}\) message, and the \(2v^{\text {th}}\) message is empty).

Denote by S the simulator for this \(\mathrm {HVSZK'}^{\mathrm {cc}} \) protocol \(\Pi \). Recall that S (written as \(\Pi _S\) in Definition 7) is a two-party protocol with shared randomness that simulates the views of Alice and Bob. That is, S is being executed by two parties A(x) and B(y), such that for every input (xy) with \(f(x,y)=1\), the output distribution \(({\widehat{V}}_A,{\widehat{V}}_B)\) is statistically close to that of the actual views of Alice and Bob in \(\Pi (x,y)\). Throughout this proof, we will only use the part of the simulated transcript corresponding to the communication between Alice and Merlin, and the shared randomness between Alice and Bob, and we simply ignore the rest of the simulator’s output.

Fix some input (xy). Denote by \(S_i\) (for \(i \in [2v]\)) the protocol that runs the simulator protocol S on (xy) and outputs just the first i simulated messages between Alice and Merlin. We define the following two intermediate protocols:

  • The protocol \(\Phi _0\) runs one instance each of \(S_2, S_4, \dots , S_{2v}\), and outputs the concatenation of their outputs.

  • The protocol \(\Phi _1\) works as follows:

    1. 1.

      Run one instance each of \(S_1, S_3, \dots , S_{2v-1}\), and output their outputs.

    2. 2.

      Output \((\rho _V-4)\) uniformly random bits.

    3. 3.

      Run S independently \(100\log {c_M}\) times. If a majority of the resulting transcripts are rejecting, set Z to be a random string of length \((vc_M+2)\), and, otherwise set Z to be the empty string. Append Z to the output.

So far, the outputs of either of \(\Phi _0\) and \(\Phi _1\) are \(O(t^2)\) bits long (as the output of any \(S_i\) is at most O(t) bits), and the same is true of their communication and randomness complexities. We first show the following differences in the behaviour of the entropies of the output distributions of the above protocols depending on the value of f(xy).

Proposition 3

For sufficiently large n’s, if \(f(x,y) = 1\), then \(H(\Phi _0) \ge H(\Phi _1) + 1\), and if \(f(x,y) = 0\), then \(H(\Phi _1) \ge H(\Phi _0) + 1\).

We prove Proposition 3 in Section B.1. The next step is to extract this purported difference in the entropies of the protocols. Let the output lengths of \(\Phi _0\) and \(\Phi _1\) be m, and say they each use \(\rho \) bits of shared randomness. (Recall that both \(m=O(t^2)\) and \(\rho =O(t^2)\).) Let \(q = \Theta (\rho ^2)\) be a parameter whose exact value will be determined later. Let \(\Phi _0^q\) (respectively, \(\Phi _1^q\)) denote the protocol obtained by repeating \(\Phi _0\) (respectively, \(\Phi _1\)) q times. Pick a family \(G = \left\{ g: \left\{ 0,1 \right\} ^{q(m+\rho )}\rightarrow \left\{ 0,1 \right\} ^{qm} \right\} \) of 2-universal hash functions that can be sampled with \(O(q(m+\rho ))\) bits of randomness (e.g., by using Toeplitz matrices). For \(r \in \left\{ 0,1 \right\} ^{q\rho }\), denote by \(\Phi _0^q(r)\) the protocol \(\Phi _0^q\) run with r as the shared randomness.

Our final protocols are defined as follow:

  • \(\Pi _0\):

    1. 1.

      Pick an \(r {\mathop {\leftarrow }\limits ^{R}}\left\{ 0,1 \right\} ^{q\rho }\) and run \(\Phi _0^q(r)\) to get its output \(\phi _0\).

    2. 2.

      Run \(\Phi _1^q\) (with independent fresh randomness) to get its output \(\phi _1\).

    3. 3.

      Pick a hash function \(g {\mathop {\leftarrow }\limits ^{R}}G\) and output \((\phi _0,g,g(r,\phi _1))\).

  • \(\Pi _1\):

    1. 1.

      Run \(\Phi _0^q\) to get its output \(\phi _0\).

    2. 2.

      Pick a hash function \(g {\mathop {\leftarrow }\limits ^{R}}G\) and an \(r' {\mathop {\leftarrow }\limits ^{R}}\left\{ 0,1 \right\} ^{qm}\) and output \((\phi _0,g,r')\).

The communication and randomness complexities and the output lengths of the above protocols are all \(O(q(m+\rho )) = O(t^6)\). To complete the proof of the lemma, it suffices to prove the following implications

$$\begin{aligned} H(\Phi _0) > H(\Phi _1) + 1 \quad&\Rightarrow \quad \Delta \left( \Pi _0(x,y) ; \Pi _1(x,y) \right) \ge 0.99, \end{aligned}$$
(8)
$$\begin{aligned} H(\Phi _1) > H(\Phi _0) + 1 \quad&\Rightarrow \quad \Delta \left( \Pi _0(x,y) ; \Pi _1(x,y) \right) \le 0.01. \end{aligned}$$
(9)

Our analysis will be based on the entropy that the random string \(r \in \left\{ 0,1 \right\} ^\rho \) and the output of \(\Phi _1\) have conditioned on the output of \(\Phi _0(r)\). Denoting the random variable corresponding to r by R, this quantity is written as follows:

$$\begin{aligned} H(R,\Phi _1|\Phi _0(R))&= H(\Phi _1) + H(R|\Phi _0(R))\\&= H(\Phi _1) + H(R,\Phi _0(R)) - H(\Phi _0(R))\\&= H(\Phi _1) + H(R) - H(\Phi _0)\\&= \rho + H(\Phi _1) - H(\Phi _0) \end{aligned}$$

where the second-to-last equality follows from the fact that r is the only source of randomness for the protocol \(\Phi _0\).

The statistical distance between the outputs of \(\Pi _0\) and \(\Pi _1\) is that between

$$\begin{aligned}(\Phi _0^q(R^q),G,G(R^q,\Pi _1^q)) \qquad \text {and} \qquad (\Phi _0^q(R^q),G,U),\end{aligned}$$

where G is the hash function chosen by the protocol, U is the uniform distribution over strings of the appropriate length, and \(\Phi _0^q\), \(\Phi _1^q\) and \(R^q\) denote independent q-fold repetitions of \(\Phi _0\), \(\Phi _1\) and R, respectively.

Suppose that \(H(\Phi _1) \ge H(\Phi _0) + 1\). We wish to show that the hash of \((R^q,\Phi _1^q)\) is close to uniform. We do this using the following appropriate leftover hash lemma, which follows from results in [34, 50] (see Theorem 4.8 and Lemma 4.9 in [13] for the necessary summary).

Lemma 16

(Leftover Hash Lemma with Flattening) For some natural numbers q, n and m, let \(G = \left\{ g: \left\{ 0,1 \right\} ^{qn} \rightarrow \left\{ 0,1 \right\} ^{m} \right\} \) be a family of universal hash functions. For any random variables (XY) where X is distributed over \(\left\{ 0,1 \right\} ^n\), let \((X^q,Y^q)\) denote the q-fold repetition of (XY). Then, for any \(\delta \ge 0\),

$$\begin{aligned} \Delta \left( (Y^q,G,G(X^q,Y^q)) ; (Y^q,G,U) \right) \le 2^{-\frac{q\delta ^2}{3n^2}} + \frac{1}{2} \cdot \sqrt{2^{-q(H(X|Y) - \delta )} \cdot 2^{m}} \end{aligned}$$

where U is uniform over \(\left\{ 0,1 \right\} ^{qm}\).

In our case, the variable X corresponds to \((R,\Phi _1)\), Y corresponds to \(\Phi _0(R)\), and the conditional entropy H(X|Y) is at least \((\rho +1)\). We pick \(\delta \) to be a small constant (say 0.01), and set q to be \(dt^4\) for a constant d that is large enough (say \(10^5\)) for the following bounds. The length of the output of the hash function here is \(q\rho \), and applying Lemma 16, we have the following:

$$\begin{aligned} \Delta \left( \Pi _0 ; \Pi _1 \right)&= \Delta \left( (\Phi _0^q(R^q),G,G(R^q,\Pi _1^q)) ; (\Phi _0^q(R^q),G,U) \right) \\&\le 2^{-\frac{10^5t^4 \cdot \delta ^2}{3 \cdot O(t^2)^2}} + \frac{1}{2} \cdot \sqrt{2^{-q(\rho +1-\delta -\rho ))}}\\&\le 0.01 \end{aligned}$$

This proves Eq (8).

Next, suppose that \(H(\Phi _0) \ge H(\Phi _1) + 1\). In this case, \(H(R,\Phi _1|\Phi _0(R))\) is at most \((\rho -1)\). In this case, we wish to show that the above distributions are far. We make use of the following lemma that is again to be found in [34] (as Theorem 2).

Lemma 17

Let (XY) be random variables where X is distributed over \(\left\{ 0,1 \right\} ^n\), and let \((X^q,Y^q)\) denote their q-fold repetition. For any \(\delta \in [0,n]\), and any y in the support of \(Y^q\), there exists a set \(T^\delta _y \subseteq \left\{ 0,1 \right\} ^{qn}\) that is of size at most \(2^{q(H(X|Y)+\delta )}\) such that:

$$\begin{aligned} \Pr _{(x,y)\leftarrow (X^q,Y^q)}\left[ x \in T^\delta _y \right] \ge 1 - 2 \cdot 2^{-\frac{q\delta ^2}{3n^2}} \end{aligned}$$

Taking X, Y and \(\delta \) to be as earlier, Lemma 17 implies that for any \(\phi _0\) in the support of \(\Phi _0^q(R)^q\), there is a set \(T^{\delta }_{\phi _0}\) of size at most \(2^{q(\rho - 1 + \delta )}\) such that:

$$\begin{aligned} \Pr _{r\leftarrow \left\{ 0,1 \right\} ^{q\rho },\phi _0\leftarrow \Phi _0^q(r),\phi _1\leftarrow \Phi _1^q}\left[ (r,\phi _1) \in T^\delta _{\phi _0} \right] \ge 1 - 2 \cdot 2^{-\frac{10^5 t^4 \delta ^2}{3\cdot O(t^2)^2}} \end{aligned}$$

For a hash function g, let \(g(T^{\delta }_{\phi _0})\) denote the set of images of elements of \(T^{\delta }_{\phi _0}\); note that \(\left| g(T^{\delta }_{\phi _0})\right| \le \left| T^{\delta }_{\phi _0}\right| \le 2^{q(\rho -1+\delta )}\). The statistical distance between \(\Pi _0\) and \(\Pi _1\) can be written as follows:

$$\begin{aligned} \Delta \left( \Pi _0 ; \Pi _1 \right)&= \Delta \left( (\Phi _0^q(R^q),G,G(R^q,\Phi _1^q)) ; (\Phi _0^q(R^q),G,U) \right) \\&\ge \Pr _{r\leftarrow \left\{ 0,1 \right\} ^{q\rho },\phi _0\leftarrow \Phi _0^q(r),\phi _1\leftarrow \Phi _1^q,g\leftarrow G}\left[ g(r,\phi _1) \in g(T^\delta _{\phi _0}) \right] \\&\quad - \Pr _{\phi _0\leftarrow \Phi _0^q,g\leftarrow G,r'\leftarrow \left\{ 0,1 \right\} ^{q\rho }}\left[ r' \in g(T^\delta _{\phi _0}) \right] \\&\ge 1 - 2 \cdot 2^{-\frac{10^5 t^4 \delta ^2}{3\cdot O(t^2)^2}} - \frac{2^{q(\rho -1-\delta )}}{2^{q\rho }}\\&\ge 0.99, \end{aligned}$$

establishing Eq. (9). Lemma 13 follows. \(\square \)

1.1 B.1 Proof of Proposition 3

Recall that we have fixed an input (xy) and recall that Z is a random variable that consists of \((vc_M+2)\) random bits if the majority of \(100\log {c_M}\) runs of S on (xy) produces rejecting transcripts, and is empty otherwise. We can now write the entropies of the outputs of the two protocols as follows:

$$\begin{aligned} H(\Phi _0)&= \sum _{i=1}^v H(S_{2i})\\ H(\Phi _1)&= \sum _{i=1}^v H(S_{2i-1}) + (\rho _V-4) + H(Z). \end{aligned}$$

The difference between these entropies is:

$$\begin{aligned} H(\Phi _1) - H(\Phi _0) = \left( \rho _V - \sum _{i=1}^v (H(S_{2i}) - H(S_{2i-1}))\right) + H(Z) - 4. \end{aligned}$$
(10)

To analyze the first expression in the RHS, we make use of the following corollary of Lemmas 3.3.8, 3.3.11, and 3.3.12 from [55]. While these were originally stated in the computational setting, it may be seen that these lemmas only concern the properties of the simulator’s output in an interactive protocol, and are oblivious to the model of computation of the verifier as long as all of its randomness is accounted for in the following statement.

Proposition 4

On input (xy), define the following quantities: Let \(\eta =\eta _{x,y}\) be the statistical distance between the distribution of the output of S and that of the actual transcript of \(\Pi \) on the input (xy), let \(p=p_{x,y}\) be the probability that S outputs an accepting transcript, and let \(q=q_{x,y}\) be the maximum, over all strategies of Merlin, that Alice and Bob accept. Then, the expression

$$\begin{aligned}A=\rho _V - \sum _{i=1}^v \left( H(S_{2i}) - H(S_{2i-1})\right) \end{aligned}$$

satisfies the upper-bound

$$\begin{aligned} A \le 2v \left( c_M \eta + h(\eta ) \right) , \end{aligned}$$

where \(h(\cdot )\) denotes the binary Shannon entropy. If \(p \ge q\), then we also have the lower-bound

$$\begin{aligned} A \ge d(p||q), \end{aligned}$$

where \(d(\cdot ||\cdot )\) denotes the binary KL-divergence.

The rest of the analysis combines the above proposition with simple upper and lower bounds on the entropy of the random variable Z.

The case \(f(x,y) = 1\). In order to show that \(H(\Phi _1) - H(\Phi _0) < -1\), we have to upper-bound the entropy of the variable Z. Denote by E the event that a majority of the \(100\log {c_M}\) runs of S (used in sampling Z) produce rejecting transcripts. As long as the correctness and simulation errors are small enough constants, by a Chernoff bound, \(\Pr \left[ E \right] \) is at most, say, \(1/5c_M^3\). Also, unless E happens, Z is empty and has no entropy. Since E is also completely determined by Z, we may bound H(Z) as:

$$\begin{aligned} H(Z)&= H(Z,E) = H(E) + H(Z|E) \le h\left( \frac{1}{5c_M^3}\right) + \frac{1}{5c_M^3} \cdot (c_Mv+2) \nonumber \\&\quad + \left( 1 - \frac{1}{5c_M^3}\right) \cdot 0 < 2 \end{aligned}$$
(11)

Putting together Eqs. (10) and (11) and the upper-bound part of Proposition 4, we have:

$$\begin{aligned} H(\Phi _1) - H(\Phi _0)< 2v \left( c_M \eta + h(\eta )\right) - 2< 2c_M \left( c_M \eta + \eta \log (4/\eta )\right) - 2 \end{aligned}$$

where the last inequality is due to the fact that the round complexity v is upper-bounded by the communication complexity \(c_M\), and due to the inequality \(h(p)<p\log (4/p)\) for any \(p\in [0,\frac{1}{2})\) from [20, Theorem 2.2]. Recall that the simulation error, \(\eta \), is smaller than \(O(1/n^3)\) which, for sufficently large n is smaller than \(1/(4c_M^2)\). We therefore conclude that \(H(\Phi _1) - H(\Phi _0) <-1\), as required.

The case \(f(x,y) = 0\). Our goal now is to show that \(H(\Phi _1) - H(\Phi _0) > 1\). We distinguish between two cases. First, if the probability p that S outputs accepting transcripts is at most 1/4 then, again by the Chernoff bound, the probability that Z is empty is at most \(1/5c_M^3\). Thus,

$$\begin{aligned}H(\Phi _1) > H(Z) \ge (1-1/5c_M^3) \cdot (c_Mv+2) \ge (c_Mv+1) \ge H(\Phi _0)+1,\end{aligned}$$

and we are done.

Next suppose that p is larger than 1/4. By the soundness of the \(\mathrm {HVSZK'}^{\mathrm {cc}} \) protocol, the maximum probability that Alice accepts for any Merlin strategy, denoted by q, is at most s, the soundness error. Thus, d(p||q) is at least d(0.25||s), which in turn is at least 5 if s is a small enough constant. Now, using Eq. (10), the lower-bound part of Proposition 4, and the fact that \(H(Z) \ge 0\), we have:

$$\begin{aligned} H(\Phi _1) - H(\Phi _0) \ge d(p||q) - 4 \ge 1. \end{aligned}$$

This completes the proof of Proposition 3. \(\square \)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Applebaum, B., Vasudevan, P.N. Placing Conditional Disclosure of Secrets in the Communication Complexity Universe. J Cryptol 34, 11 (2021). https://doi.org/10.1007/s00145-021-09376-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s00145-021-09376-1

Keywords

Navigation