2 research outputs found

    Random Sources in Private Computation

    Get PDF
    We consider multi-party information-theoretic private computation. Such computation inherently requires the use of local randomness by the parties, and the question of minimizing the total number of random bits used for given private computations has received considerable attention in the literature. In this work we are interested in another question: given a private computation, we ask how many of the players need to have access to a random source, and how many of them can be deterministic parties. We are further interested in the possible interplay between the number of random sources in the system and the total number of random bits necessary for the computation. We give a number of results. We first show that, perhaps surprisingly, tt players (rather than t+1t+1) with access to a random source are sufficient for the information-theoretic tt-private computation of any deterministic functionality over nn players for any t<n/2t<n/2; by a result of (Kushilevitz and Mansour, PODC\u2796), this is best possible. This means that, counter intuitively, while private computation is impossible without randomness, it is possible to have a private computation even when the adversary can control all parties who can toss coins (and therefore sees all random coins). For randomized functionalities we show that t+1t+1 random sources are necessary (and sufficient). We then turn to the question of the possible interplay between the number of random sources and the necessary number of random bits. Since for only very few settings in private computation meaningful bounds on the number of necessary random bits are known, we consider the AND function, for which some such bounds are known. We give a new protocol to 11-privately compute the nn-player AND function, which uses a single random source and 66 random bits tossed by that source. This improves, upon the currently best known results (Kushilevitz et al., TCC\u2719), at the same time the number of sources and the number of random bits (KOPRT19 gives a 22-source, 88-bits protocol). This result gives maybe some evidence that for 11-privacy, using the minimum necessary number of sources one can also achieve the necessary minimum number of random bits. We believe however that our protocol is of independent interest for the study of randomness in private computation

    Robust Pseudorandom Generators

    Get PDF
    Let G:\bits^n\to\bits^m be a pseudorandom generator. We say that a circuit implementation of GG is {\em (k,q)(k,q)-robust} if for every set SS of at most kk wires anywhere in the circuit, there is a set TT of at most q∣S∣q|S| outputs, such that conditioned on the values of SS and TT the remaining outputs are pseudorandom. We initiate the study of robust PRGs, presenting explicit and non-explicit constructions in which kk is close to nn, qq is constant, and m>>nm>>n. These include unconditional constructions of robust rr-wise independent PRGs and small-bias PRGs, as well as conditional constructions of robust cryptographic PRGs. In addition to their general usefulness as a more resilient form of PRGs, our study of robust PRGs is motivated by cryptographic applications in which an adversary has a local view of a large source of secret randomness. We apply robust rr-wise independent PRGs towards reducing the randomness complexity of private circuits and protocols for secure multiparty computation, as well as improving the ``black-box complexity\u27\u27 of constant-round secure two-party computation
    corecore