gilad asharov gilad asharov
play

Gilad Asharov Gilad Asharov parties, each has some private input, - PowerPoint PPT Presentation

Gilad Asharov Gilad Asharov parties, each has some private input, wish to compute a function on their joint inputs average of salaries, auctions, private database query, private data mining parties, each has some private input, wish


  1. π’ˆ is 𝜺 balanced if there exist probability vectors 𝒒 = π‘ž 1 , … , π‘ž 𝑛 , 𝒓 = π‘Ÿ 1 , … , π‘Ÿ β„“ and ⁑0 < πœ€ < 1 s.t: 𝑔 β‹… 𝒓 π‘ˆ = πœ€ β‹… 𝟐 𝑛 π‘ˆ ⁑𝒒⁑ β‹… 𝑁 𝑔 = πœ€ β‹… 𝟐 β„“ AND 𝑁 Theorem If 𝑔 is πœ€ -balanced then it implies fair coin-tossing

  2. 1 0 0 1 0 1 1 0 0 1 0 0 1 0 0 1 0 0 1 0 0 1 1 0 0 1 1 1 (left-balanced, right-unbalanced)

  3. 1 0 0 1 0 1 1 0 0 1 0 0 1 0 0 1 0 0 1 0 0 1 1 0 π‘ž 1 0 π‘ž 0 1 1 βˆ’ π‘ž = 0 1 1 βˆ’ π‘ž 1 1 1 1 1 (left-balanced, right-unbalanced)

  4. Theorem if 𝑔 is not πœ€ -balanced for any 0 < πœ€ < 1 , then it does not imply coin tossing*

  5. Theorem if 𝑔 is not πœ€ -balanced for any 0 < πœ€ < 1 , then it does not imply coin tossing* β€’ We show that for any coin-tossing protocol in the 𝑔 -hybrid model, there exists an adversary that can bias the result

  6. Theorem if 𝑔 is not πœ€ -balanced for any 0 < πœ€ < 1 , then it does not imply coin tossing* β€’ We show that for any coin-tossing protocol in the 𝑔 -hybrid model, there exists an adversary that can bias the result β€’ Unlike Cleve – here we do have something simultaneously. A completely different argument is given

  7. Theorem if 𝑔 is not πœ€ -balanced for any 0 < πœ€ < 1 , then it does not imply coin tossing* β€’ We show that for any coin-tossing protocol in the 𝑔 -hybrid model, there exists an adversary that can bias the result β€’ Unlike Cleve – here we do have something simultaneously. A completely different argument is given β€’ Caveat : the adversary is inefficient

  8. Theorem if 𝑔 is not πœ€ -balanced for any 0 < πœ€ < 1 , then it does not imply coin tossing* β€’ We show that for any coin-tossing protocol in the 𝑔 -hybrid model, there exists an adversary that can bias the result β€’ Unlike Cleve – here we do have something simultaneously. A completely different argument is given β€’ Caveat : the adversary is inefficient β€’ However, impossibility holds also when the parties have OT-oracle (and so commitments, ZK, etc.)

  9. Asharov

  10. Gordon, Hazay, Katz and Lindell [STOC08] presented a general protocol and proved that a particular function can be computed using this protocol

  11. Gordon, Hazay, Katz and Lindell [STOC08] presented a general protocol and proved that a particular function can be computed using this protocol Question: What functions can be computed using this protocol?

  12. β€’ Almost all functions with |X| β‰  𝐙 : can be computed using the protocol β€’ Almost all functions with 𝐘 = |𝐙| : cannot be computed using the protocol – If the function has monochromatic input, it may be possible even if π‘Œ = 𝑍 β€’ Characterization of [GHKL08] is not tight! – There are functions that are left unknown

  13. β€’ Special round 𝑗 βˆ— β€’ Until round 𝑗 βˆ— - the outputs are random and uncorrelated (𝑔 𝑦, 𝑧 , 𝑔 𝑦 , 𝑧 ) β€’ Starting at 𝑗 βˆ— - the outputs are correct β€’ At 𝑗 βˆ— , P x learns before P y

  14. β€’ Special round 𝑗 βˆ— β€’ Until round 𝑗 βˆ— - the outputs are random and uncorrelated (𝑔 𝑦, 𝑧 , 𝑔 𝑦 , 𝑧 ) β€’ Starting at 𝑗 βˆ— - the outputs are correct β€’ At 𝑗 βˆ— , P x learns before P y β€’ Security: – P y is always the second to receive output β€’ Simulation is possible for all functions – P x is always the first to receive output β€’ Simulation is possible only for some functions

  15. Trusted Party

  16. 𝑧 Trusted Party

  17. 𝑦⁑ 𝑧 Trusted Party

  18. 𝑦⁑ 𝑧 Trusted Party 𝑔(𝑦, 𝑧)

  19. 𝑦⁑ 𝑧 Trusted Party 𝑔(𝑦, 𝑧) 𝑔(𝑦, 𝑧)

  20. Before 𝑗 βˆ— : 𝑔(𝑦 , 𝑧) 1/3 1/3 1/3 ( 2 3 ⁑, 2 3 )

  21. Before 𝑗 βˆ— : 𝑔(𝑦 , 𝑧) ( 2 3 + πœ—, 2 3 )

  22. Before 𝑗 βˆ— : 𝑔(𝑦 , 𝑧) 1/3 βˆ’Ο΅ 1/3 1/3 +Ο΅ ( 2 3 + πœ—, 2 3 )

  23. Before 𝑗 βˆ— : 𝑔(𝑦 , 𝑧) 1/3 βˆ’Ο΅ 1/3 1/3 +Ο΅ ( 2 3 + πœ—, 2 3 )

  24. Before 𝑗 βˆ— : 𝑔(𝑦 , 𝑧) y 1 y 2 1/2 x 1 0 1 x 2 1/2 1 0 (1/2, 1/2)

  25. Before 𝑗 βˆ— : 𝑔(𝑦 , 𝑧) y 1 y 2 1/2 x 1 0 1 x 2 1/2 1 0 (1/2, 1/2) (1/2+ 𝝑 1/2)

  26. Before 𝑗 βˆ— : 𝑔(𝑦 , 𝑧) y 1 y 2 1/2 1/2 x 1 0 1 1/2+ πœ— x 2 1/2 1 0 (1/2, 1/2) (1/2+ 𝝑 1/2)

  27. (1 βˆ’ π‘ž, π‘ž) (1 βˆ’ π‘ž 1 , 1 βˆ’ π‘ž 2 )

  28. (1 βˆ’ π‘ž, π‘ž) (1 βˆ’ π‘ž 1 , 1 βˆ’ π‘ž 2 )

  29. (1 βˆ’ π‘ž, π‘ž) (1 βˆ’ π‘ž 1 , 1 βˆ’ π‘ž 2 )

  30. 1) General for multiparty computation: β€œThe power of the ideal adversary” – Geometric representation 2) Specific for the [GHKL08] protocol: Adding more rounds – less to correct!

  31. REAL Before 𝒋 βˆ— : 𝑔(𝑦 , 𝑧) for uniform 𝑦 (1/3,1/3,1/3) β‡’ (2/3, 2/3) 𝐹 𝑆 = 5 𝐹 𝑆 = 100

  32. All points that the simulator needs are inside some β€œball” β€’ The center – the output distribution of REAL β€’ The radius – a function of number of rounds

  33. All points that the simulator needs are inside some β€œball” β€’ The center – the output distribution of REAL β€’ The radius – a function of number of rounds

  34. β€’ Let 𝑔: 𝑦 1 , … , 𝑦 β„“ Γ— 𝑧 1 , … , 𝑧 𝑛 β†’ {0,1} β€’ Consider the β„“ points π‘Œ 1 , … , π‘Œ β„“ in ℝ 𝑛 (the β€œrows” of the matrix)

  35. β€’ Let 𝑔: 𝑦 1 , … , 𝑦 β„“ Γ— 𝑧 1 , … , 𝑧 𝑛 β†’ {0,1} β€’ Consider the β„“ points π‘Œ 1 , … , π‘Œ β„“ in ℝ 𝑛 (the β€œrows” of the matrix) Definition If the geometric object defined by β‘β‘π‘Œ 1 , … , π‘Œ β„“ ∈ ℝ 𝑛 is of dimension 𝑛, Then the function is full-dimensional

  36. Theorem If 𝑔 is of full-dimension , then it can be computed with complete fairness

  37. Theorem If 𝑔 is of full-dimension , then it can be computed with complete fairness Proof: β€’ We use the protocol of [GHKL08]

  38. Theorem If 𝑔 is of full-dimension , then it can be computed with complete fairness Proof: β€’ We use the protocol of [GHKL08] β€’ We show that all the points that the simulator needs are inside a small β€œball”

  39. Theorem If 𝑔 is of full-dimension , then it can be computed with complete fairness Proof: β€’ We use the protocol of [GHKL08] β€’ We show that all the points that the simulator needs are inside a small β€œball” β€’ The ball is embedded inside the geometric object defined by the function

  40. y 1 y 2 y 3 x 1 1 0 0 x 2 0 1 0 x 3 0 0 1 x 4 1 1 1

  41. β€’ In ℝ 2 - all points do not lie on a single LINE β€’ In ℝ 3 - all points do not lie on a single PLANE β€’ … β€’ In ℝ 𝑛 - all points do not lie on a single HYPERPLANE Not Full-Dimensional β€’ In ℝ 2 - 𝑨 1 , 𝑨 2 βˆƒ π‘Ÿ 1 , π‘Ÿ 2 , πœ€ ∈ ℝ s.t. π‘Ÿ 1 𝑨 1 + π‘Ÿ 2 𝑨 2 = πœ€ ? β€’ In ℝ 3 - (𝑨 1 , 𝑨 2 , 𝑨 3 ) βˆƒ π‘Ÿ 1 , π‘Ÿ 2 , π‘Ÿ 3 , πœ€ ∈ ℝ⁑ s.t. π‘Ÿ 1 𝑨 1 + π‘Ÿ 2 𝑨 2 + π‘Ÿ 3 𝑨 3 = πœ€ ?

  42. β€’ Full-dimensional function β€’ The function is right-unbalanced : – For every non-zero 𝒓 ∈ ℝ 𝑛 , πœ€ ∈ ℝ it holds that: 𝑁 𝑔 β‹… 𝒓 β‰  πœ€ β‹… 𝟐

  43. β€’ Full-dimensional function β€’ The function is right-unbalanced : – For every non-zero 𝒓 ∈ ℝ 𝑛 , πœ€ ∈ ℝ it holds that: 𝑁 𝑔 β‹… 𝒓 β‰  πœ€ β‹… 𝟐 Easy to Check Criterion: No solution 𝒓 for: 𝑁 𝑔 β‹… 𝒓 = 𝟐 Only trivial solution for: 𝑁 𝑔 β‹… 𝒓 = 𝟏

  44. Balanced with respect to probability vector: IMPOSSIBLE!

  45. Balanced with respect to probability vector: IMPOSSIBLE! Unbalanced with respect to arbitrary vectors: FAIR!

  46. Balanced with respect to probability vector: IMPOSSIBLE! Unbalanced with respect to probability vector, balanced with respect to arbitrary vectors: β€’ If the hyperplanes do not contain the origin: cannot be computed using [GHKL08] (with particular simulation strategy) β€’ If the hyperplanes contain the origin: not characterized (sometimes the GHKL protocol is possible) Unbalanced with respect to arbitrary vectors: FAIR!

  47. CONCLUSIONS

  48. P d : The probability that a 0/1 matrix is singular?

  49. β€’ P d : The probability that a 0/1 matrix is singular? – Conjecture: (1/2+o(1)) d (roughly the probability to have two rows that are the same) – Komlos (67): 0.999 𝑒 – Tao and Vu [STOC 05]: (3/4+o(1)) d – Best known today [Vu and Hood 09] : (1/ √2 +o(1)) d

  50. β€’ P d : The probability that a 0/1 matrix is singular? – Conjecture: (1/2+o(1)) d (roughly the probability to have two rows that are the same) – Komlos (67): 0.999 𝑒 – Tao and Vu [STOC 05]: (3/4+o(1)) d – Best known today [Vu and Hood 09] : (1/ √2 +o(1)) d

  51. β€’ P d : The probability that a 0/1 matrix is singular? d P d – Conjecture: (1/2+o(1)) d 1 0.5 (roughly the probability to have two rows that are 5 0.627 the same) 10 0.297 – Komlos (67): 15 0.047 0.999 𝑒 20 0.0025 – Tao and Vu [STOC 05]: 25 0.0000689 (3/4+o(1)) d 30 0.0000015 – Best known today [Vu and Hood 09] : (1/ √2 +o(1)) d

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend