Abstract
Topology-hiding broadcast (THB) enables parties communicating over an incomplete network to broadcast messages while hiding the topology from within a given class of graphs. THB is a central tool underlying general topology-hiding secure computation (THC) (Moran et al. TCC’15). Although broadcast is a privacy-free task, it was recently shown that THB for certain graph classes necessitates computational assumptions, even in the semi-honest setting, and even given a single corrupted party. In this work, we investigate the minimal assumptions required for topology-hiding communication: both Broadcast or Anonymous Broadcast (where the broadcaster’s identity is hidden). We develop new techniques that yield a variety of necessary and sufficient conditions for the feasibility of THB/THAB in different cryptographic settings: information theoretic, given existence of key agreement, and given existence of oblivious transfer. Our results show that feasibility can depend on various properties of the graph class, such as connectivity, and highlight the role of different properties of topology when kept hidden, including direction, distance, and/or distance-of-neighbors to the broadcaster. An interesting corollary of our results is a dichotomy for THC with a public number of at least three parties, secure against one corruption: information-theoretic feasibility if all graphs are 2-connected; necessity and sufficiency of key agreement otherwise.
Original language | English |
---|---|
Article number | 39 |
Journal | Journal of Cryptology |
Volume | 36 |
Issue number | 4 |
DOIs | |
State | Published - Oct 2023 |
Externally published | Yes |
Bibliographical note
Publisher Copyright:© 2023, International Association for Cryptologic Research.
Funding
We thank the anonymous reviewers of TCC 2020 for pointing to the connection between anonymous communication and key agreement in [22], as well as the anonymous JoC reviewer. Some of M. Ball’s work was done, while the author was at Columbia University, supported in part by an IBM Research PhD Fellowship. M. Ball and T. Malkin’s work is supported in part by JPMorgan Chase & Co. as well as the US Department of Energy (DOE), Office of Science, Office of Advanced Scientific Computing Research under award number DE-SC-0001234. E. Boyle’s research is supported in part by ISF grant 1861/16, AFOSR Award FA9550-17-1-0069, and ERC Starting Grant 852952 (HSS). Some of R. Cohen’s was done, while the author was at Northeastern University, supported in part by NSF grant 1646671. L. Kohl is funded by NWO Gravitation project QSC. This Research of L. Kohl was done while at Technion, supported by ERC Project NTSC (742754). P. Meyer’s research is supported in part by ISF grant 1861/16, AFOSR Award FA9550-17-1-0069, and ERC Starting Grant 852952 (HSS); some of his research was done, while the author was a student at École Normale Supérieure de Lyon. Some of T. Moran work was done, while the author was at Spacemesh and Northeastern University. Any views or opinions expressed herein are solely those of the authors listed and may differ from the views and opinions expressed by JPMorgan Chase & Co. or its affiliates. This material is not a product of the Research Department of J.P. Morgan Securities LLC. This material should not be construed as an individual recommendation for any particular client and is not intended as a recommendation of particular securities, financial instruments or strategies for a particular client. This material does not constitute a solicitation or offer in any jurisdiction. We thank the anonymous reviewers of TCC 2020 for pointing to the connection between anonymous communication and key agreement in [], as well as the anonymous JoC reviewer. Some of M. Ball’s work was done, while the author was at Columbia University, supported in part by an IBM Research PhD Fellowship. M. Ball and T. Malkin’s work is supported in part by JPMorgan Chase & Co. as well as the US Department of Energy (DOE), Office of Science, Office of Advanced Scientific Computing Research under award number DE-SC-0001234. E. Boyle’s research is supported in part by ISF grant 1861/16, AFOSR Award FA9550-17-1-0069, and ERC Starting Grant 852952 (HSS). Some of R. Cohen’s was done, while the author was at Northeastern University, supported in part by NSF grant 1646671. L. Kohl is funded by NWO Gravitation project QSC. This Research of L. Kohl was done while at Technion, supported by ERC Project NTSC (742754). P. Meyer’s research is supported in part by ISF grant 1861/16, AFOSR Award FA9550-17-1-0069, and ERC Starting Grant 852952 (HSS); some of his research was done, while the author was a student at École Normale Supérieure de Lyon. Some of T. Moran work was done, while the author was at Spacemesh and Northeastern University. Any views or opinions expressed herein are solely those of the authors listed and may differ from the views and opinions expressed by JPMorgan Chase & Co. or its affiliates. This material is not a product of the Research Department of J.P. Morgan Securities LLC. This material should not be construed as an individual recommendation for any particular client and is not intended as a recommendation of particular securities, financial instruments or strategies for a particular client. This material does not constitute a solicitation or offer in any jurisdiction.
Funders | Funder number |
---|---|
JPMorgan Chase & Co | |
NTSC | 742754 |
Spacemesh and Northeastern University | |
National Science Foundation | 1646671 |
U.S. Department of Energy | |
Air Force Office of Scientific Research | FA9550-17-1-0069 |
International Business Machines Corporation | |
Office of Science | |
Advanced Scientific Computing Research | DE-SC-0001234 |
Columbia University | |
European Commission | 852952 |
Nederlandse Organisatie voor Wetenschappelijk Onderzoek | |
Israel Science Foundation | 1861/16 |
Northeastern University | |
Technion-Israel Institute of Technology |
Keywords
- Foundations
- Secure multiparty computation
- Topology-hiding computation