Paper 2011/482

Secure Computation with Sublinear Amortized Work

Dov Gordon, Jonathan Katz, Vladimir Kolesnikov, Tal Malkin, Mariana Raykova, and Yevgeniy Vahlis

Abstract

Traditional approaches to secure computation begin by representing the function $f$ being computed as a circuit. For any function~$f$ that depends on each of its inputs, this implies a protocol with complexity at least linear in the input size. In fact, linear running time is inherent for secure computation of non-trivial functions, since each party must ``touch'' every bit of their input lest information about other party's input be leaked. This seems to rule out many interesting applications of secure computation in scenarios where at least one of the inputs is huge and sublinear-time algorithms can be utilized in the insecure setting; private database search is a prime example. We present an approach to secure two-party computation that yields sublinear-time protocols, in an amortized sense, for functions that can be computed in sublinear time on a random access machine~(RAM). Furthermore, a party whose input is ``small'' is required to maintain only small state. We provide a generic protocol that achieves the claimed complexity, based on any oblivious RAM and any protocol for secure two-party computation. We then present an optimized version of this protocol, where generic secure two-party computation is used only for evaluating a small number of simple operations.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
amortized sublinear secure computationoblivious RAMRAM compiler
Contact author(s)
mariana @ cs columbia edu
History
2011-09-08: revised
2011-09-08: received
See all versions
Short URL
https://ia.cr/2011/482
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/482,
      author = {Dov Gordon and Jonathan Katz and Vladimir Kolesnikov and Tal Malkin and Mariana Raykova and Yevgeniy Vahlis},
      title = {Secure Computation with Sublinear Amortized Work},
      howpublished = {Cryptology ePrint Archive, Paper 2011/482},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/482}},
      url = {https://eprint.iacr.org/2011/482}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.