International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Topology-Hiding Computation for Networks with Unknown Delays

Authors:
Rio LaVigne
Chen-Da Liu-Zhang
Ueli Maurer
Tal Moran
Marta Mularczyk
Daniel Tschudi
Download:
DOI: 10.1007/978-3-030-45388-6_8
Search ePrint
Search Google
Abstract: Topology-Hiding Computation (THC) allows a set of parties to securely compute a function over an incomplete network without revealing information on the network topology. Since its introduction in TCC’15 by Moran et al., the research on THC has focused on reducing the communication complexity, allowing larger graph classes, and tolerating stronger corruption types. All of these results consider a fully synchronous model with a known upper bound on the maximal delay of all communication channels. Unfortunately, in any realistic setting this bound has to be extremely large, which makes all fully synchronous protocols inefficient. In the literature on multi-party computation, this is solved by considering the fully asynchronous model. However, THC is unachievable in this model (and even hard to define), leaving even the definition of a meaningful model as an open problem. The contributions of this paper are threefold. First, we introduce a meaningful model of unknown and random communication delays for which THC is both definable and achievable. The probability distributions of the delays can be arbitrary for each channel, but one needs to make the (necessary) assumption that the delays are independent. The existing fully-synchronous THC protocols do not work in this setting and would, in particular, leak information about the topology. Second, in the model with trusted stateless hardware boxes introduced at Eurocrypt’18 by Ball et al., we present a THC protocol that works for any graph class. Third, we explore what is achievable in the standard model without trusted hardware and present a THC protocol for specific graph types (cycles and trees) secure under the DDH assumption. The speed of all protocols scales with the actual (unknown) delay times, in contrast to all previously known THC protocols whose speed is determined by the assumed upper bound on the network delay.
Video from PKC 2020
BibTeX
@article{pkc-2020-30310,
  title={Topology-Hiding Computation for Networks with Unknown Delays},
  booktitle={Public-Key Cryptography – PKC 2020},
  series={Public-Key Cryptography – PKC 2020},
  publisher={Springer},
  volume={12111},
  pages={215-245},
  doi={10.1007/978-3-030-45388-6_8},
  author={Rio LaVigne and Chen-Da Liu-Zhang and Ueli Maurer and Tal Moran and Marta Mularczyk and Daniel Tschudi},
  year=2020
}