Secure computation of constant-depth circuits with applications to database search problems

  • Authors:
  • Omer Barkol;Yuval Ishai

  • Affiliations:
  • Computer Science Department, Technion;Computer Science Department, Technion

  • Venue:
  • CRYPTO'05 Proceedings of the 25th annual international conference on Advances in Cryptology
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

Motivated by database search problems such as partial match or nearest neighbor, we present secure multiparty computation protocols for constant-depth circuits. Specifically, for a constant-depth circuit C of size s with an m-bit input x, we obtain the following types of protocols. – In a setting where k≥polylog(s) servers hold C and a client holds x, we obtain a protocol in which the client privately learns C(x) by communicating Õ(m) bits with each server. – In a setting where x is arbitrarily distributed between k≥polylog(s) parties who all know C, we obtain a secure protocol for evaluating C(x) using O(m ·poly(k)) communication. Both types of protocols tolerate t=k/polylog(s) dishonest parties and their computational complexity is nearly linear in s. In particular, the protocols are optimal “up to polylog factors” with respect to communication, local computation, and minimal number of participating parties. We then apply the above results to obtain sublinear-communication secure protocols for natural database search problems. For instance, for the partial match problem on a database of n points in {0,1}m we get a protocol with $k \approx \frac{1}{2} log n$ servers, Õ(m) communication, and nearly linear server computation. Applying previous protocols to this problem would either require Ω(nm) communication, Ω̃(m) servers, or super-polynomial computation.