Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials

  • Authors:
  • Yuval Ishai;Eyal Kushilevitz

  • Affiliations:
  • -;-

  • Venue:
  • ICALP '02 Proceedings of the 29th International Colloquium on Automata, Languages and Programming
  • Year:
  • 2002

Quantified Score

Hi-index 0.00

Visualization

Abstract

Various information-theoretic constant-round secure multiparty protocols are known for classes such as NC1 and polynomial-size branching programs [1,13,18,3,19,10]. All these protocols have a small probability of failure, or alternatively use an expected constant number of rounds, suggesting that this might be an inherent phenomenon. In this paper we prove that this is not the case by presenting several constructions of perfect constant-round protocols.Our protocols are obtained using randomizing polynomials - a recently introduced representation [19], which naturally relaxes the standard polynomial representation of boolean functions. Randomizing polynomials represent a function f by a low-degree mapping from its inputs and independent random inputs to a vector of outputs, whose distribution depends only on the value of f. We obtain several constructions of degree-optimal perfect randomizing polynomials, whose distinct output distributions are perfectly separated. These results on randomizing polynomials are of independent complexity-theoretic interest.