Two-Party Function Computation on the Reconciled Data

被引:0
|
作者
Kubjas, Ivo [1 ]
Skachek, Vitaly [1 ]
机构
[1] Univ Tartu, Inst Comp Sci, Tartu, Estonia
关键词
COMMUNICATION COMPLEXITY;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we initiate a study of a new problem termed function computation on the reconciled data, which generalizes a set reconciliation problem in the literature. Assume a distributed data storage system with two users A and B. The users possess a collection of binary vectors S-A and S-B, respectively. They are interested in computing a function phi of the reconciled data S-A U S-B. It is shown that any deterministic protocol, which computes a sum and a product of reconciled sets of binary vectors represented as nonnegative integers, has to communicate at least 2(n) + n - 1 and 2(n) + n - 2 bits in the worst-case scenario, respectively, where n is the length of the binary vectors. Connections to other problems in computer science, such as set disjointness and finding the intersection, are established, yielding a variety of additional upper and lower bounds on the communication complexity. A protocol for computation of a sum function, which is based on use of a family of hash functions, is presented, and its characteristics are analyzed.
引用
收藏
页码:390 / 396
页数:7
相关论文
共 50 条
  • [1] Private function evaluation by local two-party computation
    Rass, Stefan
    Schartner, Peter
    Brodbeck, Monika
    EURASIP JOURNAL ON INFORMATION SECURITY, 2015, 2015 (01) : 1 - 11
  • [2] Bootstrapped Oblivious Transfer and Secure Two-Party Function Computation
    Wang, Ye
    Ishwar, Prakash
    2009 IEEE INTERNATIONAL SYMPOSIUM ON INFORMATION THEORY, VOLS 1- 4, 2009, : 1303 - 1307
  • [3] Geometry of Secure Two-party Computation
    Basu, Saugata
    Khorasgani, Hamidreza Amini
    Maji, Hemanta K.
    Nguyen, Hai H.
    2022 IEEE 63RD ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS), 2022, : 1035 - 1044
  • [4] Secure Two-Party Computation Is Practical
    Pinkas, Benny
    Schneider, Thomas
    Smart, Nigel P.
    Williams, Stephen C.
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2009, 2009, 5912 : 250 - +
  • [5] On Statistical Security in Two-Party Computation
    Khurana, Dakshita
    Mughees, Muhammad Haris
    THEORY OF CRYPTOGRAPHY, TCC 2020, PT II, 2020, 12551 : 532 - 561
  • [6] Secrecy of two-party secure computation
    Chiang, YT
    Wang, DW
    Liau, CJ
    Hsu, TS
    DATA AND APPLICATIONS SECURITY XIX, PROCEEDINGS, 2005, 3654 : 114 - 123
  • [7] On the Power of Secure Two-Party Computation
    Hazay, Carmit
    Venkitasubramaniam, Muthuramakrishnan
    ADVANCES IN CRYPTOLOGY (CRYPTO 2016), PT II, 2016, 9815 : 397 - 429
  • [8] LEGO for Two-Party Secure Computation
    Nielsen, Jesper Buus
    Orlandi, Claudio
    THEORY OF CRYPTOGRAPHY, 6TH THEORY OF CRYPTOGRAPHY CONFERENCE, TCC 2009, 2009, 5444 : 368 - 386
  • [9] Efficient Covert Two-Party Computation
    Jarecki, Stanislaw
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT I, 2018, 10769 : 644 - 674
  • [10] On the Power of Secure Two-Party Computation
    Carmit Hazay
    Muthuramakrishnan Venkitasubramaniam
    Journal of Cryptology, 2020, 33 : 271 - 318