Two-Party Function Computation on the Reconciled Data

被引:0
|
作者
Kubjas, Ivo [1 ]
Skachek, Vitaly [1 ]
机构
[1] Univ Tartu, Inst Comp Sci, Tartu, Estonia
关键词
COMMUNICATION COMPLEXITY;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
In this paper, we initiate a study of a new problem termed function computation on the reconciled data, which generalizes a set reconciliation problem in the literature. Assume a distributed data storage system with two users A and B. The users possess a collection of binary vectors S-A and S-B, respectively. They are interested in computing a function phi of the reconciled data S-A U S-B. It is shown that any deterministic protocol, which computes a sum and a product of reconciled sets of binary vectors represented as nonnegative integers, has to communicate at least 2(n) + n - 1 and 2(n) + n - 2 bits in the worst-case scenario, respectively, where n is the length of the binary vectors. Connections to other problems in computer science, such as set disjointness and finding the intersection, are established, yielding a variety of additional upper and lower bounds on the communication complexity. A protocol for computation of a sum function, which is based on use of a family of hash functions, is presented, and its characteristics are analyzed.
引用
收藏
页码:390 / 396
页数:7
相关论文
共 50 条
  • [21] Efficient Fair Secure Two-Party Computation
    Ruan, Ou
    Zhou, Jing
    Zheng, Minghui
    Cui, Guohua
    2012 IEEE ASIA-PACIFIC SERVICES COMPUTING CONFERENCE (APSCC), 2012, : 243 - 248
  • [22] Fairplay - A secure two-party computation system
    Malkhi, D
    Nisan, N
    Pinkas, B
    Sella, Y
    USENIX ASSOCIATION PROCEEDINGS OF THE 13TH USENIX SECURITY SYMPOSIUM, 2004, : 287 - 302
  • [23] Complete Fairness in Secure Two-Party Computation
    Gordon, S. Dov
    Hazay, Carmit
    Katz, Jonathan
    Lindell, Yehuda
    JOURNAL OF THE ACM, 2011, 58 (06)
  • [24] Partial Fairness in Secure Two-Party Computation
    S. Dov Gordon
    Jonathan Katz
    Journal of Cryptology, 2012, 25 : 14 - 40
  • [25] Application of Blind Quantum Computation to Two-Party Quantum Computation
    Zhiyuan Sun
    Qin Li
    Fang Yu
    Wai Hong Chan
    International Journal of Theoretical Physics, 2018, 57 : 1864 - 1871
  • [26] Impossibility of secure two-party classical computation
    Colbeck, Roger
    PHYSICAL REVIEW A, 2007, 76 (06)
  • [27] Secure Two-Party Computation in a Quantum World
    Buescher, Niklas
    Demmler, Daniel
    Karvelas, Nikolaos P.
    Katzenbeisser, Stefan
    Kraemer, Juliane
    Rathee, Deevashwer
    Schneider, Thomas
    Struck, Patrick
    APPLIED CRYPTOGRAPHY AND NETWORK SECURITY (ACNS 2020), PT I, 2020, 12146 : 461 - 480
  • [28] Partial Fairness in Secure Two-Party Computation
    Gordon, S. Dov
    Katz, Jonathan
    JOURNAL OF CRYPTOLOGY, 2012, 25 (01) : 14 - 40
  • [29] Revisiting the efficiency of malicious two-party computation
    Woodruff, David P.
    Advances in Cryptology - EUROCRYPT 2007, 2007, 4515 : 79 - 96
  • [30] Adaptively Secure Two-Party Computation with Erasures
    Lindell, Andrew Y.
    TOPICS IN CRYPTOLOGY - CT-RSA 2009, PROCEEDINGS, 2009, 5473 : 117 - 132