Font Size: a A A

Communication-efficient multiparty oblivious transfer and applications

Posted on:2010-03-18Degree:Ph.DType:Dissertation
University:University of California, DavisCandidate:Gondree, Mark AllanFull Text:PDF
GTID:1448390002983871Subject:Computer Science
Abstract/Summary:
We develop a new multi-party generalization of Naor-Nissim indirect indexing, making it possible for many participants to simulate a RAM machine with only poly-logarithmic blow-up. Underlying our approach is a new multi-party variant of oblivious transfer which may be of independent interest. Our most efficient instantiation (built from length-flexible additively homomorphic public key encryption) improves the communication complexity of secure multi-party computation for a number of problems in the literature. We explore, in depth, some of these applications, including private distributed constraint satisfaction problems, private stable bipartite matching, and private longest common subsequence.;In the case of the private bipartite stable matching (stable marriage) problem, we follow-up the work of Golle (Financial Crypto 2006) who motivates the application and introduces a novel framework for the solving the problem. We show that the communication complexity of Golle's main protocol is substantially greater than what was claimed, in part due to surprising pathological behavior of Golle's variant of the Gale-Shapley stable matching algorithm. We develop new secure protocols in Golle's basic framework with greatly reduced communication complexity.;In the case of the longest common subsequence problem, we design communication efficient two-party and multi-party protocols for several variants of this and related problems. Our protocols achieve the first improvement to the communication complexity for this application over generic results (such as Yao's garbled circuit protocol). As such, this result is interesting as a contribution to the theory of communication efficiency for secure two-party and multi-party applications. We benefit from the felicitous interplay of an efficient block-retrieval PIR (Gentry-Ramzan, ICALP 2005) with the classic "four Russians" algorithmic design. We believe this technique will be useful for privately implementing a variety of "efficiently encodable" dynamic programming applications.
Keywords/Search Tags:Applications, Communication, Efficient, Multi-party, Private
Related items