Dates are inconsistent

Dates are inconsistent

8 results sorted by ID

2024/1266 (PDF) Last updated: 2024-08-09
Information-Theoretic Topology-Hiding Broadcast: Wheels, Stars, Friendship, and Beyond
D'or Banoun, Elette Boyle, Ran Cohen
Cryptographic protocols

Topology-hiding broadcast (THB) enables parties communicating over an incomplete network to broadcast messages while hiding the network topology from within a given class of graphs. Although broadcast is a privacy-free task, it is known that THB for certain graph classes necessitates computational assumptions, even against "honest but curious" adversaries, and even given a single corrupted party. Recent works have tried to understand when THB can be obtained with information-theoretic (IT)...

2022/1106 (PDF) Last updated: 2022-08-31
Towards Practical Topology-Hiding Computation
Shuaishuai Li
Cryptographic protocols

\par Topology-hiding computation (THC) enables $n$ parties to perform a secure multiparty computation (MPC) protocol in an incomplete communication graph while keeping the communication graph hidden. The work of Akavia et al. (CRYPTO 2017 and JoC 2020) shown that THC is feasible for any graph. In this work, we focus on the efficiency of THC and give improvements for various tasks including broadcast, sum and general computation. We mainly consider THC on undirected cycles, but we also give...

2021/388 (PDF) Last updated: 2021-03-27
Topology-Hiding Communication from Minimal Assumptions.
Marshall Ball, Elette Boyle, Ran Cohen, Lisa Kohl, Tal Malkin, Pierre Meyer, Tal Moran
Cryptographic protocols

Topology-hiding broadcast (THB) enables parties communicating over an incomplete network to broadcast messages while hiding the topology from within a given class of graphs. THB is a central tool underlying general topology-hiding secure computation (THC) (Moran et al. TCC’15). Although broadcast is a privacy-free task, it was recently shown that THB for certain graph classes necessitates computational assumptions, even in the semi-honest setting, and even given a single corrupted party. In...

2019/1094 (PDF) Last updated: 2020-02-21
Is Information-Theoretic Topology-Hiding Computation Possible?
Marshall Ball, Elette Boyle, Ran Cohen, Tal Malkin, Tal Moran
Cryptographic protocols

Topology-hiding computation (THC) is a form of multi-party computation over an incomplete communication graph that maintains the privacy of the underlying graph topology. Existing THC protocols consider an adversary that may corrupt an arbitrary number of parties, and rely on cryptographic assumptions such as DDH. In this paper we address the question of whether information-theoretic THC can be achieved by taking advantage of an honest majority. In contrast to the standard MPC setting, this...

2018/255 (PDF) Last updated: 2018-10-26
Topology-Hiding Computation Beyond Semi-Honest Adversaries
Rio LaVigne, Chen-Da Liu-Zhang, Ueli Maurer, Tal Moran, Marta Mularczyk, Daniel Tschudi
Cryptographic protocols

Topology-hiding communication protocols allow a set of parties, connected by an incomplete network with unknown communication graph, where each party only knows its neighbors, to construct a complete communication network such that the network topology remains hidden even from a powerful adversary who can corrupt parties. This communication network can then be used to perform arbitrary tasks, for example secure multi-party computation, in a topology-hiding manner. Previously proposed...

2017/296 (PDF) Last updated: 2018-01-24
Topology-Hiding Computation on all Graphs
Adi Akavia, Rio LaVigne, Tal Moran
Cryptographic protocols

A distributed computation in which nodes are connected by a partial communication graph is called topology-hiding if it does not reveal information about the graph beyond what is revealed by the output of the function. Previous results have shown that topology-hiding computation protocols exist for graphs of constant degree and logarithmic diameter in the number of nodes [Moran-Orlov-Richelson, TCC'15; Hirt \etal, Crypto'16] as well as for other graph families, such as cycles, trees, and low...

2017/130 (PDF) Last updated: 2017-02-16
Topology-Hiding Computation Beyond Logarithmic Diameter
Adi Akavia, Tal Moran

A distributed computation in which nodes are connected by a partial communication graph is called \emph{topology-hiding} if it does not reveal information about the graph (beyond what is revealed by the output of the function). Previous results [Moran, Orlov, Richelson; TCC'15] have shown that topology-hiding computation protocols exist for graphs of logarithmic diameter (in the number of nodes), but the feasibility question for graphs of larger diameter was open even for very simple graphs...

2016/556 (PDF) Last updated: 2016-06-03
Network-Hiding Communication and Applications to Multi-Party Protocols
Martin Hirt, Ueli Maurer, Daniel Tschudi, Vassilis Zikas

As distributed networks are heavily used in modern applications, new security challenges emerge. In a multi-party computation (in short, MPC) protocol over an incomplete network, such a challenge is to hide, to the extent possible, the topology of the underlying communication network. Such a topology-hiding (aka network hiding) property is in fact very relevant in applications where anonymity is needed. To our knowledge, with the exception of two recent works by Chandran et al. [ITCS 2015]...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.