skip to main content
10.1145/1806689.1806717acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

On the round complexity of covert computation

Published: 05 June 2010 Publication History

Abstract

In STOC'05, von Ahn, Hopper and Langford introduced the notion of covert computation. In covert computation, a party runs a secure computation protocol over a covert (or steganographic) channel without knowing if the other parties are participating as well or not. At the end of the protocol, if all parties participated in the protocol and if the function output is "favorable" to all parties, then the output is revealed (along with the fact that everyone participated). All covert computation protocols known so far require a large polynomial number of rounds. In this work, we first study the question of the round complexity of covert computation and obtain the following results: There does not exist a constant round covert computation protocol with respect to black box simulation even for the case of two parties. (In comparison, such protocols are known even for the multi-party case if there is no covertness requirement.) By relying on the two slot non-black-box simulation technique of Pass (STOC'04) and techniques from cryptography in NC0 (Applebaum et al, FOCS'04), we obtain a construction of a constant round covert multi-party computation protocol.
Put together, the above adds one more example to the growing list of tasks for which non-black-box simulation techniques (introduced in the work of Barak in FOCS'01) are necessary.
Finally, we study the problem of covert multi-party computation in the setting where the parties only have point to point (covert) communication channels. We observe that our covert computation protocol for the broadcast channel inherits, from the protocol of Pass, the property of secure composition in the bounded concurrent setting. Then, as an application of this protocol, somewhat surprisingly we show the existence of covert multi-party computation with point to point channels (assuming that the number of parties is a constant).

References

[1]
B. Applebaum, Y. Ishai, and E. Kushilevitz. Cryptography in nc0. In FOCS, 2004.
[2]
B. Applebaum, Y. Ishai, and E. Kushilevitz. On pseudorandom generators with linear stretch in nc0. Computational Complexity, 2008.
[3]
G. Ateniese, M. Blanton, and J. Kirsch. Secret handshakes with dynamic and fuzzy matchin. In NDSS, 2007.
[4]
B. Barak. How to go beyond the black-box simulation barrier. In FOCS, 2001.
[5]
B. Barak, R. Canetti, Y. Lindell, R. Pass, and T. Rabin. Secure computation without authentication. In CRYPTO, 2005.
[6]
B. Barak and O. Goldreich. Universal arguments and their applications. In CCC, 2002.
[7]
D. Beaver, S. Micali, and P. Rogaway. The round complexity of secure protocols (extended abstract). In STOC, 1990.
[8]
N. Chandran, V. Goyal, R. Ostrovsky, and A. Sahai. Covert multi-party computation. In FOCS, 2007.
[9]
O. Goldreich and L. A. Levin. A hard-core predicate for all one-way functions. In STOC, 1989.
[10]
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In STOC, 1987.
[11]
Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai. Cryptography with constant computational overhead. In STOC, 2008.
[12]
J. Katz and C.-Y. Koo. Round-efficient secure computation in point-to-point networks. In EUROCRYPT, 2007.
[13]
M. Naor and B. Pinkas. Efficient oblivious transfer protocols. In SODA, 2001.
[14]
R. Pass. Bounded-concurrent secure multi-party computation with a dishonest majority. In STOC, 2004.
[15]
A. Sahai. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In FOCS, 1999.
[16]
L. von Ahn, N. Hopper, and J. Langford. Covert two-party computation. In STOC, 2005.
[17]
A. C.-C. Yao. Protocols for secure computations. In FOCS, 1982.

Cited By

View all

Index Terms

  1. On the round complexity of covert computation

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC '10: Proceedings of the forty-second ACM symposium on Theory of computing
    June 2010
    812 pages
    ISBN:9781450300506
    DOI:10.1145/1806689
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 05 June 2010

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. covert computation
    2. cryptography
    3. round complexity

    Qualifiers

    • Research-article

    Conference

    STOC'10
    Sponsor:
    STOC'10: Symposium on Theory of Computing
    June 5 - 8, 2010
    Massachusetts, Cambridge, USA

    Acceptance Rates

    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Upcoming Conference

    STOC '25
    57th Annual ACM Symposium on Theory of Computing (STOC 2025)
    June 23 - 27, 2025
    Prague , Czech Republic

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)2
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 23 Dec 2024

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media