Download presentation
Presentation is loading. Please wait.
1
Computational Two Party Correlation
Iftach Haitner, TAU Eran Omri, Ariel Kobbi Nissim, Georgetown Ronen Shaltiel, U. Haifa Jad Silbak, U. Haifa
2
Poly-time 2-party protocols
security parameter k Two rand. poly-time parties: A,B. Common input: security parameter k. Parties interact. Each party outputs one bit. A B Xk Tk Yk output transript output Example: Key Agreement Protocols (A,B) satisfy: Agreement: Pr π π = π π β₯ 1 2 +π π . Secrecy: βππππ πΈ, Pr πΈ π π = π π β€ 1 2 +π π . Default values: π π = 1 2 βπππ π , π π =πππ π . Interesting whenever: π π βͺπ π . [Hol]: Protocol w/ π π β€π( π π 2 )β Default values.
3
Key Agreement protocols and βComputational Correlationβ
security parameter k Consider PPTM E, that sees only T: β(π,π)|π looks like (π΅,π΅):π΅βπβ. Call this βcomputational correlationβ. Note: βπ‘:(π,π)|π=π‘ uncorrelated. A B Xk Tk Yk output transript output Example: Key Agreement Protocols (A,B) satisfy: Agreement: Pr π π = π π β₯ 1 2 +π π . Secrecy: βππππ πΈ, Pr πΈ π π = π π β€ 1 2 +π π . Default values: π π = 1 2 βπππ π , π π =πππ π . Interesting whenever: π π βͺπ π . [Hol]: Protocol w/ π π β€π( π π 2 )β Default values.
4
Uninteresting protocol: Non-interactive randomized response
security parameter k No interaction. Parties A,B have fixed π π΄ , π π΅ β 0,1 . A samples output πβ π π π΄ . B samples output πβ π π π΅ . π,π are uncorrelated. A B Xk Tk Yk output transript output Example: Defective key-agreement by rand-response. Set: π π΄ = π π΅ = 1 2 +π for parameter s=s(k)>0. We have: Agreement: Pr π=π β₯ 1 2 +π, for π=2 π 2 . Secrecy: βππππ πΈ, Pr πΈ π =π β€ 1 2 +π . Defective key-agreement because π<π .
5
Slightly more interesting protocol: Interactive randomized response
security parameter k A,B interact (let T be the transcript) A,B have poly-time computable functions π π΄ (π), π π΅ π β 0,1 . A samples output πβ π π π΄ (π) . B samples output πβ π π π΅ (π) . A B Xk Tk Yk output transript output Intuition: such protocols have no βcomputational correlationβ. A PPTM E that sees T: Can compute π π΄ (π), π π΅ π in poly-time. β E βcompletely understandsβ (X,Y)|T=t. No hidden computational correlation. For example: such protocols are not key-agreement. Given T, E can predict X, just as well as B. β Not a key-agreement.
6
Uncorrelated protocols (informal)
security parameter k Dfn: A protocol Ξ =(π΄,π΅) is uncorrelated if βdeterministic poly-time π·πππ s.t. π·πππ π π = (π π΄ π π , π π΅ π π )β 0,1 2 . If we sample independently: π π β² β π π π΄ π π . π π β² β π π π΅ π π . Then: π π , π π , π π = π π β² , π π β² , π π . An uncorrelated protocol is essentially an interactive rand. res. protocol. Informal thm: βsuch protocols cannot be transformed into key-agreementβ. Real dfn: computational indistinguish. rather than equality. A B π π π π π π output transript output Decr π π΄ , π π΅ numbers Sample independently: X k β² β π π π΄ Y k β² β π π π΅ π π , π π , π π = π π β² , π π β² , π π real simulated
7
Main theorem (informal): A dichotomy
security parameter Modulu some caveats and technicalities (explained soon) k A B For every polynomial time 2-party protocol Ξ . Either, Ξ is uncorrelated, meaning that given t, in poly-time we can sample π,π |π=π‘, or, Ξ can be transformed into a key-agreement. No intermediate concept. π π π π π π output transript output Decr π π΄ , π π΅ numbers Sample independently: X k β² β π π π΄ Y k β² β π π π΅ π π , π π , π π = π π β² , π π β² , π π real simulated
8
Main theorem (informal): A dichotomy
Candidae intermediate concept: Defective key agreement: a<s. In general, DKA doesnβt imply KA. DKA can be βinterestingβ. Examples: Randomized response whp, and KA with small prob. Stronger form of secrecy: Prβ‘[π=1|πΈ(π)=1]= 1 2 Β±π βppt E, which answers one with noticeable probability. Agreement π>2 π 2 . security parameter Modulu some caveats and technicalities (explained soon) k A B For every polynomial time 2-party protocol Ξ . Either, Ξ is uncorrelated, meaning that given t, in poly-time we can sample π,π |π=π‘, or, Ξ can be transformed into a key-agreement. No intermediate concept. π π π π π π output transript output Decr π π΄ , π π΅ numbers Sample independently: X k β² β π π π΄ Y k β² β π π π΅ π π , π π , π π = π π β² , π π β² , π π real simulated
9
An analogy to the Impagliazzo-Luby Thm: Distributional OWF β OWF
Our Theorem (Informal) Impagliazzo-Luby (informal) For every polynomial time 2-party protocol Ξ . Either, Ξ is uncorrelated, meaning that given t, in poly-time we can sample π,π |π=π‘, or, Ξ can be transformed into a key-agreement. For every polynomial time procedure P(X)=T. Either P can be βreversedβ, meaning that given t, in poly-time we can sample π|π π =π‘, or, P can be transformed into a one-way function. To show that a primitive implies OWF/KA, sufficient to show that it cannot be reversed/not uncorrelated.
10
Main theorem: with caveats
security parameter k A B For every polynomial time 2-party protocol Ξ . Either, Ξ is uncorrelated or, Ξ can be transformed into a key-agreement *Decr is allowed to be randomized. for every constant π>0, π π π π π π πβ (on infinitely many kβs). output transript output π
π Decr π π΄ , π π΅ (on infinitely many kβs). numbers Computational Indistinguishability by PPTMs, with distinguishing probability β€π Sample independently: X k β² β π π π΄ Y k β² β π π π΅ π π , π π , π π = π π β² , π π β² , π π real simulated β‘ π π π π , π π , π π , π
π β‘ π π π π β² , π π β² , π π , π
π real simulated
11
Applications: Goal: Show that a primitive implies key-agreement. Method: Show that primitive yields a correlated protocol. This work: Nontrivial differentially private protocol for XOR, implies (io) key agreement. [Haitner,Makriyannis,Omri β18]: Nontrivial coin-flipping protocol, implies (io) key agreement.
12
Proof of main theorem: Rigorous treatment of computational correlation.
13
Forecasters: rigorous treatment of computational correlation
security parameter k Forecasters: F is a PPT that on input t, generates βforecastβ of the probability space ( X k , Y k )| T k =t . F t = π A , π B|0 , π B|1 β 0,1 3 π A : Pr X k =1 T k =t] π B|0 : Pr Y k =1 X k =0, T k =t] π B|1 : Pr Y k =1 X k =1, T k =t] Dfn: For π>0, and protocol Ξ = A,B , poly-time F is a π-forecaster for Ξ , if F T π = P A , P B|0 , P B|1 , X k β² β U P A , Y k β² β U P B| X k β² X k , Y k , T k β‘ π Ο X k β² , Y k β² , T k . A B π π π π π π output transript output F π A , π B|0 , π B|1 numbers π π β² β π π B| X k β² π π β² β π π A Sample π π , π π , π π β‘ π π π π β² , π π β² , π π real simulated
14
Forecasters: rigorous treatment of computational correlation
security parameter k Dfn: For π>0, and protocol Ξ = A,B , poly-time F is a π-forecaster for Ξ , if F T π = P A , P B|0 , P B|1 , X k β² β U P A , Y k β² β U P B| X k β² X k , Y k , T k β‘ π Ο X k β² , Y k β² , T k . A B π π π π π π output transript output F Informal Thm: βπ>0, and protocol Ξ =(A,B) there exists a π-forecaster for Ξ . π A , π B|0 , π B|1 numbers π π β² β π π B| X k β² π π β² β π π A Sample Two caveats: computational indistinguish for π=o 1 , not negligible. X k , Y k , T k β‘ c Ο X k β² , Y k β² , T k , only holds for an infinite subset of πβs. π π , π π , π π β‘ π π π π β² , π π β² , π π real simulated
15
Forecasters give dichotomy
B k security parameter π π π π output π π transript F π A , π B|0 , π B|1 numbers π π β² β π π B| X k β² π π β² β π π A Sample π π , π π , π π β π π π π β² , π π β² , π π real simulated Uncorrelated protocol: If except for very few π‘: π B|0 = π B|1 use F as Decr. Decr t =(F t 1 ,F t 2 )=( π A , π B|0 ). If π B|0 =π B|1 π π β² , π π β² are independent
16
Forecasters give dichotomy
We can use infor. theory techniques on π π β² , π π β² , π π In this infor. theor. setup the protocol can use the forecaster! A B k security parameter π π π π output π π transript F π A , π B|0 , π B|1 numbers π π β² β π π B| X k β² π π β² β π π A Sample π π , π π , π π β π π π π β² , π π β² , π π real simulated Uncorrelated protocol: If except for very few π‘: π B|0 = π B|1 use F as Decr. Decr t =(F t 1 ,F t 2 )=( π A , π B|0 ). Correlated protocol: For notcbl. set of tβs π B|0 β π B|1 βΉβ KA protocol that uses Ξ . π π β² , π π β² , π π has infor. theoretic uncertainty! Show: KA protocol using π π β² , π π β² , π π that has information theoretic security. π π , π π , π π β π π π π β² , π π β² , π π Applying the same KA this time on (real) π π , π π , π π βΉ comput. secure KA with a loss of π βΉ amplify to get standard KA
17
From correlated protocol to KA (in the simulated infor. theor. world)
A,B (and unbounded eavesdrop.) E, receive (πβ,πβ,π) from some dist where ( X β² k , Y β² k )| T k =t is correlated. The one-sided vN Protocol: A runs πΉ π‘ : obtains π π΄ . A samples X β²β² β π π A A informs B whether π β² = π β²β² . If equal: abort. If different: parties output π β² , π β² . vN extractor: Xβ is fair coin, conditioned on {T=t} β secrecy. Initial correlation β outputs are correlated β agreement. A B πβ² π πβ² output βtranscriptβ output If X β² =Xβ²β²: If X β² β Xβ²β²: abort continue πβ² πβ² final output final output
18
Existence of forecasters: A competition
The price of forecaster F wrt. protocol Ξ , measures the distance between simulated output distribution and real one price Ξ ,π F = E X , Y , T βΞ ( 1 π ) (π A , π B|0 , π B|1 )βF T Xβ π A Y β π B|X 2 Dfn: F is πβoptimal if βinf. πΌβπ, s.t. βPPT Fβ, suf. large πβπΌ: price Ξ ,π F β€ price Ξ ,π F +π. Thm: βπ>0:β π-optimal forecaster for Ξ . Thm: π-Distinguisher for forecaster F (wrt. Ξ ) βΉ forecaster Fβ with price Ξ ,π Fβ² < price Ξ ,π F β π 2 Hence, π 2 -optimal forecaster for Ξ is a also a π-forecaster.
19
Distinguishing to price improvement
Thm: π-Distinguisher for forecaster F (wrt. Ξ ) βΉ forecaster Fβ with price Ξ ,π Fβ² < price Ξ ,π F β π 2 . For simplicity, we will ignore Y: Assume D distinguishes (π,π) from ( π β² ,π), and is more likely to answer one on the former. Use D and F to construct Fβ(t) as follows: If π·(0,π‘)=π·(1,π‘), then πΉβ(π‘)=πΉ(π‘). If π·(0,π‘)=0, π·(1,π‘)=1, set πΉβ π‘ = πΉ π‘ +π. If π·(0,π‘)=1, π·(1,π‘)=0, set πΉβ π‘ = πΉ π‘ βπ. Using choice of price function β Price improvement.
20
Application: Nontrivial Differential Privacy for XOR implies Key-Agreement
Two rand. poly-time parties: A,B. Each party has an input (1 bit) Goal compute function f(x,y). The parties interact. Transcript contains an output bit Z. A B Actually, this is a weaker notion of DP against an external observer x y Studied in: [McGregor,Mironov,Pitassi,Reingold,Talwar,Vadhan10] [Goyal,Mironov, Pandey,Sahai13] [Khurana,Maji,Sahai14] [Goyal,Khurana,Mironov,Pandey,Sahai16]. Z T Z output transript output Dfn: an πΌ-correct, (π,πΏ)-differentially private protocol: Correctness: βπ₯,π¦, Pr π=π(π₯,π¦) β₯ 1 2 +πΌ. Privacy of A: βππππ π·, Pr π· π =1 π₯=0 Pr π· π =1 π₯=1 = π Β±π Β±πΏ. Do such protocols imply KA? For what parameters? For f x,y =xβπ¦, πΌ=2 π 2 follows info-theoretically. Thm: For f, constant π, πΌ=Ξ© π 2 , DP β KA.
21
Proof: DP β not uncorrelated β KA
Convert DP into DKA that is correlated. A,B choose inputs at random. A outputs π, B outputs Y β² =πβπ. Pr π= π β² = Pr π=πβπ β₯ 1 2 +πΌ. For every PPTM, D: Pr π=0 π· π =1 Pr π=1 π· π =1 = Pr π· π =1 π=0 Pr π· π =1 π=1 = π Β±π Β±πΏ. βPr π=1 π· π =1 = 1 2 Β±2π (for small πΏ). If protocol is uncorrelated ββπ, π π΄ π , π π΅ π = 1 2 Β±3π. But then πΌ=O π 2 cannot be large, contradiction. A B π π π π,π πβπ
22
Conclusion and open problems
Thm (Informal): For every polynomial time 2-party protocol Ξ , either, Ξ is uncorrelated, or, Ξ can be transformed into a key-agreement. Open problems: Remove caveats. Get forecasters with regards to distinguishers with negligible distinguishing prob. Have only one βinfinitely oftenβ. Proof technique is βnon-black boxβ. Is it necessary? Maybe useful in other settings? Minimal assumptions for DP?
23
Thatβs itβ¦
24
Transforming DKA to KA: Practice in info-theoretic setu
A,B (and unbounded eavesdrop.) E, receive (X,Y,T) from some dist. Pr π=π β₯ 1 2 +π. βπ‘: Pr π=1|π=π‘ β€ π . Defective: π<π , but not r.r: π> 2π 2 . Goal: Design a KA protocol for A,B: In the end: πππππππππ‘>π πππ’πππ‘π¦. A B π π π output βtranscriptβ output
25
The one-sided vN-Protocol:
Follows as in vN-extractor: If we toss a bit X with unknown bias p, two times: Pr π 1 =0, π 2 =1 =πβ
1βπ =Pr X 1 =1, X 2 =0 β Pr π 1 =1 π 1 β π 2 = 1 2 . The one-sided vN-Protocol: βPull lever twiceβ A,B (and unbounded eavesdrop.) E, receive (X,Y,T) from some dist. Pr π=π β₯ 1 2 +π. βπ‘: Pr π=1|π=π‘ β€ π . Defective: π<π , but not r.r: π> 2π 2 . Goal: Design a KA protocol for A,B: In the end: πππππππππ‘>π πππ’πππ‘π¦. Pr π 1 = π 1 | π 1 β π 2 β₯ 1 2 +πβ2 π 2 . β π‘ 1 , π‘ 2 : Pr π 1 =1 (π 1 , π 2 = (π‘ 1 , π‘ 2 ), π 1 β π 2 = 1 2 . A B unjustified simplifying assumption π 1 , π 2 π 1 , π 2 π 1 , π 2 output βtranscriptβ output If π 1 = π 2 : If π 1 β π 2 : = abort continue π 1 π 1 final output final output
26
The one-sided vN-Protocol:
βPull lever twiceβ A,B (and unbounded eavesdrop.) E, receive (X,Y,T) from some dist. Pr π=π β₯ 1 2 +π. βπ‘: Pr π=1|π=π‘ β€ π . Given t, parties can approximate: π π‘ = Pr π=1|π=π‘ . (within Β±πΎ). Prot. vN+: Pull lever until we get π‘ 1 , π‘ with |π π‘ 1 β π π‘ 2 |β€πΎ. Cost: ππππ¦ 1 πΎ invocations (affordable). A B unjustified simplifying assumption π 1 , π 2 π 1 , π 2 π 1 , π 2 output βtranscriptβ output If π 1 = π 2 : If π 1 β π 2 : = abort continue π 1 π 1 final output final output
27
Roadmap of proof for computational case: A competition of forecasters
security parameter k Players: poly-time πΉ π‘ =( π π΄ , π π΅ 0 , π π΅ 1 ). Set: πππππ πΉ to incentivize πΉ to output: π π΄ (π‘)= Prβ‘[π=1|π=π‘]. π π΅ 0 (π‘)= Prβ‘[π=1|π=π‘,π=0]. π π΅ 1 (π‘)=Prβ‘[π=1|π=π‘,π=1]. Show: βwinner πΉ π‘ =( π π΄ π‘ , π π΅ 0 π‘ , π π΅ 1 π‘ ). If except for very few π‘: π π΅ 0 (π‘)= π π΅ 1 (π‘), use πΉ as Decr. π·πππ π‘ =( π π΄ (π‘), π π΅ 0 (π‘)). O.w. for notcbl. πΊ of π‘βs: π π΅ 0 (π‘)β π π΅ 1 (π‘). Run vN+ on πΊ. Use π π΄ (π‘) as estimate for Pr π=1 π=π‘ . Get KA. A B π π π π π π output transript output Decr π π΄ , π π΅ numbers
28
Roadmap of proof for computational case: A competition of forecasters
security parameter k Players: poly-time πΉ π‘ =( π π΄ , π π΅ 0 , π π΅ 1 ). Set: πππππ πΉ to incentivize πΉ to output: π π΄ (π‘)= Prβ‘[π=1|π=π‘]. π π΅ 0 (π‘)= Prβ‘[π=1|π=π‘,π=0]. π π΅ 1 (π‘)=Prβ‘[π=1|π=π‘,π=1]. Show: βwinner πΉ π‘ =( π π΄ π‘ , π π΅ 0 π‘ , π π΅ 1 π‘ ). If except for very few π‘: π π΅ 0 (π‘)= π π΅ 1 (π‘), use πΉ as Decr. π·πππ π‘ =( π π΄ (π‘), π π΅ 0 (π‘)). O.w. for notcbl. πΊ of π‘βs: π π΅ 0 (π‘)β π π΅ 1 (π‘). Run vN+ on πΊ. Use π π΄ (π‘) as estimate for Pr π=1 π=π‘ . Get KA. A B Show: If βadversary πΈ, that breaks vN+ on πΊ, then using πΈ, πΉ can be significantly improved. Show: If βdistinguisher π·, that breaks the simulation, then using π·, πΉ can be significantly improved. It can be the case that no poly-time machine can compute these quantitites π π π π π π Different Fβs may focus on different kβs. Maybe larger poly β better answer output transript output
29
Conclusion and open problems
Thm (Informal): For every polynomial time 2-party protocol Ξ , either, Ξ is uncorrelated, or, Ξ can be transformed into a key-agreement. Open problems: Remove caveats. Get uncorrelated with reagrds to distinguishers with negligible distinguishing prob. Have only one βinfinitely oftenβ. Proof technique is βnon-black boxβ. Is it necessary? Maybe useful in other settings? Minimal assumptions for DP?
30
Thatβs itβ¦
31
Application: Nontrivial DP for XOR implies KA
PPT protocol A,B , each party has single bit input Goal: compute function f(x,y) Transcript contains an output bit Z Dfn: A,B is πΌ-correct, (π,πΏ)-differentially private for f: Correctness. βπ₯,π¦: Pr π=π(π₯,π¦) β₯1/2+πΌ Privacy of A. β PPT D: Pr D vieπ€ π΄ =1 π¦=0 Pr D vieπ€ π΄ =1 π¦=1 = π Β±π Β±πΏ A B x y Z Do such protocols imply KA? For what parameters? For f x,y =xβπ¦ πΌ=2 π 2 follows information theoretically πΌ= π , πΏ=ππππ, using oblivious transfer Thm: πΌ=Ξ© π 2 (and πΏ= π 3 ) implies key agreement Holds for privacy against external observer (for which key agreement is a sufficient condition) Only for constant π
32
Application: Nontrivial Fair Coin Flip implies KA
PPT protocol A,B Goal: output a common uniform bit Dfn: A,B is π-fair coin flip, if β PPT A β and cβ{0,1}: Pr A β ,B = β
,π β€ 1 2 +π A B c Do such protocols imply KA? For what parameters? For r-round protocols 1 π -fair using one-way functions [Awerbuch et al β86] 1 π -fair using oblivious transfer [Moran-Naor-Segev β09] Thm [H-Makriyannis,Omri β18] : o 1 π βfair implies key agreement Holds for constant r
Similar presentations
© 2025 SlidePlayer.com. Inc.
All rights reserved.