Computational Two-Party Correlation: A Dichotomy for Key-Agreement Protocols

05/03/2021
by   Iftach Haitner, et al.
0

Let π be an efficient two-party protocol that given security parameter κ, both parties output single bits X_κ and Y_κ, respectively. We are interested in how (X_κ,Y_κ) "appears" to an efficient adversary that only views the transcript T_κ. We make the following contributions: ∙ We develop new tools to argue about this loose notion and show (modulo some caveats) that for every such protocol π, there exists an efficient simulator such that the following holds: on input T_κ, the simulator outputs a pair (X'_κ ,Y'_κ) such that (X'_κ,Y'_κ,T_κ) is (somewhat) computationally indistinguishable from (X_κ,Y_κ,T_κ). ∙ We use these tools to prove the following dichotomy theorem: every such protocol π is: - either uncorrelated – it is (somewhat) indistinguishable from an efficient protocol whose parties interact to produce T_κ, but then choose their outputs independently from some product distribution (that is determined in poly-time from T_κ), - or, the protocol implies a key-agreement protocol (for infinitely many κ's). Uncorrelated protocols are uninteresting from a cryptographic viewpoint, as the correlation between outputs is (computationally) trivial. Our dichotomy shows that every protocol is either completely uninteresting or implies key-agreement. ∙ We use the above dichotomy to make progress on open problems on minimal cryptographic assumptions required for differentially private mechanisms for the XOR function. ∙ A subsequent work of Haitner et al. uses the above dichotomy to makes progress on a longstanding open question regarding the complexity of fair two-party coin-flipping protocols.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
04/14/2023

Separating Key Agreement and Computational Differential Privacy

Two party differential privacy allows two parties who do not trust each ...
research
02/06/2020

Succinctly Reconstructed Distributed Signatures and Balanced Byzantine Agreement

Byzantine agreement (BA), the task of n parties to agree on one of their...
research
05/03/2021

On the Complexity of Fair Coin Flipping

A two-party coin-flipping protocol is ϵ-fair if no efficient adversary c...
research
05/03/2021

Channels of Small Log-Ratio Leakage and Characterization of Two-Party Differentially Private Computation

Consider a PPT two-party protocol π=(A,B) in which the parties get no pr...
research
07/03/2019

Estimating Gaps in Martingales and Applications to Coin-Tossing: Constructions and Hardness

Consider designing a distributed coin-tossing protocol for n processors ...
research
05/05/2021

On the Communication Complexity of Key-Agreement Protocols

Key-agreement protocols whose security is proven in the random oracle mo...
research
06/30/2020

Bitcoin Covenants: Three Ways to Control the Future

A bitcoin covenant is a mechanism to enforce conditions on how the contr...

Please sign up or login with your details

Forgot password? Click here to reset