Draft:Conditional disclosure of secrets
| Review waiting, please be patient.
 This may take 2 months or more, since drafts are reviewed in no specific order. There are 2,835 pending submissions waiting for review. 
 Where to get help 
 How to improve a draft 
 You can also browse Wikipedia:Featured articles and Wikipedia:Good articles to find examples of Wikipedia's best writing on topics similar to your proposed article. Improving your odds of a speedy review To improve your odds of a faster review, tag your draft with relevant WikiProject tags using the button below. This will let reviewers know a new draft has been submitted in their area of interest. For instance, if you wrote about a female astronomer, you would want to add the Biography, Astronomy, and Women scientists tags. Editor resources 
 Reviewer tools 
  | 
The conditional disclosure of secrets (CDS) primitive studied in information-theoretic cryptography allows distributed, non-communicating parties to coordinate the release of information to a third party. CDS was initially introduced for use in the context of private information retrieval[1], and has been related to communication complexity[2] and non-local quantum computation[3]. 
Definition of conditional disclosure of secrets
[edit]The conditional disclosure of secrets setting involves three players; Alice, Bob and the referee. Alice receives an input and a secret , and Bob receives a string . A choice of Boolean function is fixed in advance and known to all players. Alice and Bob cannot communicate with one another, but share a string of random bits which we label . Alice and Bob compute messages and , which they send to the referee. The referee knows . A CDS protocol consists of the encoding maps applied by Alice and Bob.
A protocol is said to be -correct if, for all , the referee can determine with probability .
A protocol is said to be -secure if, for all the distribution of the messages is close to a simulator distribution (in total variation distance), where the simulator distribution is independent of .
The communication complexity of a CDS protocol P is the total number of bits of message sent by Alice and Bob. The CDS communication cost of a function, is the minimal communication cost of an -correct, secure protocol that implements . The randomness complexity and randomness cost of implementing a function in the CDS model are defined similarly, but consider the number of bits of shared random bits held by Alice and Bob.
Basic properties of the primitive
[edit]Amplification
[edit]Supposing we have an -correct and -secure CDS protocol, it is known that we can find a new protocol which reduces the correctness and privacy errors at the expense of an increased communication and randomness cost. More specifically, the following theorem has been proven[4]:
Theorem (Amplification). A CDS protocol for f which supports a single-bit secret with privacy and correctness error of 1/3 can be transformed into a new CDS protocol with privacy and correctness error of and communication/randomness complexity which are larger than those of the original protocol by a multiplicative factor of O(k).
In fact, somewhat more than the above theorem is true in that the size of the secret can also be made to be of length , while simultaneously reducing the correctness and privacy errors as above. The proof involves first encoding the secret into a secret sharing scheme, and then running the original CDS protocol on each share of the resulting scheme.
Closure
[edit]If a CDS protocol for a function is known, then certain simple modifications of have CDS protocols with similar efficiency.
The simplest case is to consider a CDS protocol for function and ask for a similarly efficient protocol for the negation of , labelled . This is addressed by the following theorem[4]
Theorem (CDS is closed under complement). Suppose that f has a CDS protocol with randomness cost of bits, communication complexity of bits, and privacy and correctness errors . Then has a CDS scheme with similar privacy and correctness errors, and randomness and communication complexity of .
The cost of a CDS protocol is also closed under formula's, in the following sense. Consider two functions and . Then, the communication and randomness costs of as well as are not much larger than the sum of the costs for and . See Applebaum et al.[4] for a precise statement.
Upper and lower bounds on communication cost
[edit]Given a function we would like to understand the communication and randomness costs to implement in the CDS setting. Towards understanding this, protocols for implementing CDS have been developed (which give an upper bound on the cost) and lower bound strategies have been developed. For most functions, there is a large gap between the known upper and lower bound, so understanding the cost of CDS remains largely an open problem.
This section presents some of what is known so far about the cost of CDS.
Secret sharing based upper bound
[edit]A subject with a close relationship to CDS is secret sharing. Secret sharing constructions provide an upper bound on the cost of CDS protocols.
A secret sharing scheme encodes a secret, into a set of shares . Associated to any secret sharing scheme is an access structure, which consists of a set of authorized sets with . The authorized sets are those subsets of the from which it is possible to recover the secret recorded into the scheme.
A succinct way to describe an access structure is in terms of a function . Each subset of the shares is labelled by a string such that if and only if . Then we define to be such that if and only if . In words, the function is 1 when given an authorized subset as input, and 0 otherwise.
A basic result in the theory of secret sharing is that an access structure can be realized in a secret sharing scheme if and only if is monotone.
The size of a secret sharing scheme is defined as the total number of bits in the shares . For monotone functions, there is an upper bound on the communication cost in CDS for any monotone function in terms of the size of any secret sharing scheme with access structure given by ,[1]
For some concrete classes of secret sharing schemes, this relationship can be extended to general (non-monotone) Boolean functions. This leads to an upper bound on CDS cost in terms of the size of any span program[5] that computes ,
The class of problems with efficient (polynomial size) span program is the complexity class , so problems in this class have efficient CDS protocols.
Sub-exponential upper bounds for all functions
[edit]Using a matching vector family based construction, it has been proven that[6]
.
The technique for this proof is similar to one used to prove upper bounds on private information retrieval[7]. This upper bound on CDS also leads to sub-exponential upper bounds on the size of a large class of secret sharing schemes.[8]
Lower bounds from communication complexity
[edit]In a CDS protocol, the referee is given the inputs . This means it is not clear if the messages sent by Alice and Bob need to, by themselves, determine the function value. Consequently there is not immediately a lower bound on the communication cost in CDS based on communication complexity.
Nonetheless, with some effort certain lower bounds on communication cost in CDS can be proven in terms of communication complexity. The first such bound proven is that[9]
where is the communication complexity of computing in the one-way communication model, where Alice sends a message to Bob and then Bob should determine the function value. The proof of this lower bounds works by showing that a referee who does not receive but gets an exponential number of samples of Alice and Bob's messages (using freshly drawn randomness for each sample) can determine . The above lower bound is tight in that there are functions saturating it up to constant factors.
Notice that the above bound is never better than logarithmic, since is never larger than linear. Linear lower bounds have been proven on CDS, but these come at the expense of considering either perfect correctness or perfect security.[10]
One result regarding linear lower bounds on CDS that doesn't assume perfect security or perfect correctness is a lower bound in terms of Arthur-Merlin proof complexity, considered in a communication complexity setting[10]. This suggests that proving linear lower bounds in the case of would constitute an interesting step towards proving linear lower bounds on (communication complexity variants of) Arthur-Merlin proofs, which is a well studied open problem in communication complexity.
Quantum CDS
[edit]The CDS setting where we allow Alice and Bob to share quantum entanglement, rather than only classically correlated bits, and to send quantum messages has also been considered[3]. An initial result about this setting is that the communication cost in the quantum setting is never larger than the classical communication cost. This follows because a classical protocol remains secure under the formal definition of a quantum CDS protocol.
Quantum CDS is closely related to non-local quantum computation (NLQC). In particular, an example of NLQC known as -routing is equivalent in a certain sense to quantum CDS: an -routing protocol for a function can be transformed into quantum CDS protocol for the same function, and the resulting protcol uses similar resources. Conversely, a quantum CDS protocol can be transformed into an -routing protocol for the same function, which uses similar communication and using entanglement equal to the amount of randomness+entanglement in the CDS protocol.
For certain partial functions, it is known that quantum CDS protocols can use exponentially fewer resources than any classical protocol[11].
References
[edit]- ^ a b Gertner, Yael; Ishai, Yuval; Kushilevitz, Eyal; Malkin, Tal (1998). "Protecting data privacy in private information retrieval schemes". Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing (STOC '98). Association for Computing Machinery. pp. 151–160.
 - ^ Applebaum, Benny; Vasudevan, Prashant Nalini (2021). "Placing conditional disclosure of secrets in the communication complexity universe". Journal of Cryptology. 34 (2). Springer: 11. doi:10.1007/s00145-021-09376-1.
 - ^ a b Allerstorfer, Rene; Buhrman, Harry; May, Alex; Speelman, Florian; Verduyn Lunel, Philip (2024). "Relating non-local quantum computation to information theoretic cryptography". Quantum. 8 1387. Verein zur Förderung des Open Access Publizierens in den Quantenwissenschaften. arXiv:2306.16462. Bibcode:2024Quant...8.1387A. doi:10.22331/q-2024-06-27-1387.
 - ^ a b c Applebaum, Benny; Arkis, Barak; Raykov, Pavel; Vasudevan, Prashant Nalini (2017). "Conditional disclosure of secrets: Amplification, closure, amortization, lower-bounds, and separations". Annual International Cryptology Conference. Springer. pp. 727–757.
 - ^ Karchmer, Mauricio; Wigderson, Avi (1993). "On span programs". Proceedings of the Eighth Annual Structure in Complexity Theory Conference. IEEE. pp. 102–111.
 - ^ Liu, Tianren; Vaikuntanathan, Vinod; Wee, Hoeteck (2017). "Conditional disclosure of secrets via non-linear reconstruction". Annual International Cryptology Conference. Springer. pp. 758–790.
 - ^ Dvir, Zeev; Gopi, Sivakanth (2016). "2-server PIR with subpolynomial communication". Journal of the ACM (JACM). 63 (4). Association for Computing Machinery: 1–15. arXiv:1407.6692. doi:10.1145/2968443.
 - ^ Liu, Tianren; Vaikuntanathan, Vinod (2018). "Breaking the circuit-size barrier in secret sharing". Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing (STOC 2018). Association for Computing Machinery. pp. 699–708. doi:10.1145/3188745.3188888.
 - ^ Gay, Romain; Kerenidis, Iordanis; Wee, Hoeteck (2015). "Communication complexity of conditional disclosure of secrets and attribute-based encryption". Annual Cryptology Conference. Springer. pp. 485–502.
 - ^ a b Applebaum, Benny; Vasudevan, Prashant Nalini (2021). "Placing conditional disclosure of secrets in the communication complexity universe". Journal of Cryptology. 34 (2). Springer: 11. doi:10.1007/s00145-021-09376-1.
 - ^ Girish, Uma; May, Alex; Orshansky, Leo; Waddell, Chris (2025). "Comparing classical and quantum conditional disclosure of secrets". arXiv:2505.02939 [quant-ph].
 
