You are looking at a specific version 20031009:142812 of this paper. See the latest version.

Paper 2001/107

Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation

Yehuda Lindell

Abstract

In this paper we show that any {\em two-party} functionality can be securely computed in a {\em constant number of rounds}, where security is obtained against malicious adversaries that may arbitrarily deviate from the protocol specification. This is in contrast to Yao's constant-round protocol that ensures security only in the face of semi-honest adversaries, and to its malicious adversary version that requires a polynomial number of rounds. In order to obtain our result, we present a constant-round protocol for secure coin-tossing of polynomially many coins (in parallel). We then show how this protocol can be used in conjunction with other existing constructions in order to obtain a constant-round protocol for securely computing any two-party functionality. On the subject of coin-tossing, we also present a constant-round {\em perfect} coin-tossing protocol, where by ``perfect'' we mean that the resulting coins are guaranteed to be statistically close to uniform (and not just pseudorandom).

Metadata
Available format(s)
PDF PS
Category
Cryptographic protocols
Publication info
Published elsewhere. An extended abstract appeared at CRYPTO 2001.
Keywords
Secure two-party computationconstant-round protocolscoin-tossing
Contact author(s)
lindell @ wisdom weizmann ac il
History
2003-10-09: last of 2 revisions
2001-12-13: received
See all versions
Short URL
https://ia.cr/2001/107
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.