Paper 2017/098

Designing Fully Secure Protocols for Secure Two-Party Computation of Constant-Domain Functions

Vanesa Daza and Nikolaos Makriyannis

Abstract

In a sense, a two-party protocol achieves fairness if the output from the computation is obtained simultaneously by both parties. A seminal result by Cleve (STOC 1986) states that fairness is impossible, in general. Surprisingly, Gordon et al.~(JACM 2011) showed that there exist interesting functions that are computable with fairness. The two results give rise to a distinction between \emph{fair} functions and \emph{unfair} ones. The question of characterizing these functions has been studied in a sequence of works leading to the complete characterization of (symmetric) Boolean functions by Asharov et al.~(TCC 2015). In this paper, we propose a generic construction of a fully secure (fair) protocol, starting with a constant-round protocol satisfying limited security requirements. Our results introduce new conceptual tools for the analysis of fairness and they apply to arbitrary (constant-domain) functions. As a case study, we consider asymmetric Boolean functions. While the characterization remains open, we believe that our results lay the foundation for a deeper understanding of fairness.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MAJOR revision.
Keywords
FairnessSecure Two-Party ComputationMalicious AdversariesCryptographic Protocols
Contact author(s)
n makriyannis @ gmail com
History
2017-02-13: received
Short URL
https://ia.cr/2017/098
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/098,
      author = {Vanesa Daza and Nikolaos Makriyannis},
      title = {Designing Fully Secure Protocols for Secure Two-Party Computation of Constant-Domain Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2017/098},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/098}},
      url = {https://eprint.iacr.org/2017/098}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.