2014
DOI: 10.1007/978-3-642-55220-5_36
|View full text |Cite
|
Sign up to set email alerts
|

A Full Characterization of Completeness for Two-Party Randomized Function Evaluation

Abstract: We settle a long standing open problem which has pursued a full characterization of completeness of (potentially randomized) finite functions for 2-party computation that is secure against active adversaries. Since the first such complete function was discovered [Kilian, FOCS 1988], the question of which finite 2-party functions are complete has been studied extensively, leading to characterization in many special cases. In this work, we completely settle this problem.We provide a polynomial time algorithm to … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1

Citation Types

0
1
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 13 publications
(1 citation statement)
references
References 33 publications
(37 reference statements)
0
1
0
Order By: Relevance
“…We remark that this functionality captures several cryptographic primitives that have been previously used for obtaining secure oblivious transfer, including noisy channels and pre-distributed correlated data. Similar cryptographic primitives have appeared in the literature under a different terminology [ 48 , 49 ].…”
Section: Preliminariesmentioning
confidence: 99%
“…We remark that this functionality captures several cryptographic primitives that have been previously used for obtaining secure oblivious transfer, including noisy channels and pre-distributed correlated data. Similar cryptographic primitives have appeared in the literature under a different terminology [ 48 , 49 ].…”
Section: Preliminariesmentioning
confidence: 99%