Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing 2008
DOI: 10.1145/1374376.1374436
|View full text |Cite
|
Sign up to set email alerts
|

Complete fairness in secure two-party computation

Abstract: In the setting of secure two-party computation, two mutually distrusting parties wish to compute some function of their inputs while preserving, to the extent possible, various security properties such as privacy, correctness, and more. One desirable property is fairness, which guarantees that if either party receives its output, then the other party does too. Cleve (STOC 1986) showed that complete fairness cannot be achieved in general in the two-party setting; specifically, he showed (essentially) that it i… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
79
0

Year Published

2010
2010
2020
2020

Publication Types

Select...
6
1

Relationship

2
5

Authors

Journals

citations
Cited by 82 publications
(79 citation statements)
references
References 28 publications
0
79
0
Order By: Relevance
“…Motivated by recent work on fairness (in the malicious setting) [10,12], we suggest the following, new approach: delay the signal indicating whether a given iteration is real or fake until the following iteration. As before, a party cannot risk aborting until it is sure that the real iteration has occurred; the difference is that now, once a party learns that the real iteration occurred, the real iteration is over and all parties can reconstruct the secret.…”
Section: Overview Of Our Approachmentioning
confidence: 99%
“…Motivated by recent work on fairness (in the malicious setting) [10,12], we suggest the following, new approach: delay the signal indicating whether a given iteration is real or fake until the following iteration. As before, a party cannot risk aborting until it is sure that the real iteration has occurred; the difference is that now, once a party learns that the real iteration occurred, the real iteration is over and all parties can reconstruct the secret.…”
Section: Overview Of Our Approachmentioning
confidence: 99%
“…Gordon et al [22] recently showed that complete fairness is possible in the two-party setting for certain specific functions. Work continuing that direction is complementary to our work here: while we do not yet have a complete characterization of what can be computed with complete fairness, we know that there certainly do exist some functions that cannot be computed with complete fairness [10] and so some relaxation must be considered (at least for some functions).…”
Section: Prior Workmentioning
confidence: 99%
“…(For simplicity, here we omit the dependence of X, Y , and Z on n, and focus on the case where each party receives the same output.) As in [23,22,27], our protocols will be composed of two stages, where the first stage can be viewed as a "pre-processing" step and the second stage takes place in a sequence of r = r(n) iterations. The stages have the following form:…”
Section: Overview Of Our Approachmentioning
confidence: 99%
See 2 more Smart Citations