2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS) 2018
DOI: 10.1109/focs.2018.00022
|View full text |Cite
|
Sign up to set email alerts
|

Computational Two-Party Correlation: A Dichotomy for Key-Agreement Protocols

Abstract: Let π be an efficient two-party protocol that given security parameter κ, both parties output single bits X κ and Y κ , respectively. We are interested in how (X κ , Y κ ) "appears" to an efficient adversary that only views the transcript T κ . We make the following contributions:• We develop new tools to argue about this loose notion and show (modulo some caveats)that for every such protocol π, there exists an efficient simulator such that the following holds: on input T κ , the simulator outputs a pair (

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
4
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 8 publications
(4 citation statements)
references
References 34 publications
0
4
0
Order By: Relevance
“…Goyal, Khurana, Mironov, Pandey, and Sahai [17] showed that the existence of an accurate enough CDP protocol for the XOR function implies the existence of an oblivious transfer protocol. Haitner, Nissim, Omri, Shaltiel, and Silbak [24] showed that any non-trivial ε-CDP two-party protocol for the XOR functionality, implies an (infinitely-often) key agreement protocol. Recently, Haitner, Mazor, Shaltiel, and Silbak [23] improved the results of [17,24], showing that any non-trivial CDP two-party protocol for XOR implies oblivious transfer.…”
Section: Additional Related Work On Computational Differential Privacymentioning
confidence: 99%
See 2 more Smart Citations
“…Goyal, Khurana, Mironov, Pandey, and Sahai [17] showed that the existence of an accurate enough CDP protocol for the XOR function implies the existence of an oblivious transfer protocol. Haitner, Nissim, Omri, Shaltiel, and Silbak [24] showed that any non-trivial ε-CDP two-party protocol for the XOR functionality, implies an (infinitely-often) key agreement protocol. Recently, Haitner, Mazor, Shaltiel, and Silbak [23] improved the results of [17,24], showing that any non-trivial CDP two-party protocol for XOR implies oblivious transfer.…”
Section: Additional Related Work On Computational Differential Privacymentioning
confidence: 99%
“…Haitner, Nissim, Omri, Shaltiel, and Silbak [24] showed that any non-trivial ε-CDP two-party protocol for the XOR functionality, implies an (infinitely-often) key agreement protocol. Recently, Haitner, Mazor, Shaltiel, and Silbak [23] improved the results of [17,24], showing that any non-trivial CDP two-party protocol for XOR implies oblivious transfer.…”
Section: Additional Related Work On Computational Differential Privacymentioning
confidence: 99%
See 1 more Smart Citation
“…Related Works on Infinitely-Often Primitives. The work of [28] builds infinitely-often key agreement based on 2-party protocols which are correlated in a non trivial way. The work of [38] builds infinitely often one-way functions from the existence of a constant-round weak coin-flipping protocol.…”
Section: Parameters Definitionmentioning
confidence: 99%