2018
DOI: 10.1007/978-3-319-98113-0_12
|View full text |Cite
|
Sign up to set email alerts
|

From Fairness to Full Security in Multiparty Computation

Abstract: In the setting of secure multiparty computation (MPC), a set of mutually distrusting parties wish to jointly compute a function, while guaranteeing the privacy of their inputs and the correctness of the output. An MPC protocol is called fully secure if no adversary can prevent the honest parties from obtaining their outputs. A protocol is called fair if an adversary can prematurely abort the computation, however, only before learning any new information.We present highly efficient transformations from fair com… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
4
2
1

Relationship

3
4

Authors

Journals

citations
Cited by 10 publications
(2 citation statements)
references
References 64 publications
0
2
0
Order By: Relevance
“…Awerbuch et al [5] presented an n-party r-round protocol with bias O(n/ √ r) (the two-party case appears also in Cleve [11]). This was improved to (almost) O(1/ √ r) in [6,14], for the case where the fraction of honest parties is constant. Moran, Naor, and Segev [29] resolved the two-party case, presenting a two-party r-round coin-flipping protocol with bias O(1/r).…”
Section: Coin Flippingmentioning
confidence: 99%
“…Awerbuch et al [5] presented an n-party r-round protocol with bias O(n/ √ r) (the two-party case appears also in Cleve [11]). This was improved to (almost) O(1/ √ r) in [6,14], for the case where the fraction of honest parties is constant. Moran, Naor, and Segev [29] resolved the two-party case, presenting a two-party r-round coin-flipping protocol with bias O(1/r).…”
Section: Coin Flippingmentioning
confidence: 99%
“…Other desirable properties of SMC include agreement on abort (honest parties will agree to abort upon detecting dishonest parties), fairness (either all parties receive the output or none do), graceful degradation (security beyond a threshold), and robustness or guaranteed output delivery (outputs not withheld from honest parties). Some of these properties are precursors to others; for example, Cohen et al [18] show that a fair computation can be transformed into one providing guaranteed output delivery.…”
Section: Secure Multiparty Computationmentioning
confidence: 99%