2014
DOI: 10.1007/978-3-319-10879-7_9
|View full text |Cite
|
Sign up to set email alerts
|

On the Classification of Finite Boolean Functions up to Fairness

Abstract: Abstract. Two parties, P1 and P2, wish to jointly compute some function f (x, y) where P1 only knows x, whereas P2 only knows y. Furthermore, and most importantly, the parties wish to reveal only what the output suggests. Function f is said to be computable with complete fairness if there exists a protocol computing f such that whenever one of the parties obtains the correct output, then both of them do. The only protocol known to compute functions with complete fairness is the one of Gordon et al (STOC 2008).… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
24
0

Year Published

2015
2015
2020
2020

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 24 publications
(24 citation statements)
references
References 12 publications
0
24
0
Order By: Relevance
“…This requirement of guaranteed output delivery is significantly stringent, and Cleve [14] demonstrated a computationally efficient attack strategy that alters the output-distribution by O(1/n), i.e., any protocol is O(1/n) unfair. Defining fairness and constructing fair protocols for general functionalities has been a field of highly influential research [21,22,9,5,3,28,4]. This interest stems primarily from the fact that fairness is a desirable attribute for secure-computation protocols in real-world applications.…”
Section: Application 2: Fail-stop Attacks On Coin-tossing/dice-rollinmentioning
confidence: 99%
“…This requirement of guaranteed output delivery is significantly stringent, and Cleve [14] demonstrated a computationally efficient attack strategy that alters the output-distribution by O(1/n), i.e., any protocol is O(1/n) unfair. Defining fairness and constructing fair protocols for general functionalities has been a field of highly influential research [21,22,9,5,3,28,4]. This interest stems primarily from the fact that fairness is a desirable attribute for secure-computation protocols in real-world applications.…”
Section: Application 2: Fail-stop Attacks On Coin-tossing/dice-rollinmentioning
confidence: 99%
“…Gordon et al [11] re-opened the question of characterizing fairness in secure two-party and multiparty computation. This question was studied in a sequence of works [2,4,14]. Asharov, Lindell, and Rabin [4] focused on the work of Cleve [8] and fully identified the functions that imply fair coin tossing, and are thus ruled out by Cleve's impossibility.…”
Section: Previous Workmentioning
confidence: 99%
“…Makriyannis [14] has recently shown that the class of functions that by [2] cannot be compute fairly using the GHKL protocol is inherently unfair. He showed a beautiful reduction from sampling functionalities, for which fair computation had already been ruled out in [1], to any function in this class.…”
Section: Previous Workmentioning
confidence: 99%
See 1 more Smart Citation
“…There has recently been a significant amount of work on fairness in the cryptographic setting, showing functions that can be computed with complete fairness [16,17,2,34,3] and exploring various notions of partial fairness (see [18,7] and references therein). The class of functions that are known to be computable with complete fairness is fairly limited; partial fairness and rational fairness are incomparable notions.…”
Section: Other Related Workmentioning
confidence: 99%