首页> 外文会议>International Conference on the Theory and Application of Cryptology and Information Security >Fairness versus Guaranteed Output Delivery in Secure Multiparty Computation
【24h】

Fairness versus Guaranteed Output Delivery in Secure Multiparty Computation

机译:公平与保证在安全多方计算中的保证输出交付

获取原文

摘要

In the setting of secure multiparty computation, a set of parties wish to compute a joint function of their private inputs. The computation should preserve security properties such as privacy, correctness, independence of inputs, fairness and guaranteed output delivery. In the case of no honest majority, fairness and guaranteed output delivery cannot always be obtained. Thus, protocols for secure multiparty computation are typically of two disparate types: protocols that assume an honest majority (and achieve all properties including fairness and guaranteed output delivery), and protocols that do not assume an honest majority (and achieve all properties except for fairness and guaranteed output delivery). In addition, in the two-party case, fairness and guaranteed output delivery are equivalent. As a result, the properties of fairness (which means that if corrupted parties receive output then so do the honest parties) and guaranteed output delivery (which means that corrupted parties cannot prevent the honest parties from receiving output in any case) have typically been considered to be the same. In this paper, we initiate a study of the relation between fairness and guaranteed output delivery in secure multiparty computation. We show that in the multiparty setting these properties are distinct and proceed to study under what conditions fairness implies guaranteed output delivery (the opposite direction always holds). We also show the existence of non-trivial functions for which complete fairness is achievable (without an honest majority) but guaranteed output delivery is not, and the existence of non-trivial functions for which complete fairness and guaranteed output delivery are achievable. Our study sheds light on the role of broadcast in fairness and guaranteed output delivery, and shows that these properties should sometimes be considered separately.
机译:在安全多方计算的设置中,一组方面希望计算其私人输入的联合功能。计算应保持安全性质,如隐私,正确性,输入,公平性和保证输出交付的隐私性,正确性,独立性。如果没有诚实的多数,公平性和保证的产出输出不能总是获得。因此,安全多方计算的协议通常是两个不同类型的:承担诚实多数(并实现包括公平和保证的所有属性的协议,以及不承担诚实多数(并实现除公平之外的所有属性的协议并保证输出交付)。此外,在双方案例中,公平性和保证的输出交付是等同的。因此,公平性的性质(这意味着如果损坏的缔约方收到普通缔约方,那么诚实的缔约方也会保证产出交付(这意味着损坏的缔约方不能阻止任何案件中收到廉政缔约方)是一样的。在本文中,我们启动了对安全多方计算中公平性和保证产出交付之间的关系的研究。我们表明,在多党案中,这些属性是不同的,在公平的情况下,在什么条件暗示的情况下进行研究,保证输出输送(相反的方向始终保持)。我们还展示了存在的非琐碎职能,其可实现公平(没有诚实的大多数),但保证的产出交付并非保证,并且可以实现完整公平和保障产出的非琐碎职能。我们的研究揭示了公平的广播和保证产出交付的作用,并表明这些物业有时应该分别考虑。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号