首页> 外文会议>Theory of Cryptography Conference >Secure Two-Party Computation with Fairness - A Necessary Design Principle
【24h】

Secure Two-Party Computation with Fairness - A Necessary Design Principle

机译:用公平确保双方计算 - 必要的设计原则

获取原文

摘要

Protocols for secure two-party computation enable a pair of mutually distrustful parties to carry out a joint computation of their private inputs without revealing anything but the output. One important security property that has been considered is that of fairness which guarantees that if one party learns the output then so does the other. In the case of two-party computation, fairness is not always possible, and in particular two parties cannot fairly toss a coin (Cleve, 1986). Despite this, it is actually possible to securely compute many two-party functions with fairness (Gordon et al., 2008 and follow-up work). However, all known two-party protocols that achieve fairness have the unique property that the effective input of the corrupted party is determined at an arbitrary point in the protocol. This is in stark contrast to almost all other known protocols that have an explicit fixed round at which the inputs are committed. In this paper, we ask whether or not the property of not having an input committal round is inherent for achieving fairness for two parties. In order to do so, we revisit the definition of security of Micali and Rogaway (Technical report, 1992), that explicitly requires the existence of such a committal round. We adapt the definition of Canetti in the two-party setting to incorporate the spirit of a committal round, and show that under such a definition, it is impossible to achieve fairness for any non-constant two-party function. This result deepens our understanding as to the type of protocol construction that is needed for achieving fairness. In addition, our result discovers a fundamental difference between the definition of security of Micali and Rogaway and that of Canetti (Journal of Cryptology, 2000) which has become the standard today. Specifically, many functions can be securely computed with fairness under the definition of Canetti but no non-constant function can be securely computed with fairness under the definition of Micali and Rogaway.
机译:安全双方计算的协议使一对相互不信任的各方能够进行私人投入的联合计算,而不会泄露输出。被认为是公平的一个重要的安全财产,保证如果一方学会输出,那么另一方也是如此。在双方计算的情况下,公平并不总是可能,特别是两方不能相当折腾硬币(克利夫,1986年)。尽管如此,实际上可以安全地计算许多双方功能(Gordon等,2008年和后续工作)。但是,实现公平的所有已知的双方协议都有独特的财产,即腐败方的有效投入在议定书中的任意点确定。这与几乎所有其他已知协议的显着对比度,该协议在其中提交输入的明确固定圆形。在本文中,我们询问没有输入承诺的财产是否是实现双方的公平性的本身。为此,我们重新审视了麦克利和罗波韦的安全的定义(1992年技术报告,1992年),明确要求存在此类委员会的存在。我们在双方环境中调整CANETTI的定义,以纳入委托回合的精神,并表明在这种定义下,不可能为任何非恒定双方职能实现公平性。这一结果深化了我们对实现公平所需的协议构造类型的理解。此外,我们的结果发现了Micali和Rogaway的安全的定义与Canetti(Caceptology,2000期)今天已成为标准的基本差异。具体地,在CANETTI的定义下,可以通过公平地将许多功能牢固地计算,但是在麦克利和rogaway的定义下,可以使用公平地牢固地计算非恒定功能。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号