首页> 外文期刊>Journal of Cryptology >Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation
【24h】

Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation

机译:安全多方计算中的公平与保证的输出交付

获取原文
获取原文并翻译 | 示例
           

摘要

In the setting of secure multiparty computation, a set of parties wish to compute a joint function of their private inputs. The computation should preserve security properties such as privacy, correctness, independence of inputs, fairness and guaranteed output delivery. In the case of no honest majority, fairness and guaranteed output delivery cannot always be obtained. Thus, protocols for secure multiparty computation are typically of two disparate types: protocols that assume an honest majority (and achieve all properties including fairness and guaranteed output delivery) and protocols that do not assume an honest majority (and achieve all properties except for fairness and guaranteed output delivery). In addition, in the two-party case, fairness and guaranteed output delivery are equivalent. As a result, the properties of fairness (which means that if corrupted parties receive output then so do the honest parties) and guaranteed output delivery (which means that corrupted parties cannot prevent the honest parties from receiving output in any case) have typically been considered to be the same. In this paper, we initiate a study of the relation between fairness and guaranteed output delivery in secure multiparty computation. We show that in the multiparty setting these properties are distinct and proceed to study under what conditions fairness implies guaranteed output delivery (the opposite direction always holds). We also show the existence of non-trivial functions for which complete fairness is achievable (without an honest majority) but guaranteed output delivery is not, and the existence of non-trivial functions for which complete fairness and guaranteed output delivery are achievable. Our study sheds light on the role of broadcast in fairness and guaranteed output delivery and shows that these properties should sometimes be considered separately.
机译:在安全多方计算的设置中,一组各方希望计算其私人输入的联合功能。计算应保留安全性,例如隐私,正确性,输入的独立性,公平性和有保证的输出交付。在没有诚实多数的情况下,不能总是获得公平和有保证的产出交付。因此,用于安全多方计算的协议通常有两种不同的类型:假定诚实的多数的协议(并实现包括公平性和保证的输出交付的所有属性)和不假定诚实的多数的协议(并实现除公平性和安全性之外的所有属性)的协议保证输出交付)。另外,在两方情况下,公平性和保证的输出交付是等效的。结果,通常考虑了公平属性(这意味着,如果腐败方获得输出,诚实方也这样做)和保证的输出交付(这意味着腐败方在任何情况下都不能阻止诚实方接收输出)的属性一样。在本文中,我们开始研究安全多方计算中公平性与保证输出交付之间的关系。我们证明,在多方环境中,这些属性是不同的,并继续研究在什么条件下公平意味着有保证的输出交付(始终存在相反的方向)。我们还显示了存在非平凡功能的情况,可以实现完全公平(没有诚实的多数),但不能保证输出交付,以及存在非平凡功能的情况,可以实现完全公平和保证输出交付。我们的研究阐明了广播在公平和保证产出交付中的作用,并表明有时应单独考虑这些属性。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号