Partial fairness in secure two-party computation

48Citations
Citations of this article
34Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

A seminal result of Cleve (STOC '86) is that complete fairness is impossible to achieve in two-party computation. In light of this, various techniques for obtaining partial fairness have been suggested in the literature. We propose a definition of partial fairness within the standard real-/ideal-world paradigm that addresses deficiencies of prior definitions. We also show broad feasibility results with respect to our definition: partial fairness is possible for any (randomized) functionality f:X × Y → Z1 × Z2 at least one of whose domains or ranges is polynomial in size. Our protocols are always private, and when one of the domains has polynomial size our protocols also simultaneously achieve the usual notion of security with abort. In contrast to some prior work, we rely on standard assumptions only. We also show that, as far as general feasibility is concerned, our results are optimal (with respect to our definition). © 2010 Springer-Verlag.

Cite

CITATION STYLE

APA

Gordon, S. D., & Katz, J. (2010). Partial fairness in secure two-party computation. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6110 LNCS, pp. 157–176). https://doi.org/10.1007/978-3-642-13190-5_8

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free