A zero-one law for secure multi-party computation with ternary outputs

4Citations
Citations of this article
36Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

There are protocols to privately evaluate any function in the passive (honest-but-curious) setting assuming that the honest nodes are in majority. For some specific functions, protocols are known which remain secure even without an honest majority. The seminal work by Chor and Kushilevitz [7] gave a complete characterization of Boolean functions, showing that each Boolean function either requires an honest majority, or is such that it can be privately evaluated regardless of the number of colluding nodes. The problem of discovering the threshold for secure evaluation of more general functions remains an open problem. Towards a resolution, we provide a complete characterization of the security threshold for functions with three different outputs. Surprisingly, the zero-one law for Boolean functions extends to ℤ3, meaning that each function with range ℤ3 either requires honest majority or tolerates up to n colluding nodes. © 2011 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Kreitz, G. (2011). A zero-one law for secure multi-party computation with ternary outputs. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 6597 LNCS, pp. 382–399). Springer Verlag. https://doi.org/10.1007/978-3-642-19571-6_23

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free