Complexity of Multi-party Computation Problems: The Case of 2-Party Symmetric Secure Function Evaluation

  • Authors:
  • Hemanta K. Maji;Manoj Prabhakaran;Mike Rosulek

  • Affiliations:
  • Department of Computer Science, University of Illinois, Urbana-Champaign,;Department of Computer Science, University of Illinois, Urbana-Champaign,;Department of Computer Science, University of Illinois, Urbana-Champaign,

  • Venue:
  • TCC '09 Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

In symmetric secure function evaluation (SSFE), Alice has an input x , Bob has an input y , and both parties wish to securely compute f (x ,y ). We show several new results classifying the feasibility of securely implementing these functions in several security settings. Namely, we give new alternate characterizations of the functions that have (statistically) secure protocols against passive and active (standalone), computationally unbounded adversaries. We also show a strict, infinite hierarchy of complexity for SSFE functions with respect to universally composable security against unbounded adversaries. That is, there exists a sequence of functions f 1 , f 2 , ... such that there exists a UC-secure protocol for f i in the f j -hybrid world if and only if i ≤ j . The main new technical tool that unifies our unrealizability results is a powerful protocol simulation theorem, which may be of independent interest. Essentially, in any adversarial setting (UC, standalone, or passive), f is securely realizable if and only if a very simple (deterministic) "canonical" protocol for f achieves the desired security. Thus, to show that f is unrealizable, one need simply demonstrate a single attack on a single simple protocol.