Revealing additional information in two-party computations

  • Authors:
  • Andreas Jakoby;Maciej Liśkiewicz

  • Affiliations:
  • Institut für Theoretische Informatik, Universität zu Lübeck, Germany;Institut für Theoretische Informatik, Universität zu Lübeck, Germany

  • Venue:
  • ASIACRYPT'05 Proceedings of the 11th international conference on Theory and Application of Cryptology and Information Security
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

A two-argument function is computed privately by two parties if after the computation, no party should know anything about the other inputs except for what he is able to deduce from his own input and the function value. In [1] Bar-Yehuda, Chor, Kushilevitz, and Orlitsky give a complete characterisation of two-argument functions which can be computed privately (in the information-theoretical sense) in the Honest-But-Curious model and study protocols for “non-private” functions revealing as little information about the inputs as possible. The authors define a measure which determines for any function f the additional information ε(f) required for computing f and claim that f is privately-computable if and only if ε(f)=0. In our paper we show that the characterisation is false: we give a privately-computable function f with ε(f)≠0 and another function g with ε(g)=0 that is not privately-computable. Moreover, we show some rather unexpected and strange properties of the measure for additional information given by Bar-Yehuda et al. and we introduce an alternative measure. We show that for this new measure the minimal leakage of information of randomized and deterministic protocols are equal. Finally, we present some general relations between the information gain of an optimal protocol and the communication complexity of a function.