Partial fairness in secure two-party computation

  • Authors:
  • S. Dov Gordon;Jonathan Katz

  • Affiliations:
  • Department of Computer Science, University of Maryland;Department of Computer Science, University of Maryland

  • Venue:
  • EUROCRYPT'10 Proceedings of the 29th Annual international conference on Theory and Applications of Cryptographic Techniques
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

A seminal result of Cleve (STOC ’86) is that complete fairness is impossible to achieve in two-party computation. In light of this, various techniques for obtaining partial fairness have been suggested in the literature. We propose a definition of partial fairness within the standard real-/ideal-world paradigm that addresses deficiencies of prior definitions. We also show broad feasibility results with respect to our definition: partial fairness is possible for any (randomized) functionality f:X ×Y →Z1 ×Z2 at least one of whose domains or ranges is polynomial in size. Our protocols are always private, and when one of the domains has polynomial size our protocols also simultaneously achieve the usual notion of security with abort. In contrast to some prior work, we rely on standard assumptions only. We also show that, as far as general feasibility is concerned, our results are optimal (with respect to our definition).