A systematic approach to practically efficient general two-party secure function evaluation protocols and their modular design

  • Authors:
  • Vladimir Kolesnikov;Ahmad-Reza Sadeghi;Thomas Schneider

  • Affiliations:
  • Alcatel-Lucent Bell Laboratories, Murray Hill, NJ, USA. E-mail: kolesnikov@research.bell-labs.com;System Security Lab, Fraunhofer SIT, Intel Collaborative Research Institute for Secure Computing, Technische Universität Darmstadt, Darmstadt, Germany. E-mail: ahmad.sadeghi@trust.cased.de;Engineering Cryptographic Protocols Group, Technische Universität Darmstadt, Darmstadt, Germany. E-mail: thomas.schneider@ec-spride.de

  • Venue:
  • Journal of Computer Security
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

General two-party Secure Function Evaluation SFE allows mutually distrusting parties to correctly compute any function on their private input data, without revealing the inputs. Two-party SFE can benefit almost any client-server interaction where privacy is required, such as privacy-preserving credit checking, medical classification, or face recognition. Today, SFE is a subject of immense amount of research in a variety of directions and is not easy to navigate.In this article, we systematize the most practically important works of the vast research knowledge on general SFE. We argue that in many cases the most efficient SFE protocols are obtained by combining several basic techniques, e.g., garbled circuits and additively homomorphic encryption.As a valuable methodological contribution, we present a framework in which today's most efficient techniques for general SFE can be viewed as building blocks with well-defined interfaces that can be easily combined into a complete efficient solution. Further, our approach naturally allows automated protocol generation compilation and has been implemented partially in the TASTY framework.In summary, we provide a comprehensive guide in state-of-the-art SFE, with the additional goal of extracting, systematizing and unifying the most relevant and promising general SFE techniques. Our target audience are graduate students wishing to enter the SFE field and advanced engineers seeking to develop SFE solutions. We hope our guide paints a high-level picture of the field, including most common approaches and their trade-offs and gives precise and numerous pointers to formal treatment of its specific aspects.