Parallel coin-tossing and constant-round secure two-party computation

被引:81
|
作者
Lindell, Y [1 ]
机构
[1] Weizmann Inst Sci, Dept Comp Sci & Appl Math, IL-76100 Rehovot, Israel
关键词
secure computation; constant-round protocols; coin-tossing;
D O I
10.1007/s00145-002-0143-7
中图分类号
TP301 [理论、方法];
学科分类号
081202 ;
摘要
In this paper we show that any two-party functionality can be securely computed in a constant number of rounds, where security is obtained against (polynomial-time) malicious adversaries that may arbitrarily deviate from the protocol specification. This is in contrast to Yao's constant-round protocol that ensures security only in the face of semi-honest adversaries, and to its malicious adversary version that requires a polynomial number of rounds. In order to obtain our result, we present a constant-round protocol for secure coin-tossing of polynomially many coins ( in parallel). We then show how this protocol can be used in conjunction with other existing constructions in order to obtain a constant-round protocol for securely computing any two-party functionality. On the subject of coin-tossing, we also present a constant-round almost perfect coin-tossing protocol, where by "almost perfect" we mean that the resulting coins are guaranteed to be statistically close to uniform ( and not just pseudorandom).
引用
收藏
页码:143 / 184
页数:42
相关论文
共 50 条
  • [1] Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation
    Journal of Cryptology, 2003, 16 : 143 - 184
  • [2] Constant-Round Maliciously Secure Two-Party Computation in the RAM Model
    Carmit Hazay
    Avishay Yanai
    Journal of Cryptology, 2019, 32 : 1144 - 1199
  • [3] Constant-Round Maliciously Secure Two-Party Computation in the RAM Model
    Hazay, Carmit
    Yanai, Avishay
    THEORY OF CRYPTOGRAPHY, TCC 2016-B, PT I, 2016, 9985 : 521 - 553
  • [4] Constant-Round Maliciously Secure Two-Party Computation in the RAM Model
    Hazay, Carmit
    Yanai, Avishay
    JOURNAL OF CRYPTOLOGY, 2019, 32 (04) : 1144 - 1199
  • [5] Constant-round coin-tossing with a man in the middle or realizing the shared random string model
    Barak, B
    FOCS 2002: 43RD ANNUAL IEEE SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE, PROCEEDINGS, 2002, : 345 - 355
  • [6] Constant-Round Simulation-Secure Coin Tossing Extension with Guaranteed Output
    Abram, Damiano
    Doerner, Jack
    Ishai, Yuval
    Narayanan, Varun
    ADVANCES IN CRYPTOLOGY, PT V, EUROCRYPT 2024, 2024, 14655 : 122 - 154
  • [7] Round-optimal secure two-party computation
    Katz, J
    Ostrovsky, R
    ADVANCES IN CRYPTOLOGY - CRYPTO 2004, PROCEEDINGS, 2004, 3152 : 335 - 354
  • [8] Geometry of Secure Two-party Computation
    Basu, Saugata
    Khorasgani, Hamidreza Amini
    Maji, Hemanta K.
    Nguyen, Hai H.
    2022 IEEE 63RD ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS), 2022, : 1035 - 1044
  • [9] Secure Two-Party Computation Is Practical
    Pinkas, Benny
    Schneider, Thomas
    Smart, Nigel P.
    Williams, Stephen C.
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2009, 2009, 5912 : 250 - +
  • [10] On the Power of Secure Two-Party Computation
    Hazay, Carmit
    Venkitasubramaniam, Muthuramakrishnan
    ADVANCES IN CRYPTOLOGY (CRYPTO 2016), PT II, 2016, 9815 : 397 - 429