Sciweavers

CORR
2010
Springer

Secure Multiparty Computation with Partial Fairness

13 years 3 months ago
Secure Multiparty Computation with Partial Fairness
A protocol for computing a functionality is secure if an adversary in this protocol cannot cause more harm than in an ideal computation where parties give their inputs to a trusted party which returns the output of the functionality to all parties. In particular, in the ideal model such computation is fair – all parties get the output. Cleve (STOC 1986) proved that, in general, fairness is not possible without an honest majority. To overcome this impossibility, Gordon and Katz (Eurocrypt 2010) suggested a relaxed definition – 1/p-secure computation – which guarantees partial fairness. For two parties, they construct 1/p-secure protocols for functionalities for which the size of either their domain or their range is polynomial (in the security parameter). Gordon and Katz ask whether their results can be extended to multiparty protocols. We study 1/p-secure protocols in the multiparty setting for general functionalities. Our main result is constructions of 1/p-secure protocols wh...
Amos Beimel, Eran Omri, Ilan Orlov
Added 24 Jan 2011
Updated 24 Jan 2011
Type Journal
Year 2010
Where CORR
Authors Amos Beimel, Eran Omri, Ilan Orlov
Comments (0)