Sciweavers

CRYPTO
2007
Springer

Universally-Composable Two-Party Computation in Two Rounds

13 years 10 months ago
Universally-Composable Two-Party Computation in Two Rounds
Round complexity is a central measure of efficiency, and characterizing the round complexity of various cryptographic tasks is of both theoretical and practical importance. We show here a universallycomposable (UC) protocol (in the common reference string model) for two-party computation of any functionality, where both parties receive output, using only two rounds. (This assumes honest parties are allowed to transmit messages simultaneously in any given round; we obtain a three-round protocol when parties are required to alternate messages.) Our results match the obvious lower bounds for the round complexity of secure two-party computation under any reasonable definition of security, regardless of what setup is used. Thus, our results establish that secure two-party computation can be obtained under a commonly-used setup assumption with maximal security (i.e., security under general composition) in a minimal number of rounds. To give but one example of the power of our general result...
Omer Horvitz, Jonathan Katz
Added 07 Jun 2010
Updated 07 Jun 2010
Type Conference
Year 2007
Where CRYPTO
Authors Omer Horvitz, Jonathan Katz
Comments (0)