Description

Complete Characterization of Fairness in Secure Two-Party Computation of Boolean Functions

Fairness is a desirable property in secure computation; informally it means that if one party gets the output of the function, then all parties get the output. Alas, an implication of Cleve's result (STOC 86) is that when there is no honest majority, in particular in the important case of the two-party setting, there exist functions that cannot be computed with fairness. In a surprising result, Gordon et al. (JACM 2011) showed that some interesting functions can be computed with fairness in the two-party setting, and re-opened the question of understanding which Boolean functions can be computed with fairness, and which cannot.

Our main result in this work is a complete characterization of the (symmetric) Boolean functions that can be computed with fairness in the two-party setting; this settles an open problem of Gordon et al. The characterization is quite simple: A function can be computed with fairness if and only if the all one-vector or the all-zero vector are in the span of either the rows or the columns of the matrix describing the function. This is true for both deterministic and randomized functions. To prove the possibility result, we modify the protocol of Gordon et al. (JACM 2011); the resulting protocol computes with full security (and in particular with fairness) all functions that are computable with fairness.

Based on a joint work with Gilad Asharov , Nikolaos Makriyannis, and Eran Omri.

 

All scheduled dates:

Upcoming

No Upcoming activities yet

Past