International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Modular Design of Efficient Secure Function Evaluation Protocols

Authors:
Vladimir Kolesnikov
Ahmad-Reza Sadeghi
Thomas Schneider
Download:
URL: http://eprint.iacr.org/2010/079
Search ePrint
Search Google
Abstract: Two-party Secure Function Evaluation (SFE) allows mutually distrusting parties to (jointly) correctly compute a function on their private input data, without revealing the inputs. SFE, properly designed, guarantees to satisfy the most stringent security requirements, even for interactive computation. Two-party SFE can benefit almost any client-server interaction where privacy is required, such as privacy-preserving credit checking, medical classification, or face recognition. Today, SFE is a subject of immense amount of research in a variety of directions, and is not easy to navigate. In this paper, we systematize some of the vast research knowledge on \emph{practically} efficient SFE. It turns out that the most efficient SFE protocols are obtained by combining several basic techniques, such as garbled circuits and computation under homomorphic encryption. As an important practical contribution, we present a framework in which these techniques can be viewed as building blocks with well-defined interfaces. These components can be easily combined to establish a complete efficient solution. Further, our approach naturally lends itself to automated protocol generation (compilation). We believe, today, this approach is the best candidate for implementation and deployment.
BibTeX
@misc{eprint-2010-22980,
  title={Modular Design of Efficient Secure Function Evaluation Protocols},
  booktitle={IACR Eprint archive},
  keywords={protocol design; privacy-preserving protocols; homomorphic encryption; garbled functions; garbled circuits},
  url={http://eprint.iacr.org/2010/079},
  note={ thomas.schneider@trust.rub.de 14712 received 12 Feb 2010, last revised 13 Apr 2010},
  author={Vladimir Kolesnikov and Ahmad-Reza Sadeghi and Thomas Schneider},
  year=2010
}