International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Secure Guaranteed Computation

Authors:
Amir Herzberg
Haya Shulman
Download:
URL: http://eprint.iacr.org/2010/449
Search ePrint
Search Google
Abstract: We introduce secure committed computation, where n parties commit in advance to compute a function over their private inputs; we focus on two party computations (n = 2). In committed computation, parties initially commit to the computation by providing some (validated) compensation, such that if a party fails to provide an appropriate input during protocol execution, then the peer receives the compensation. Enforcement of the commitments requires a trusted enforcement authority (TEA); however, the protocol protects confidentiality even from the TEA. Secure committed computation has direct practical applications, such as sensitive trading of financial products, and could also be used as a building block to motivate parties to complete protocols, e.g., ensuring unbiased coin tossing. The commitment can be either symmetric (both parties commit) or asymmetric (e.g., only a server commits to a client). Symmetric commitment should also be fair, i.e., one party cannot obtain commitment by the other party without committing as well. Our secure committed computation protocols are optimistic, i.e., the TEA is involved only if and when a party fails to participate (correctly). The protocols we present use two new building blocks, which may be of independent interest. The first is a protocol for optimistic fair secure computation, which is simpler and more efficient than previously known. The second is a protocol for two party computation secure against malicious participants, which is simple and efficient, and relies on a weakly-trusted third party. This protocol can be useful where a trusted third party is unavoidable, e.g., in secure committed or fair computation protocols.
BibTeX
@misc{eprint-2010-23350,
  title={Secure Guaranteed Computation},
  booktitle={IACR Eprint archive},
  keywords={cryptographic protocols / Two-party computation, trusted third party, optimistic protocols, cryptographic protocols},
  url={http://eprint.iacr.org/2010/449},
  note={ haya.shulman@gmail.com 14851 received 18 Aug 2010, last revised 30 Aug 2010},
  author={Amir Herzberg and Haya Shulman},
  year=2010
}