International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

A Complete Treatment of 2-party SFE in the Information-Theoretic Setting with Applications to Long-Term Security

Authors:
Jörn Müller-Quade
Dominik Raub
Download:
URL: http://eprint.iacr.org/2008/264
Search ePrint
Search Google
Abstract: It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in the secure channels model in presence of a corrupted majority \cite{Cle86,Kil91, Kus92, Kil00, IKLP06, Kat06}. In particular these results extend to and are derived from the 2-party scenario, where any corrupted party is already a corrupted majority. On the other hand \cite{BroTap07} have recently demonstrated that a wealth of interesting functions can be computed securely even in presence of a corrupted majority, at least if one is willing to sacrifice robustness, thus raising interest in a general description of these functions. In this work we give a complete combinatorial classification of 2-party functions, by their secure computability under active, semi-honest, passive and quantum adversaries. Our treatment is constructive, in the sense that, if a function is computable in a given setting, then we exhibit a protocol. We then proceed to apply our results to gain insight into long-term security, where we admit computational assumptions for the duration of a computation, but require information-theoretical security (privacy) once the computation is concluded.
BibTeX
@misc{eprint-2008-17941,
  title={A Complete Treatment of 2-party SFE in the Information-Theoretic Setting with Applications to Long-Term Security},
  booktitle={IACR Eprint archive},
  keywords={cryptographic protocols / 2-party SFE, dishonest majority, unconditional security, long-term security},
  url={http://eprint.iacr.org/2008/264},
  note={ d.raub@inf.ethz.ch 14041 received 11 Jun 2008},
  author={Jörn Müller-Quade and Dominik Raub},
  year=2008
}