Information-Theoretic Conditions for Two-Party Secure Function Evaluation

نویسندگان

  • Claude Crépeau
  • George Savvides
  • Christian Schaffner
  • Jürg Wullschleger
چکیده

The standard security definition of unconditional secure function evaluation, which is based on the ideal/real model paradigm, has the disadvantage of being overly complicated to work with in practice. On the other hand, simpler ad-hoc definitions tailored to special scenarios have often been flawed. Motivated by this unsatisfactory situation, we give an information-theoretic security definition of two-party secure function evaluation which is very simple yet provably equivalent to the standard, simulation-based definitions. We adopt the standard stand-alone security definition based on the ideal/real model paradigm of Goldreich [2] for computationally-bounded parties, and adapt it to a model where the parties are allowed to be computationally unbounded and to use independent sources of randomness such as channels. In this setting, we can see an admissible pair of players (i.e. at least one of the two is honest) of a protocol as conditional probability distribution PUV |XY Z , i.e. for every input X = x (for player 1), Y = y (for player 2) and auxiliary input Z = z, protocol-runs with these players generate a distribution over the outputs U and V . An adversarial player 1 in the ideal model is restricted in that he can only replace his original input X by another input X ′ which he computes based on X and Z, but independently of Y . X ′ is then input into the ideal functionality and the final output U of the adversary is computed based on X, X ′, Z and U ′ (the output from the ideal functionality), but independent of the honest player’s input Y and output V . Formally, this yields the following criterion: There exist random variables X ′ and U ′ such that • I(X ′;Y | ZX) = 0, • U ′ and V are the outputs of the ideal functionality on inputs X ′, Y , • I(U ;V Y | ZXX ′U ′) = 0. Such a criterion can be analogously derived for an adversarial player 2. We prove that despite its apparent simplicity, such a characterisation of the conditional output distribution PUV |XY Z is in fact equivalent to the original security definition based on the ideal/real model paradigm. We then examine the important special case of Oblivious Transfer, and show that in this case, the resulting security requirements can be significantly simplified. We also revisit some of the information-theoretic definitions of security used in the past and point out subtle flaws that some of them contain.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Statistical Security Conditions for Two-Party Secure Function Evaluation

To simplify proofs in information-theoretic security, the standard security definition of two-party secure function evaluation based on the real/ideal model paradigm is often replaced by an informationtheoretic security definition. At EUROCRYPT 2006, we showed that most of these definitions had some weaknesses, and presented new information-theoretic conditions that were equivalent to a simulat...

متن کامل

Characterizing the Cryptographic Properties of Reactive 2-Party Functionalities

In secure multi-party computation, a reactive functionality is one which maintains persistent state, takes inputs, and gives outputs over many rounds of interaction with its parties. Reactive functionalities are fundamental and model many interesting and natural cryptographic tasks; yet their security properties are not nearly as well-understood as in the non-reactive case (known as secure func...

متن کامل

MPC vs. SFE : Unconditional and Computational Security

In secure computation among a set P of players one considers an adversary who can corrupt certain players. The three usually considered types of corruption are active, passive, and fail corruption. The adversary’s corruption power is characterized by a so-called adversary structure which enumerates the adversary’s corruption options, each option being a triple (A, E, F ) of subsets of P , where...

متن کامل

Improved Secure Two-Party Computation via Information-Theoretic Garbled Circuits

We optimize the communication (and, indirectly, computation) complexity of two-party secure function evaluation (SFE). We propose a new approach, which relies on the information-theoretic (IT) Garbled Circuit (GC), which is more efficient than Yao’s GC on shallow circuits. When evaluating a large circuit, we “slice” it into thin layers and evaluate them with IT GC. Motivated by the client-serve...

متن کامل

Vladimir Kolesnikov A thesis submitted in conformity

Secure Two-party Computation and Communication Vladimir Kolesnikov Doctor of Philosophy Graduate Department of Computer Science University of Toronto 2006 We address several issues that arise in protecting parties’ communication, and in the area of secure function evaluation. Intuitively, the notion of secure function evaluation is natural: several parties wish to compute some function of their...

متن کامل

Completeness in Two-Party Secure Computation Revisited

A Secure Function Evaluation (SFE) of a two-variable function f(·, ·) is a protocol that allows two parties with inputs x and y to evaluate f(x, y) in a manner where neither party learns “more than is necessary”. A rich body of work deals with the study of completeness for secure two-party computation. A function f is complete for SFE if a protocol for securely evaluating f allows the secure ev...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2006