scispace - formally typeset
Proceedings ArticleDOI

Lower bounds and optimal protocols for three-party secure computation

TLDR
New and better lower bounds on the amount of communication required between the parties to guarantee zero probability of error in the computation and achieve information-theoretic security are derived.
Abstract
The problem of three-party secure computation, where a function of private data of two parties is to be computed by a third party without revealing information beyond respective inputs or outputs is considered. New and better lower bounds on the amount of communication required between the parties to guarantee zero probability of error in the computation and achieve information-theoretic security are derived. Protocols are presented and proved to be optimal in some cases by showing that they achieve the improved lower bounds.

read more

Citations
More filters
Proceedings Article

Brief Announcement: On Secure m-Party Computation, Commuting Permutation Systems and Unassisted Non-Interactive MPC.

TL;DR: In this paper, a secure multi-party computation (MPC) protocol with information-theoretic security against passive corruption has been proposed for the case of aggregating functionalities.
Book ChapterDOI

Optimality of a Protocol by Feige-Kilian-Naor for Three-Party Secure Computation

TL;DR: This note shows that in fact, this message is also optimal in the protocol of Feige et al. (ISIT 2016), which improves on a previous result of Rajan et al., which showed this optimality restricted to protocols where Alice and Bob are deterministic.
References
More filters
Proceedings ArticleDOI

Protocols for secure computations

TL;DR: This paper describes three ways of solving the millionaires’ problem by use of one-way functions (i.e., functions which are easy to evaluate but hard to invert) and discusses the complexity question “How many bits need to be exchanged for the computation”.
Proceedings ArticleDOI

How to generate and exchange secrets

TL;DR: A new tool for controlling the knowledge transfer process in cryptographic protocol design is introduced and it is applied to solve a general class of problems which include most of the two-party cryptographic problems in the literature.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Protocols for secure computations

Yao
TL;DR: The author gives a precise formulation of this general problem and describes three ways of solving it by use of one-way functions, which have applications to secret voting, private querying of database, oblivious negotiation, playing mental poker, etc.