Paper 2014/896

Efficiently Making Secure Two-Party Computation Fair

Handan Kılınç and Alptekin Küpçü

Abstract

Secure two-party computation cannot be fair in general against malicious adversaries, unless a trusted third party (TTP) or a gradual-release type super-constant round protocol is employed. Existing optimistic fair two-party computation protocols with constant rounds are either too costly to arbitrate (e.g., the TTP may need to re-do almost the whole computation), or require the use of electronic payments. Furthermore, most of the existing solutions were proven secure and fair via a partial simulation, which, we show, may lead to insecurity overall. We propose a new framework for fair and secure two-party computation that can be applied on top of any secure two party computation protocol based on Yao's garbled circuits and zero-knowledge proofs. We show that our fairness overhead is minimal, compared to all known existing work. Furthermore, our protocol is fair even in terms of the work performed by Alice and Bob. We also prove our protocol is fair and secure simultaneously, through one simulator, which guarantees that our fairness extensions do not leak any private information. Lastly, we ensure that the TTP never learns the inputs or outputs of the computation. Therefore, even if the TTP becomes malicious and causes unfairness by colluding with one party, the security of the underlying protocol is still preserved.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
two party computationgarbled circuitYao's protocolfair computationoptimistic model
Contact author(s)
handan kilinc @ epfl ch
History
2016-01-08: last of 3 revisions
2014-10-30: received
See all versions
Short URL
https://ia.cr/2014/896
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/896,
      author = {Handan Kılınç and Alptekin Küpçü},
      title = {Efficiently Making Secure Two-Party Computation Fair},
      howpublished = {Cryptology ePrint Archive, Paper 2014/896},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/896}},
      url = {https://eprint.iacr.org/2014/896}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.