Rahul Sharma (Editor)

Secure two party computation

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

Secure two-party computation (2PC) is sub-problem of secure multi-party computation (MPC) that has received special attention by researchers because of its close relation to many cryptographic tasks. The goal of 2PC is to create a generic protocol that allows two parties to jointly compute an arbitrary function on their inputs without sharing the value of their inputs with the opposing party. One of the most well known examples of 2PC is Yao's millionaire problem, in which two parties, Alice and Bob, are millionaires who wish to determine who is wealther without revealing their wealth. Formally, Alice has wealth a , Bob has wealth b , and they wish to compute a b without revealing the values a or b .

Yao's garbled circuit protocol for two-party computation only provided security against passive adversaries. 2PC protocols that are secure against active adversaries were proposed by Lindell and Pinkas, Ishai, Prabhakaran and Sahai and Nielsen and Orlandi. Another solution for this problem, that explicitly works with committed input was proposed by Jarecki and Shmatikov.

Security

The security of a two-party computation protocol is usually defined through a comparison with an idealised scenario that is secure by definition. The idealised scenario involves a trusted party that collects the input of the two parties over secure channels and returns the result if none of the parties chooses to abort. The cryptographic two-party computation protocol is secure, if it behaves no worse than this ideal protocol, but without the additional trust assumptions. This is usually modeled using a simulator. The task of the simulator is to act as a wrapper around the idealised protocol to make it appear like the cryptographic protocol. The simulation succeeds with respect to an information theoretic, respectively computationally bounded adversary if the output of the simulator is statistically close to, respectively computationally indistinguishable from the output of the cryptographic protocol. A two-party computation protocol is secure, if for all adversaries there exists a successful simulator.

References

Secure two-party computation Wikipedia