Content deleted Content added
m →References: categorization/tagging using AWB |
m Open access bot: url-access updated in citation with #oabot. |
||
(21 intermediate revisions by 14 users not shown) | |||
Line 1:
'''Secure two-party computation''' (2PC, or '''secure function evaluation''') is a sub-problem of [[secure multi-party computation]] (MPC) that has received special attention by researchers because of its close relation to many [[cryptographic]] tasks.<ref>{{Citation |last1=Wang |first1=Xiao |title=Faster Secure Two-Party Computation in the Single-Execution Setting |date=2017 |url=http://link.springer.com/10.1007/978-3-319-56617-7_14 |work=Advances in Cryptology – EUROCRYPT 2017 |volume=10212 |pages=399–424 |editor-last=Coron |editor-first=Jean-Sébastien |place=Cham |publisher=Springer International Publishing |language=en |doi=10.1007/978-3-319-56617-7_14 |isbn=978-3-319-56616-0 |access-date=2022-10-19 |last2=Malozemoff |first2=Alex J. |last3=Katz |first3=Jonathan |series=Lecture Notes in Computer Science |editor2-last=Nielsen |editor2-first=Jesper Buus|url-access=subscription }}</ref><ref>{{Cite web |title=MPC Wallet - What is MPC? |url=https://zengo.com/mpc-wallet/ |access-date=2022-10-19 |website=ZenGo |language=en-US}}</ref> The goal of 2PC is to create a generic protocol that allows two parties to jointly compute an arbitrary function on their inputs without sharing the value of their inputs with the opposing party.<ref>{{Cite book |last1=Henecka |first1=Wilko |last2=K ögl |first2=Stefan |last3=Sadeghi |first3=Ahmad-Reza |last4=Schneider |first4=Thomas |last5=Wehrenberg |first5=Immo |title=Proceedings of the 17th ACM conference on Computer and communications security |chapter=TASTY |date=2010 |chapter-url=http://portal.acm.org/citation.cfm?doid=1866307.1866358 |language=en |___location=Chicago, Illinois, US |publisher=ACM Press |pages=451–462 |doi=10.1145/1866307.1866358 |isbn=978-1-4503-0245-6|s2cid=7276194 |url=https://encrypto.de/papers/HKSSW10.pdf }}</ref> One of the most well known examples of 2PC is [[Yao's Millionaires' Problem|Yao's Millionaires' problem]], in which two parties, Alice and Bob, are millionaires who wish to determine who is wealthier without revealing their wealth.<ref>{{Citation |last1=Lin |first1=Hsiao-Ying |title=An Efficient Solution to the Millionaires' Problem Based on Homomorphic Encryption |date=2005 |work=Applied Cryptography and Network Security |volume=3531 |pages=456–466 |editor-last=Ioannidis |editor-first=John |place=Berlin, Heidelberg |publisher=Springer Berlin Heidelberg |language=en |doi=10.1007/11496137_31 |isbn=978-3-540-26223-7 |last2=Tzeng |first2=Wen-Guey |editor2-last=Keromytis |editor2-first=Angelos |editor3-last=Yung |editor3-first=Moti|doi-access=free }}</ref> Formally, Alice has wealth <math>a</math>, Bob has wealth <math>b</math>, and they wish to compute <math>a \geq b</math> without revealing the values <math>a</math> or <math>b</math>.
[[Andrew Yao|Yao]]'s [[garbled circuit protocol]] for two-party computation only provided security against passive adversaries.<ref>{{Cite
== Secure multi-party computation ==
{{Main|Secure multi-party computation}}
==Security==
The security of a two-party computation protocol is usually defined through a comparison with an idealised scenario that is secure by definition.<ref>{{Cite journal |last1=Lindell |first1=Yehuda |last2=Pinkas |first2=Benny |title=An Efficient Protocol for Secure Two-Party Computation in the Presence of Malicious Adversaries |journal=Journal of Cryptology |year=2015 |language=en |volume=28 |issue=2 |pages=312–350 |doi=10.1007/s00145-014-9177-x |s2cid=253638839 |issn=0933-2790|doi-access=free }}</ref> The idealised scenario involves a [[Trusted third party|trusted party]] that collects the input of the two parties mostly client and server over [[secure channel]]s and returns the result if none of the parties chooses to abort.<ref>{{Citation |last1=Crépeau |first1=Claude |title=Statistical Security Conditions for Two-Party Secure Function Evaluation |date=2008 |url=http://link.springer.com/10.1007/978-3-540-85093-9_9 |work=Information Theoretic Security |volume=5155 |pages=86–99 |editor-last=Safavi-Naini |editor-first=Reihaneh |place=Berlin, Heidelberg |publisher=Springer Berlin Heidelberg |language=en |doi=10.1007/978-3-540-85093-9_9 |isbn=978-3-540-85092-2 |access-date=2022-10-19 |last2=Wullschleger |first2=Jürg|series=Lecture Notes in Computer Science |url-access=subscription }}</ref> The cryptographic two-party computation protocol is secure, if it behaves no worse than this ideal protocol, but without the additional [[trust (social sciences)|trust]] [[:wikt:assumption|assumptions]]. This is usually modeled using a simulator. The task of the simulator is to act as a wrapper around the idealised protocol to make it appear like the cryptographic protocol. The simulation succeeds with respect to an [[Information theory|information theoretic]], respectively [[computationally bounded adversary]] if the output of the simulator is [[statistically close]] to, respectively [[computationally indistinguishable]] from the output of the cryptographic protocol. A two-party computation protocol is secure
==See also==
* An important primitive in 2PC is [[oblivious transfer]].
* [[Universal composability]]
==References==
{{reflist}}
[[Category:Cryptography]]
{{crypto-stub}}▼
▲{{crypto-stub}}
|