Skip to main content

An Improved Secure Two-Party Computation Protocol

  • Conference paper
Information Security and Cryptology (CISC 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3822))

Included in the following conference series:

  • 746 Accesses

Abstract

Alice and Bob with their private inputs x n and y n respectively, want to compute f n (x n , y n ) for some publicly known function f n without disclosing information regarding their private inputs more than what can be inferred from f n (x n , y n ). This problem is referred to as a secure two-party computation and Yao proposed a solution to privately compute f n using garbled circuits. In this paper, we improve the efficiency of circuit by hardwiring the input of Alice in the circuit without compromising privacy. Using a typical two-party computation problem, namely, the Millionaire Problem, we show that our method reduces circuit size significantly specially for circuits whose fan-in is bounded by 2. We also show that the protocol using the reduced circuit is provably secure.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Goldreich, O.: Foundations of Cryptography: Basic Applications, vol. 2. Cambridge University Press, Cambridge (2004)

    MATH  Google Scholar 

  2. Yao, A.: How to generate and exchange secrets. In: Proc. 27rd Annual IEEE Symp. Found. Comput. Sci., pp. 162–167 (1986)

    Google Scholar 

  3. Rabin, M.: How to exchange secrets by oblivious transfer. Technical report, Tech. Memo TR-81, Aiken Computation Laboratory, Harvard U (1981)

    Google Scholar 

  4. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Proc. 19th Annual STOC, pp. 218–229 (1987)

    Google Scholar 

  5. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proc. 20th Annual STOC, pp. 1–10 (1988)

    Google Scholar 

  6. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: Proc. 20th Annual STOC, pp. 11–19 (1988)

    Google Scholar 

  7. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Proc 21st Annual STOC, pp. 73–85 (1989)

    Google Scholar 

  8. Beaver, D., Micali, S., Rogaway, P.: The round complexity of secure protocols. In: Proc. 22th Annual STOC, pp. 503–513. ACM Press, New York (1990)

    Google Scholar 

  9. Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multiparty computation. In: Proc. 28th Annual STOC, pp. 639–648 (1996)

    Google Scholar 

  10. Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: 34th Annual STOC, pp. 494–503 (2002)

    Google Scholar 

  11. Rogaway, P.: The round complexity of secure protocols. PhD thesis, Laboratory for Computer Science, MIT (1991)

    Google Scholar 

  12. Beaver, D.: Correlated pseudorandomness and the complexity of private computations. In: Proc. 28th Annual STOC, pp. 479–488 (1996)

    Google Scholar 

  13. Naor, M., Pinkas, B., Sumner, R.: Privacy preserving auctions and mechanism design. In: Proc. 1st ACM Conf. On Electronic Commerce, pp. 129–139 (1999)

    Google Scholar 

  14. Lindell, Y., Pinkas, B.: A proof of yao’s protocol for secure two-party computation. Cryptology ePrint Archive (2004), http://eprint.iacr.org/2004/175/

  15. Yao, A.: Protocols for secure computations. In: Proc. 23rd Annual IEEE Symp. Found. Comput. Sci., pp. 160–164 (1982)

    Google Scholar 

  16. Malkhi, D., Nisan, N., Pinkas, B., Sella, Y.: Fairplay - a secure two-party computation system. In: Proc. Usenix Security 2004 (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yu, Y., Leiwo, J., Premkumar, B. (2005). An Improved Secure Two-Party Computation Protocol. In: Feng, D., Lin, D., Yung, M. (eds) Information Security and Cryptology. CISC 2005. Lecture Notes in Computer Science, vol 3822. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11599548_19

Download citation

  • DOI: https://doi.org/10.1007/11599548_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-30855-3

  • Online ISBN: 978-3-540-32424-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics