Toward a game theoretic view of secure computation

G Asharov, R Canetti, C Hazay - Journal of Cryptology, 2016 - Springer
Abstract We demonstrate how Game Theoretic concepts and formalism can be used to
capture cryptographic notions of security. In the restricted but indicative case of two-party …

Complete characterization of fairness in secure two-party computation of boolean functions

G Asharov, A Beimel, N Makriyannis, E Omri - Theory of Cryptography …, 2015 - Springer
Fairness is a desirable property in secure computation; informally it means that if one party
gets the output of the function, then all parties get the output. Alas, an implication of Cleve's …

Towards characterizing complete fairness in secure two-party computation

G Asharov - Theory of Cryptography Conference, 2014 - Springer
The well known impossibility result of Cleve (STOC 1986) implies that in general it is
impossible to securely compute a function with complete fairness without an honest majority …

Secure non-interactive reduction and spectral analysis of correlations

P Agarwal, V Narayanan, S Pathak… - … Conference on the …, 2022 - Springer
Correlated pairs of random variables are a central concept in information-theoretically
secure cryptography. Secure reductions between different correlations have been studied …

On the classification of finite boolean functions up to fairness

N Makriyannis - Security and Cryptography for Networks: 9th …, 2014 - Springer
Two parties, P 1 and P 2, wish to jointly compute some function f (x, y) where P 1 only knows
x, whereas P 2 only knows y. Furthermore, and most importantly, the parties wish to reveal …

Black-box use of one-way functions is useless for optimal fair coin-tossing

HK Maji, M Wang - Annual International Cryptology Conference, 2020 - Springer
A two-party fair coin-tossing protocol guarantees output delivery to the honest party even
when the other party aborts during the protocol execution. Cleve (STOC–1986) …

Can Alice and Bob Guarantee Output to Carol?

B Alon, E Omri, M Venkitasubramaniam - Annual International Conference …, 2024 - Springer
In the setting of solitary output computations, only a single designated party learns the output
of some function applied to the private inputs of all participating parties with the guarantee …

Designing fully secure protocols for secure two-party computation of constant-domain functions

V Daza, N Makriyannis - … Conference, TCC 2017, Baltimore, MD, USA …, 2017 - Springer
In a sense, a two-party protocol achieves fairness if the output from the computation is
obtained simultaneously by both parties. A seminal result by Cleve (STOC 1986) states that …

[PDF][PDF] 基于电路计算的理性安全多方求和协议

张恩, 朱君哲, 范海菊, 李功丽 - Journal of Cryptologic Research, 2019 - jcr.cacrnet.org.cn
安全求和协议作为安全多方计算的一种实例, 在分布式数据挖掘, 统计分析和电子选举等领域
有着非常广泛的应用. 但是传统协议在求和过程中存在计算不公平的问题. 针对这个问题 …

On the power of an honest majority in three-party computation without broadcast

B Alon, R Cohen, E Omri, T Suad - Journal of Cryptology, 2023 - Springer
Fully secure multiparty computation (MPC) allows a set of parties to compute some function
of their inputs, while guaranteeing correctness, privacy, fairness, and output delivery …