Abstract
A function f is computationally securely computable if two computationally-bounded parties Alice, having a secret input x, and Bob, having a secret input y, can talk back and forth so that (even if one of them is malicious) (1) Bob learns essentially only f(x,y) while (2) Alice learns essentially nothing.
We prove that, if any non-trivial function can be so computed, then so can every function. Consequently, the complexity assumptions sufficient and/or required for computationally securely computing f are the same for every non-trivial function f.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
M. Blum. Coin flipping by phone. IEEE Spring COMPCOM, pages 133–137, 1982.
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for noncryptographic fault-tolerant distributed computations. In Proc. of the 20th Symp. on Theory of Computing, pages 1–10, 1988.
D. Chaum, C. Crépeau, and I. Damgard. Multiparty unconditionally secure protocols. In Proc. of the 20th Symp. on Theory of Comp., pages 11–19, 1988.
C. Crépeau and J. Kilian. Achieving oblivious transfer using weakened security assumptions. In Proc. of the 29th IEEE Symp. on Foundations of Computer Science, pages 42–52, 1988.
B. Chor and E. Kushilevitz. A zero-one law for Boolean privacy. SIAM J. on Discrete Math., 4(1):36–47, 1991. Prelim. version in STOC’ 89, 1989.
C. Crépeau. Equivalence between two flavors of oblivious transfers. In Advances in Cryptology-CRYPTO’ 87, volume 293 of Lecture Notes in Computer Science, pages 350–354. Springer, 1988.
S. Even, O. Goldreich, and A. Lempel. A randomized protocol for signing contracts. CACM, 28(6):637–647, 1985.
M. J. Fischer, S. Micali, and C. Rackoff. A secure protocol for the oblivious transfer. Presented in EUROCRYPT’ 84, 1984. Printed version in J. of Cryptology, 9(3):191–195, 1996.
S. Goldwasser, M. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM J. on Computing, 18:186–208, 1989. Preliminary version in STOC’ 85, 1985.
O. Goldreich, S. Micali, and A. Wigderson. Proofs that yield nothing but their validity, or all languages in NP have zero-knowledge proof systems. In J. ACM, 38(1):691–729, 1991. Preliminary version in FOCS’ 86, 1986.
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In Proc. of the 19th Symp. on the Theory of Comp., pages 218–229, 1987.
O. Goldreich. Secure multi-party computation (working draft). Available from http://www.wisdom.weizmann.ac.il/~oded/foc.html, 1998.
O. Goldreich and R. Vainish. How to solve any protocol problem-an efficiency improvement. In Advances in Cryptology-CRYPTO’ 87, volume 293 of Lecture Notes in Computer Science, pages 73–86. Springer, 1988.
J. Hastad, R. Impagliazzo, L. A. Levin, and M. Luby. Construction of a pseudo-random generator from any one-way function. Technical Report TR-91-068, International Computer Science Institute. 1991.
R. Impagliazzo and M. Luby. One-way functions are essential for complexity based cryptography. In Proc. of the 30th IEEE Symp. on Foundations of Computer Science, pages 230–235, 1989.
R. Impagliazzo and S. Rudich. Limits on the provable consequences of one-way permutations. In Proc. of the 21st ACM Symp. on the Theory of Computing, pages 44–61, 1989.
J. Kilian. Basing cryptography on oblivious transfer. In Proc. of the 20th ACM Symp. on the Theory of Computing, pages 20–31, 1988.
J. Kilian. Uses of Randomness in Algorithms and Protocols. MIT Press, 1990.
J. Kilian. A general completeness theorem for two-party games. In Proc. of the 23th ACM Symp. on the Theory of Computing, pages 553–560, 1991.
J. Kilian. Personal communication. 1999.
J. Kilian, E. Kushilevitz, S. Micali, and R. Ostrovsky. Reducibility and completeness in private computations. 1998. To appear in SIAM J. on Computing. This is the journal version of [Kil91, KMO94].
E. Kushilevitz, S. Micali, and R. Ostrovsky. Reducibility and completeness in multi-party private computations. In Proc. of the 35th IEEE Symp. on Foundations of Computer Science, pages 478–491, 1994.
E. Kushilevitz. Privacy and communication complexity. SIAM J. on Discrete Mathematics, 5(2):273–284, 1992. Preliminary version in FOCS’ 89, 1989.
S. Micali and P. Rogaway. Secure computation. In Advances in Cryptology-CRYPTO’ 91, vol. 576 of Lecture Notes in Computer Science, pages 392–404. Springer-Verlag, 1992. An updated version presented at: Workshop on Multi-Party Secure Computation, Weizmann Inst., Israel, June 1998.
M. Naor. Bit commitment using pseudorandom generators. J. of Cryptology, 4:151–158, 1991. Preliminary version in Advances in Cryptology-CRYPTO’ 89, 1989.
M. O. Rabin. How to exchange secrets by oblivious transfer. Technical Report TR-81, Harvard Aiken Computation Laboratory, 1981.
A. C. Yao. Protocols for secure computations. In Proc. of the 23th IEEE Symp. on Foundations of Computer Science, pages 160–164, 1982.
A. C. Yao. How to generate and exchange secrets. In Proc. of the 27th IEEE Symp. on Foundations of Computer Science, pages 162–167, 1986.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Beimel, A., Malkin, T., Micali, S. (1999). The All-or-Nothing Nature of Two-Party Secure Computation. In: Wiener, M. (eds) Advances in Cryptology — CRYPTO’ 99. CRYPTO 1999. Lecture Notes in Computer Science, vol 1666. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48405-1_6
Download citation
DOI: https://doi.org/10.1007/3-540-48405-1_6
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-66347-8
Online ISBN: 978-3-540-48405-9
eBook Packages: Springer Book Archive