Skip to main content

The Marriage Proposals Problem: Fair and Efficient Solution for Two-Party Computations

  • Conference paper
Progress in Cryptology - INDOCRYPT 2004 (INDOCRYPT 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3348))

Included in the following conference series:

  • 1059 Accesses

Abstract

In this paper we will present a fair and efficient solution to The Marriage Proposals Problem (i.e. two-party computation of AND). This solution uses many similar ideas with the solution to The Socialist Millionaires’ Problem of [6] (we deal here with AND instead of EQUALITY and this introduces some practical small changes). Then we generalize our algorithm in three directions : first, to compute the AND with many players (not only two). Second, to compute any binary operators (boolean function of two inputs). In all these solutions we do not use Mix and Match techniques [20] but direct solutions based on the Diffie-Hellman assumption (whereas the solution of The Socialist Millionaires’ Problem of [6], as Mix and Match techniques, requires the Decision Diffie-Hellman assumption). Moreover, with our solutions we have to compute less exponentiations compared with Mix and Match techniques (50 + 4k instead of 78 + 4k or 96 + 4k, where k is the security parameter i.e. security is in 1/2k, we reduce the overall security to the Diffie-Hellman problem is difficult). Third, we will explain how to have a fair computation of any boolean function with any number of inputs (i.e. any number of players) by using Mix and Match techniques (here we will explain how to extend the scheme of [20] for fair computations).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Beaver, D., Goldwasser, S.: Multiparty computation with faulty majority. In: Proc. 27th IEEE Symposium on Foundations of Computer Science (FOCS 1989), pp. 468–473. IEEE Computer Society Press, Los Alamitos (1989)

    Google Scholar 

  2. Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: ACM CCS 1993, pp. 62–73 (1993)

    Google Scholar 

  3. Ben-Or, M., Goldreich, O., Micali, S., Rivest, R.L.: A fair protocol for signing contracts. IEEE Trans. on Information Theory 36, 40–46 (1990)

    Article  Google Scholar 

  4. den Boer, B.: More Efficient Match-Making and Satisfiability - The Five Card Trick. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 208–217. Springer, Heidelberg (1990)

    Google Scholar 

  5. Boneh, D., Naor, M.: Timed Commitments. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 236–254. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  6. Boudot, F., Schoenmakers, B., Traoré, J.: A Fair and Efficient Solution to the Socialist Millionaires Problem. Journal of Discrete Applied Mathematics 111(1–2), 23–36 (2000)

    Google Scholar 

  7. Brassard, G., Crépeau, C.: Zero-Knowledge Simulation of Boolean Circuits. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 223–233. Springer, Heidelberg (1987)

    Google Scholar 

  8. Brickell, E., Chaum, D., Damgård, I., van de Graaf, J.: Gradual and verifiable release of a secret. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 156–166. Springer, Heidelberg (1988)

    Google Scholar 

  9. Canetti, R., Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Adaptative security for threshold cryptosystems. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 98–115. Springer, Heidelberg (1999)

    Google Scholar 

  10. Canetti, R., Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: The (in)security of distributed key generation in dlog-based cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295–310. Springer, Heidelberg (1999)

    Google Scholar 

  11. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 84–88 (1981)

    Google Scholar 

  12. Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89–105. Springer, Heidelberg (1993)

    Google Scholar 

  13. Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994)

    Google Scholar 

  14. Crépeau, C., Kilian, J.: Discreet Solitary Games. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 319–330. Springer, Heidelberg (1994)

    Google Scholar 

  15. Galil, Z., Haber, S., Yung, M.: Cryptographic Computation: Secure Fault-tolerant Protocols and the Public-Key Model. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 135–155. Springer, Heidelberg (1988)

    Google Scholar 

  16. El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 244–251. Springer, Heidelberg (1993)

    Google Scholar 

  17. Garay, J., Jakobsson, M.: Timed Realesed of Standard Digital Signatures. In: Proc. Financial Cryptography 2002 (2002)

    Google Scholar 

  18. Gennaro, R., Di Raimondo, M.: Secure Multiplication of Shared Secrets In The Exponent, e-print (2003)

    Google Scholar 

  19. Goldwasser, S., Levin, L.: Fair computation of general functions in presence of immoral majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77–93. Springer, Heidelberg (1991)

    Google Scholar 

  20. Jakobbson, M., Juels, A.: Mix and Match: Secure Function Evaluation via Ciphertexts (Extended Abstract). In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162–177. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  21. Pinkas, B.: Fair Secure Two-Party Computation (Extended Abstract). In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 86–105. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  22. Pointcheval, D., Stern, J.: Security proofs for signature schemes. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 387–398. Springer, Heidelberg (1996)

    Google Scholar 

  23. Schnorr, C.P.: Efficient signature generation by smart cards. Journal of Cryptology, 161–174 (1991)

    Google Scholar 

  24. Syverson: Weakly Secret Bit Commitments: Applications to Lotteries and Fair Exchanges. In: IEEE Computer Security Foundations Workshop (1998)

    Google Scholar 

  25. Yao, A.: Protocols for secure computations. In: Proc. 23rd IEEE Symposium on Foundations of Computer Science (FOCS 1982), pp. 160–164. IEEE Computer Society Press, Los Alamitos (1982)

    Chapter  Google Scholar 

  26. Yao, A.: How to generate and exchange secrets. In: Proc. 27th IEEE Symposium on Foundations of Computer Science (FOCS 1986), pp. 162–167. IEEE Computer Society Press, Los Alamitos (1986)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Montreuil, A., Patarin, J. (2004). The Marriage Proposals Problem: Fair and Efficient Solution for Two-Party Computations. In: Canteaut, A., Viswanathan, K. (eds) Progress in Cryptology - INDOCRYPT 2004. INDOCRYPT 2004. Lecture Notes in Computer Science, vol 3348. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30556-9_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30556-9_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24130-0

  • Online ISBN: 978-3-540-30556-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics