TR2014-092

An Elementary Completeness Proof for Secure Two-Party Computation Primitives


    •  Wang, Y., Ishwar, P., Rane, S., "An Elementary Completeness Proof for Secure Two-party Computation Primitives", IEEE Information Theory Workshop (ITW), DOI: 10.1109/​ITW.2014.6970886, November 2014, pp. 521-525.
      BibTeX TR2014-092 PDF
      • @inproceedings{Wang2014nov,
      • author = {Wang, Y. and Ishwar, P. and Rane, S.},
      • title = {An Elementary Completeness Proof for Secure Two-party Computation Primitives},
      • booktitle = {IEEE Information Theory Workshop (ITW)},
      • year = 2014,
      • pages = {521--525},
      • month = nov,
      • publisher = {IEEE},
      • doi = {10.1109/ITW.2014.6970886},
      • issn = {1662-9019},
      • url = {https://www.merl.com/publications/TR2014-092}
      • }
  • MERL Contact:
  • Research Area:

    Information Security

Abstract:

In the secure two-party computation problem, two parties wish to compute a (possibly randomized) function of their inputs via an interactive protocol, while ensuring that neither party learns more than what can be inferred from only their own input and output. For semi-honest parties and information-theoretic security guarantees, it is well-known that, if only noise-less communication is available, only a limited set of functions can be securely computed; however, if interaction is also allowed over general communication primitives (multi-input/output channels), there are 'complete' primitives that enable any function to be securely computed. The general set of complete primitives was characterized recently by Maji, Prabhakaran, and Rosulek leveraging an earlier specialized characterization by Kilian. Our contribution in this paper is a simple, self-contained, alternative derivation using elementary information-theoretic tools.