KIT | KIT-Bibliothek | Impressum | Datenschutz

Hidden $\Delta$-fairness: A Novel Notion for Fair Secure Two-Party Computation

Bayreuther, Saskia 1; Berger, Robin ORCID iD icon 1; Dörre, Felix ORCID iD icon 1; Mechler, Jeremias ORCID iD icon 1; Müller-Quade, Jörn 1
1 Institut für Informationssicherheit und Verlässlichkeit (KASTEL), Karlsruher Institut für Technologie (KIT)

Abstract:

Secure two-party computation allows two mutually distrusting parties to compute a joint function over their inputs, guaranteeing properties such as \emph{input privacy} or \emph{correctness}.

For many tasks, such as joint computation of statistics, it is important that when one party receives the result of the computation, the other party also receives the result.
Unfortunately, this property, which is called \emph{fairness}, is unattainable in the two-party setting for arbitrary functions. So weaker variants have been proposed.

One such notion, proposed by Pass \etal (EUROCRYPT 2017) is called \emph{$\Delta$-fairness}.
Informally, it guarantees that if a corrupt party receives the output in round $r$ and stops participating in the protocol, then the honest party receives the output by round $\Delta(r)$.
This notion is achieved by using so-called \emph{secure enclaves}.

In many settings, $\Delta$-fairness is not sufficient, because a corrupt party is \emph{guaranteed} to receive its output before the honest party, giving the corrupt party an advantage in further interaction.
Worse, as $\Delta$ is known to the corrupt party, it can abort the protocol when it is most advantageous.
... mehr


Zugehörige Institution(en) am KIT Institut für Informationssicherheit und Verlässlichkeit (KASTEL)
Publikationstyp Forschungsbericht/Preprint
Publikationsdatum 18.04.2024
Sprache Englisch
Identifikator KITopen-ID: 1000170464
Verlag Cryptology ePrint Archive
Umfang 25 S.
Schlagwörter Two-party computation, trusted computing, $\Delta$-fairness
KIT – Die Forschungsuniversität in der Helmholtz-Gemeinschaft
KITopen Landing Page