TY - JOUR T1 - Complete Fairness in Secure Two-Party Computation JF - Journal of the ACM Y1 - 2011 A1 - Gordon,S. Dov A1 - Hazay,Carmit A1 - Katz, Jonathan A1 - Lindell,Yehuda KW - cryptography KW - fairness KW - secure computation AB - In the setting of secure two-party computation, two mutually distrusting parties wish to compute some function of their inputs while preserving, to the extent possible, various security properties such as privacy, correctness, and more. One desirable property is fairness which guarantees, informally, that if one party receives its output, then the other party does too. Cleve [1986] showed that complete fairness cannot be achieved in general without an honest majority. Since then, the accepted folklore has been that nothing non-trivial can be computed with complete fairness in the two-party setting. We demonstrate that this folklore belief is false by showing completely fair protocols for various nontrivial functions in the two-party setting based on standard cryptographic assumptions. We first show feasibility of obtaining complete fairness when computing any function over polynomial-size domains that does not contain an “embedded XOR”; this class of functions includes boolean AND/OR as well as Yao’s “millionaires’ problem”. We also demonstrate feasibility for certain functions that do contain an embedded XOR, though we prove a lower bound showing that any completely fair protocol for such functions must have round complexity super-logarithmic in the security parameter. Our results demonstrate that the question of completely fair secure computation without an honest majority is far from closed. VL - 58 SN - 0004-5411 UR - http://doi.acm.org/10.1145/2049697.2049698 CP - 6 M3 - 10.1145/2049697.2049698 ER -