Universally-composable two-party computation in two rounds

TitleUniversally-composable two-party computation in two rounds
Publication TypeConference Papers
Year of Publication2007
AuthorsHorvitz O, Katz J
Conference NameProceedings of the 27th annual international cryptology conference on Advances in cryptology
Date Published2007///
PublisherSpringer-Verlag
Conference LocationBerlin, Heidelberg
ISBN Number3-540-74142-9, 978-3-540-74142-8
Abstract

Round complexity is a central measure of efficiency, and characterizing the round complexity of various cryptographic tasks is of both theoretical and practical importance. We show here a universally-composable (UC) protocol (in the common reference string model) for two-party computation of any functionality, where both parties receive output, using only two rounds. (This assumes honest parties are allowed to transmit messages simultaneously in any given round; we obtain a three-round protocol when parties are required to alternate messages.) Our results match the obvious lower bounds for the round complexity of secure two-party computation under any reasonable definition of security, regardless of what setup is used. Thus, our results establish that secure two-party computation can be obtained under a commonly-used setup assumption with maximal security (i.e., security under general composition) in a minimal number of rounds. To give but one example of the power of our general result, we observe that as an almost immediate corollary we obtain a two-round UC blind signature scheme, matching a result by Fischlin at Crypto 2006 (though, in contrast to Fischlin, we use specific number-theoretic assumptions).

URLhttp://dl.acm.org/citation.cfm?id=1777777.1777788