@article {15126, title = {Complete Fairness in Secure Two-Party Computation}, journal = {Journal of the ACM}, volume = {58}, year = {2011}, month = {2011/12//}, pages = {24:1{\textendash}24:37 - 24:1{\textendash}24:37}, abstract = {In the setting of secure two-party computation, two mutually distrusting parties wish to compute some function of their inputs while preserving, to the extent possible, various security properties such as privacy, correctness, and more. One desirable property is fairness which guarantees, informally, that if one party receives its output, then the other party does too. Cleve [1986] showed that complete fairness cannot be achieved in general without an honest majority. Since then, the accepted folklore has been that nothing non-trivial can be computed with complete fairness in the two-party setting. We demonstrate that this folklore belief is false by showing completely fair protocols for various nontrivial functions in the two-party setting based on standard cryptographic assumptions. We first show feasibility of obtaining complete fairness when computing any function over polynomial-size domains that does not contain an {\textquotedblleft}embedded XOR{\textquotedblright}; this class of functions includes boolean AND/OR as well as Yao{\textquoteright}s {\textquotedblleft}millionaires{\textquoteright} problem{\textquotedblright}. We also demonstrate feasibility for certain functions that do contain an embedded XOR, though we prove a lower bound showing that any completely fair protocol for such functions must have round complexity super-logarithmic in the security parameter. Our results demonstrate that the question of completely fair secure computation without an honest majority is far from closed.}, keywords = {cryptography, fairness, secure computation}, isbn = {0004-5411}, doi = {10.1145/2049697.2049698}, url = {http://doi.acm.org/10.1145/2049697.2049698}, author = {Gordon,S. Dov and Hazay,Carmit and Katz, Jonathan and Lindell,Yehuda} }