Skip to main content

One-Time Tables for Two-Party Computation

  • Conference paper
  • First Online:
Computing and Combinatorics (COCOON 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1449))

Included in the following conference series:

Abstract

In two-party secure computation, a pair of mutually- distrusting and potentially malicious parties attempt to evaluate a function f(x, y) of private inputs x and y, held respectively by each, with-out revealing anything but f(x, y) and without involving a trusted third party. This goal has been achieved with varying degrees of generality and efficiency using a variety of primitives, including combined oblivious transfer (OT) [GMW87], abstract oblivious transfer [K88], and committed oblivious transfer [CTG95].

This work introduces the concept of a two-party one-time table (OTT), a novel primitive that is theoretically equivalent to precomputed OT. The OTT is tailored to support field computations rather than single-bit logical operations, thereby streamlining higher-level computations, particularly where information-theoretic security is demanded.

The two-party one-time table is also motivated by the ease with which it can be constructed using simple resources provided by one or more partly-trusted external servers. This commodity-based approach strengthens overall security by ensuring that information flows strictly from servers to Alice and Bob, removing the need to trust third parties with the sensitive data itself

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J. Bar-Ilan, D. Beaver. “Non-Cryptographic Fault-Tolerant Computing in a Constant Expected Number of Rounds of Interaction.” Proceedings of PODC, ACM, 1989, 201–209.

    Google Scholar 

  2. D. Beaver. “Efficient Multiparty Protocols Using Circuit Randomization.” Advances in Cryptology — Crypto’ 91 Proceedings, Springer-Verlag LNCS 576, 1992, 420–432.

    Chapter  Google Scholar 

  3. D. Beaver. “Precomputing Oblivious Transfer.” Advances in Cryptology — Crypto’ 95 Proceedings, Springer-Verlag LNCS 963, 1995, 97–109.

    Chapter  Google Scholar 

  4. D. Beaver. “Commodity-Based Cryptography.” Proceedings of the 29thSTOC, ACM, 1997, 446–455.

    Google Scholar 

  5. R. Cleve. “Limits on the Security of Coin Flips when Half the Processors are Faulty.” Proceedings of the 18thSTOC, ACM, 1986, 364–370.

    Google Scholar 

  6. D. Chaum, I. Damgrd, J. van de Graaf. “Multiparty Computations Ensuring Secrecy of Each Party’s Input and Correctness of the Output.” Advances in Cryptology — Crypto’ 87 Proceedings, Springer-Verlag LNCS 293, 1988.

    Google Scholar 

  7. C. Crépeau, A. Tapp, J. van de Graaf. “Committed Oblivious Transfer and Private Multi-Party Computations.” Advances in Cryptology — Crypto’ 95 Proceedings, Springer-Verlag LNCS 963, 1995, 110–123.

    Chapter  Google Scholar 

  8. O. Goldreich, S. Micali, A. Wigderson. “How to Play Any Mental Game, or A Completeness Theorem for Protocols with Honest Majority.” Proceedings of the 19thSTOC, ACM, 1987, 218–229.

    Google Scholar 

  9. J. Kilian. “Founding Cryptography on Oblivious Transfer.” Proceedings of the 20thSTOC, ACM, 1988, 20–29.

    Google Scholar 

  10. A. Michelson, A. Levesque. Error-Control Techniques for Digital Communication. John Wiley and Sons, New York: 1985.

    Google Scholar 

  11. M.O. Rabin. “How to Exchange Secrets by Oblivious Transfer.” TR-81, Harvard, 1981.

    Google Scholar 

  12. T. Rabin, M. Ben-Or. “Verifiable Secret Sharing and Multiparty Protocols with Honest Majority.” Proceedings of the 21stSTOC, ACM, 1989, 73–85.

    Google Scholar 

  13. A. Shamir. “How to Share a Secret.” Communications of the ACM, 22, 1979, 612–613.

    Article  MathSciNet  Google Scholar 

  14. M. Tompa, H. Woll. “How to Share a Secret with Cheaters.” Advances in Cryptology — Crypto’ 86 Proceedings, Springer-Verlag LNCS 263, 1987, 261–265.

    Chapter  Google Scholar 

  15. A. Yao. “Protocols for Secure Computations.” Proceedings of the 23rdFOCS, IEEE, 1982, 160–164.

    Google Scholar 

  16. A. Yao. “Theory and Applications of Trapdoor Functions.” Proceedings of the 23rdFOCS, IEEE, 1982, 80–91

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Beaver, D. (1998). One-Time Tables for Two-Party Computation. In: Hsu, WL., Kao, MY. (eds) Computing and Combinatorics. COCOON 1998. Lecture Notes in Computer Science, vol 1449. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-68535-9_40

Download citation

  • DOI: https://doi.org/10.1007/3-540-68535-9_40

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64824-6

  • Online ISBN: 978-3-540-68535-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics