1) Give an example of a function that two parties can run with secure two-party computation (say via garbled circuits), such that learning the output of the function allows each party to fully determine the other party's input. (The moral of this exercise is that MPC only hides as much as an ideal trusted third party does; in particular, both reveal the result of the computation, and so if the result itself reveals information about secret inputs, then MPC cannot help.) 2) Alice and Bob are trying to use garbled circuits to compute a function F that takes a 4-bit input. Only Bob knows the function F. Bob is the garbler, and Alice is the GC evaluator. Alice receives the garbled circuit but she does not know F. Bob does not understand well the security of garbled circuits so she allows Alice to obtain (via OT) the encoding of two 4-bit inputs. Give an example of two 4-bit inputs, for which, if Alice were to receive the labels/encodings, she could produce the result of the function F on any 4-bit input of her choice.