skip to main content
10.1145/1536414.1536441acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

A unified framework for concurrent security: universal composability from stand-alone non-malleability

Published:31 May 2009Publication History

ABSTRACT

We present a unified framework for obtaining Universally Composable (UC) protocols by relying on stand-alone secure non-malleable commitments. Essentially all results on concurrent secure computation--both in relaxed models (e.g., quasi-polynomial time simulation), or with trusted set-up assumptions (e.g., the CRS model, the imperfect CRS model, or the timing model)--are obtained as special cases of our framework. This not only leads to conceptually simpler solutions, but also to improved set-up assumptions, round-complexity, and computational assumptions.

Additionally, this framework allows us to consider new relaxed models of security: we show that UC security where the adversary is a uniform PPT but the simulator is allowed to be a non-uniform PPT (i.e., essentially, traditional UC security, but with a non-uniform reduction) is possible without any trusted set-up. This gives the first results on concurrent secure computation without set-up, which can be used for securely computing "computationally-sensitive" functionalities (e.g., data-base queries, "proof of work"-protocols, or playing bridge on the Internet).

References

  1. B. Barak. How to go Beyond the Black-Box Simulation Barrier. In 42nd FOCS, pages 106--115, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. B. Barak and O. Goldreich. Universal Arguments and their Applications. In 17th CCC, pages 194--203, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. B. Barak and M. Prabhakaran and A. Sahai. Concurrent Non-Malleable Zero Knowledge. In 47th FOCS, pages 345--354, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. B. Barak and A. Sahai. How To Play Almost Any Mental Game Over The Net -- Concurrent Composition via Super-Polynomial Simulation. In 46th FOCS, pages 543--522, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. B. Barak and R. Pass. On the Possibility of One-Message Weak Zero-Knowledge. In TCC 2004, pages 121--132.Google ScholarGoogle Scholar
  6. B. Barak, R. Canetti, J. B. Nielsen, and R. Pass. Universally Composable Protocols with Relaxed Set-Up Assumptions. In 45th FOCS, pages 186--195, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. D. Beaver. Foundations of Secure Interactive Computing. In Crypto91, Springer-Verlag LNCS 576, pages 377--391, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. R. Canetti. Security and Composition of Multiparty Cryptographic Protocols. Jour. of Cryptology, 13(1):143--202, 2000.Google ScholarGoogle Scholar
  9. R. Canetti. Obtaining Universally Composable Security: Towards the Bare Bones of Trust. In Asiacrypt, pages 88--112, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd FOCS, pages 136--145, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. R. Canetti and M. Fischlin. Universally Composable Commitments. In Crypto2001, Springer LNCS 2139, pages 19--40, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. R. Canetti, E. Kushilevitz and Y. Lindell. On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions. In Eurocrypt2003, Springer LNCS 2656, pages 68--86, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. R. Canetti, Y. Dodis, R. Pass, S. Walfish. Universally Composable Security with Global Setup. In 4th TCC, 2007 Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. R. Canetti, Y. Lindell, R. Ostrovsky and A. Sahai. Universally Composable Two-Party and Multi-Party Computation. In 34th STOC, pages 494--503,2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. R. Canetti, R. Pass, A. Shelat. Cryptography from Sunspots: How to Use an Imperfect Reference String. In 48th FOCS, pages 249--259, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Y. Dodis, S. Micali: Parallel Reducibility for Information-Theoretically Secure Computation. In CRYPTO 2000, pages 74--92. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Dolev, C. Dwork and M. Naor. Non-Malleable Cryptography. SIAM Jour. on Computing, Vol. 30(2), pages 391--437, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. C. Dwork, M. Naor. Pricing via Processing or Combatting Junk Mail. In Crypto 1992, pages 139--147, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. C. Dwork, M. Naor and A. Sahai. Concurrent Zero-Knowledge. In 30th STOC, pages 409--418, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. A. Feige and A. Shamir. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In Crypto86, Springer LNCS 263, pages 181--187, 1987.Google ScholarGoogle Scholar
  21. O. Goldreich. Foundation of Cryptography -- Basic Tools. Cambridge University Press, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. O. Goldreich and A. Kahan. How to Construct Constant-Round Zero-Knowledge Proof Systems for NP. Jour. of Cryptology, Vol. 9, No. 2, pages 167--189, 1996.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. O. Goldreich, S. Micali and A. Wigderson. Proofs that Yield Nothing But Their Validity or All Languages in NP Have Zero-Knowledge Proof Systems. JACM, Vol. 38(1), pp. 691--729, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. O. Goldreich, S. Micali and A. Wigderson. How to Play any Mental Game { A Completeness Theorem for Protocols with Honest Majority. In 19th STOC, pages 218--229, 1987. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. S. Goldwasser and L. Levin. Fair Computation of General Functions in Presence of Immoral Majority. In CRYPTO'90, Springer-Verlag (LNCS 537), pages 77--93, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. S. Goldwasser, S. Micali. Probabilistic Encryption. JCSS 28(2), pages 270--299, 1984.Google ScholarGoogle Scholar
  27. S. Goldwasser, S. Micali and C. Racko . The Knowledge Complexity of Interactive Proof Systems. SIAM Jour. on Computing, Vol. 18(1), pp. 186--208, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. J. Groth and R. Ostrovsky. Cryptography in the Multi-string Model. In CRYPTO 2007, pages 323--341, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. J. Katz. Universally Composable Multi-Party Computation using Tamper-Proof Hardware. In Eurocrypt 2007, pages 115--128, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. J. Katz, R. Ostrovsky and A. Smith. Round Efficiency of Multi-Party Computation with a Dishonest Majority, In EuroCrypt2003. Springer LNCS 2656 pages 578--595, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Y. T. Kalai, Y. Lindell, and M. Prabhakaran. Concurrent general composition of secure protocols in the timing model.In 37th STOC, pages 644--653, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. H. Lin, R. Pass, and M. Venkitasubramaniam. Concurrent Non-Malleable Commitments from One-way Functions. In TCC 2008, pages 571--588, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. H. Lin, and R. Pass. Non-Malleability Amplification. In 41st STOC, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Y. Lindell. Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions. In 35th STOC, pages 683--692, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Y. Lindell. General Composition and Universal Composability in Secure Multi-Party Computation. In 44th FOCS, pages 394--403, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. S. Micali. CS Proofs. SIAM Jour. on Computing, Vol. 30 (4), pages 1253--1298, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. S. Micali and R. Pass. Local Zero Knowledge. In 38th STOC, pages 306--315, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. S. Micali, R. Pass, A. Rosen. Input-Indistinguishable Computation. In 47th FOCS, pages 367--378 , 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. S. Micali and P. Rogaway. Secure computation. Unpublished manuscript, 1992. Preliminary version in CRYPTO'91, Springer-Verlag (LNCS 576), pages 392--404, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. R. Ostrovksy, G. Persiano, I. Visconti. Concurrent Non-Malleable Witness Indistinguishability and its applications. http://eccc.hpi-web.de/eccc-reports/2006/TR06-095/ .Google ScholarGoogle Scholar
  41. R. Pass. Simulation in Quasi-Polynomial Time and Its Application to Protocol Composition. In EuroCrypt2003, Springer LNCS 2656, pages 160--176, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. R. Pass. Bounded-Concurrent Secure Multi-Party Computation with a Dishonest Majority. In 36th STOC, 2004, pages 232--241, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. R. Pass, A. Rosen. Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds. In 44th FOCS, pages 404--413, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. R. Pass and A. Rosen Concurrent Non-Malleable Commitments. In 46th FOCS, pages 563--572, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. M. Prabhakaran and A. Sahai. New notions of security: achieving universal composability without trusted setup. In 36th STOC, pages 242--251, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. B. Pfitzmann and M. Waidner: A Model for Asynchronous Reactive Systems and its Application to Secure Message Transmission. IEEE Symposium on Security and Privacy 2001, pages 184--193, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. M. Prabhakaran and A.Sahai. New notions of security: achieving universal composability without trusted setup. In STOC 2004, pages 242--251. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. A. Sahai. Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security. In 40th FOCS, pages 543--553, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. L. Trevisan and S. Vadhan. Extracting Randomness from Samplable Distributions. In FOCS 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. A. Yao. How to Generate and Exchange Secrets. In 27th FOCS, pages 162--167, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A unified framework for concurrent security: universal composability from stand-alone non-malleability

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      STOC '09: Proceedings of the forty-first annual ACM symposium on Theory of computing
      May 2009
      750 pages
      ISBN:9781605585062
      DOI:10.1145/1536414

      Copyright © 2009 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 31 May 2009

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate1,469of4,586submissions,32%

      Upcoming Conference

      STOC '24
      56th Annual ACM Symposium on Theory of Computing (STOC 2024)
      June 24 - 28, 2024
      Vancouver , BC , Canada

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader