Skip to main content
Top

2015 | OriginalPaper | Chapter

An Information-Theoretic Approach for Secure Protocol Composition

Authors : Yi-Ting Chiang, Tsan-Sheng Hsu, Churn-Jung Liau, Yun-Ching Liu, Chih-Hao Shen, Da-Wei Wang, Justin Zhan

Published in: International Conference on Security and Privacy in Communication Networks

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Privacy protection has become a crucial issue in the information era. In recent years, many protocols have been developed to accomplish computational tasks collaboratively without revealing the participants’ private data. However, developing protocols for each individual application would not be practical. The more natural and efficient approach would be utilizing basic protocols as building blocks for the construction of complex protocol.
In this paper, we proposed the concept of t-certified protocols, which are protocols that are secure when t parties are under the influence of a semi-honest adversary. A composition theorem is given to specify the conditions for secure composition of t-certified protocols, and a framework for constructing complex protocols is developed.
We have adopted an information theoretical approach, and believe that it will be a viable alternative to the classic simulator approach, which is based on the concept of indistinguishability between the ideal model and the real model.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
Occasionally, \(Y_m\) could be an empty function so that the following equation also holds:
$$ I( Y_1; Y_2, \ldots , Y_{m-1}, R ) = I( Y_1; Y_2, \ldots , Y_{m-1}). $$
 
2
Since \(n=2^{k+1}\), the overflow bit \(c^{k+1}\) is discarded.
 
Literature
1.
go back to reference Yao, A.: How to generate and exchange secrets. In: Proceedings of the 27rd Annual IEEE Symposium on Foundations of Computer Science, pp. 162–167, November 1986 Yao, A.: How to generate and exchange secrets. In: Proceedings of the 27rd Annual IEEE Symposium on Foundations of Computer Science, pp. 162–167, November 1986
2.
go back to reference Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game, or: a completeness theorem for protocols with honest majority. In: Proceedings of 19th ACM Symposium on Theory of Computing, pp. 218–229 (1987) Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game, or: a completeness theorem for protocols with honest majority. In: Proceedings of 19th ACM Symposium on Theory of Computing, pp. 218–229 (1987)
3.
go back to reference Kushilevitz, E., Lindell, Y., Rabin, T.: Information-theoretically secure protocols and security under composition. In: Proceedings of the Thirty-eighth Annual ACM Symposium on Theory of Computing, STOC 2006, pp. 109–118. ACM, New York (2006) Kushilevitz, E., Lindell, Y., Rabin, T.: Information-theoretically secure protocols and security under composition. In: Proceedings of the Thirty-eighth Annual ACM Symposium on Theory of Computing, STOC 2006, pp. 109–118. ACM, New York (2006)
4.
go back to reference Beaver, D.: Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. J. Cryptol. 4(2), 75–122 (1991)CrossRefMATH Beaver, D.: Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. J. Cryptol. 4(2), 75–122 (1991)CrossRefMATH
6.
go back to reference Lindell, Y.: Composition of Secure Multi-Party Protocols: A Comprehensive Study. LNCS, vol. 2815. Springer, Heidelberg (2003)MATH Lindell, Y.: Composition of Secure Multi-Party Protocols: A Comprehensive Study. LNCS, vol. 2815. Springer, Heidelberg (2003)MATH
7.
go back to reference Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, FOCS 2001, p. 136. IEEE Computer Society, Washington, D.C. (2001) Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, FOCS 2001, p. 136. IEEE Computer Society, Washington, D.C. (2001)
8.
go back to reference Canetti, R.: Security and composition of cryptographic protocols: a tutorial (part i). SIGACT News 37(3), 67–92 (2006)CrossRef Canetti, R.: Security and composition of cryptographic protocols: a tutorial (part i). SIGACT News 37(3), 67–92 (2006)CrossRef
9.
go back to reference Durgin, N., Mitchell, J., Pavlovic, D.: A compositional logic for proving security properties of protocols. J. Comput. Secur. 11(4), 677–721 (2003)CrossRef Durgin, N., Mitchell, J., Pavlovic, D.: A compositional logic for proving security properties of protocols. J. Comput. Secur. 11(4), 677–721 (2003)CrossRef
10.
go back to reference Datta, A., Derek, A., Mitchell, J.C., Roy, A.: Protocol composition logic (pcl). Electron. Notes Theoret. Comput. Sci. 172, 311–358 (2007)MathSciNetCrossRefMATH Datta, A., Derek, A., Mitchell, J.C., Roy, A.: Protocol composition logic (pcl). Electron. Notes Theoret. Comput. Sci. 172, 311–358 (2007)MathSciNetCrossRefMATH
12.
go back to reference Goldreich, O.: Foundations of Cryptography: Basic Applications, vol. 2, 1st edn. Cambridge University Press, Cambridge (2004)CrossRefMATH Goldreich, O.: Foundations of Cryptography: Basic Applications, vol. 2, 1st edn. Cambridge University Press, Cambridge (2004)CrossRefMATH
13.
go back to reference Cover, T.M., Thomas, J.A.: Elements of Information Theory. Wiley, New York (1991). Schilling, D.L. (ed.) CrossRefMATH Cover, T.M., Thomas, J.A.: Elements of Information Theory. Wiley, New York (1991). Schilling, D.L. (ed.) CrossRefMATH
14.
go back to reference Yao, A.C.: Protocols for secure computations. In: Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, pp. 160–164, November 1982 Yao, A.C.: Protocols for secure computations. In: Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, pp. 160–164, November 1982
15.
go back to reference Kerschbaum, F., Biswas, D., de Hoogh, S.: Performance comparison of secure comparison protocols. In: 20th International Workshop on Database and Expert Systems Application, 2009, DEXA 2009, pp. 133–136 (2009) Kerschbaum, F., Biswas, D., de Hoogh, S.: Performance comparison of secure comparison protocols. In: 20th International Workshop on Database and Expert Systems Application, 2009, DEXA 2009, pp. 133–136 (2009)
16.
go back to reference Damgard, I., Geisler, M., Kroigard, M.: Homomorphic encryption and secure comparison. Int. J. Appl. Cryptogr. 1(1), 22–31 (2008)MathSciNetCrossRef Damgard, I., Geisler, M., Kroigard, M.: Homomorphic encryption and secure comparison. Int. J. Appl. Cryptogr. 1(1), 22–31 (2008)MathSciNetCrossRef
17.
go back to reference Shundong, L., Yiqi, D., Qiyou, Y.: Secure multi-party computation solution to yao’s millionaires’ problem based on set-inclusion. Prog. Nat. Sci. 15(9), 851–856 (2005)MathSciNetCrossRefMATH Shundong, L., Yiqi, D., Qiyou, Y.: Secure multi-party computation solution to yao’s millionaires’ problem based on set-inclusion. Prog. Nat. Sci. 15(9), 851–856 (2005)MathSciNetCrossRefMATH
18.
go back to reference Garay, J., Schoenmakers, B., Villegas, J.: Practical and secure solutions for integer comparison. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 330–342. Springer, Heidelberg (2007) CrossRef Garay, J., Schoenmakers, B., Villegas, J.: Practical and secure solutions for integer comparison. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 330–342. Springer, Heidelberg (2007) CrossRef
19.
go back to reference Zhao, B., Delp, E.J.: Secret sharing in the encrypted domain with secure comparison. In: Global Telecommunications Conference (GLOBECOM 2011), pp. 1–5. IEEE (2011) Zhao, B., Delp, E.J.: Secret sharing in the encrypted domain with secure comparison. In: Global Telecommunications Conference (GLOBECOM 2011), pp. 1–5. IEEE (2011)
20.
go back to reference Kaghazgaran, P., Sadeghyan, B.: Secure two party comparison over encrypted data. In: World Congress on Information and Communication Technologies (WICT 2011), pp. 1123–1126 (2011) Kaghazgaran, P., Sadeghyan, B.: Secure two party comparison over encrypted data. In: World Congress on Information and Communication Technologies (WICT 2011), pp. 1123–1126 (2011)
21.
go back to reference Toft, T.: Sub-linear, secure comparison with two non-colluding parties. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 174–191. Springer, Heidelberg (2011) CrossRef Toft, T.: Sub-linear, secure comparison with two non-colluding parties. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 174–191. Springer, Heidelberg (2011) CrossRef
22.
go back to reference Shen, C.-H., Zhan, J., Hsu, T.-S., Liau, C.-J., Wang, D.-W.: Scalar-product based secure two-party computation. In: IEEE International Conference on Granular Computing, GrC 2008, pp. 556–561 (2008) Shen, C.-H., Zhan, J., Hsu, T.-S., Liau, C.-J., Wang, D.-W.: Scalar-product based secure two-party computation. In: IEEE International Conference on Granular Computing, GrC 2008, pp. 556–561 (2008)
23.
go back to reference Du, W., Atallah, M.J.: Privacy-preserving cooperative statistical analysis. In: ACSAC 2001: Proceedings of the 17th Annual Computer Security Applications Conference, pp. 102–110. IEEE Computer Society, Washington, D.C. (2001) Du, W., Atallah, M.J.: Privacy-preserving cooperative statistical analysis. In: ACSAC 2001: Proceedings of the 17th Annual Computer Security Applications Conference, pp. 102–110. IEEE Computer Society, Washington, D.C. (2001)
24.
go back to reference Chiang, Y.-T., Wang, D.-W., Liau, C.-J., Hsu, T.: Secrecy of two-party secure computation. In: Jajodia, S., Wijesekera, D. (eds.) Data and Applications Security 2005. LNCS, vol. 3654, pp. 114–123. Springer, Heidelberg (2005) CrossRef Chiang, Y.-T., Wang, D.-W., Liau, C.-J., Hsu, T.: Secrecy of two-party secure computation. In: Jajodia, S., Wijesekera, D. (eds.) Data and Applications Security 2005. LNCS, vol. 3654, pp. 114–123. Springer, Heidelberg (2005) CrossRef
25.
go back to reference Du, W., Zhan, Z.: Building decision tree classifier on private data. In: Proceedings of the IEEE International Conference on Privacy, Security and Data Mining, CRPIT 2014, pp. 1–8. Australian Computer Society Inc., Darlinghurst (2002) Du, W., Zhan, Z.: Building decision tree classifier on private data. In: Proceedings of the IEEE International Conference on Privacy, Security and Data Mining, CRPIT 2014, pp. 1–8. Australian Computer Society Inc., Darlinghurst (2002)
26.
go back to reference Du, W., Zhan, J.: A practical approach to solve secure multi-party computation problems. In: Proceedings of New Security Paradigms Workshop, Virginia Beach, Virginia, USA, September 2002 Du, W., Zhan, J.: A practical approach to solve secure multi-party computation problems. In: Proceedings of New Security Paradigms Workshop, Virginia Beach, Virginia, USA, September 2002
Metadata
Title
An Information-Theoretic Approach for Secure Protocol Composition
Authors
Yi-Ting Chiang
Tsan-Sheng Hsu
Churn-Jung Liau
Yun-Ching Liu
Chih-Hao Shen
Da-Wei Wang
Justin Zhan
Copyright Year
2015
DOI
https://doi.org/10.1007/978-3-319-23829-6_28

Premium Partner