Skip to main content
Erschienen in:
Buchtitelbild

2020 | OriginalPaper | Buchkapitel

Universal Composition with Global Subroutines: Capturing Global Setup Within Plain UC

verfasst von : Christian Badertscher, Ran Canetti, Julia Hesse, Björn Tackmann, Vassilis Zikas

Erschienen in: Theory of Cryptography

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The Global and Externalized UC frameworks [Canetti-Dodis-Pass-Walfish, TCC 07] extend the plain UC framework to additionally handle protocols that use a “global setup”, namely a mechanism that is also used by entities outside the protocol. These frameworks have broad applicability: Examples include public-key infrastructures, common reference strings, shared synchronization mechanisms, global blockchains, or even abstractions such as the random oracle. However, the need to work in a specialized framework has been a source of confusion, incompatibility, and an impediment to broader use.
We show how security in the presence of a global setup can be captured within the plain UC framework, thus significantly simplifying the treatment. This is done as follows:
  • We extend UC-emulation to the case where both the emulating protocol \(\pi \) and the emulated protocol \(\phi \) make subroutine calls to protocol \(\gamma \) that is accessible also outside \(\pi \) and \(\phi \). As usual, this notion considers only a single instance of \(\phi \) or \(\pi \) (alongside \(\gamma \)).
  • We extend the UC theorem to hold even with respect to the new notion of UC emulation. That is, we show that if \(\pi \) UC-emulates \(\phi \) in the presence of \(\gamma \), then \(\rho ^{\phi \rightarrow \pi }\) UC-emulates \(\rho \) for any protocol \(\rho \), even when \(\rho \) uses \(\gamma \) directly, and in addition calls many instances of \(\phi \), all of which use the same instance of \(\gamma \). We prove this extension using the existing UC theorem as a black box, thus further simplifying the treatment.
We also exemplify how our treatment can be used to streamline, within the plain UC model, proofs of security of systems that involve global set-up, thus providing greater simplicity and flexibility.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Indeed, there is at the moment no completely consistent composition theorem for EUC protocols. For instance, the notion of a challenge protocol is not sufficiently well specified. Also the treatment of external identities is lacking. This is discussed further in [BCH+20].
 
2
While there are alternative solutions such as an extra shell propagating information about the execution graph, the directory appears to be a technically simple solution for our transformation. Our transformation is a proof technique, and as such the transformed protocol is not meant to be deployed in reality (where one may argue that such a central entity is unrealistic).
 
3
The functionality is also expected to provide this list upon a special request from dummy party with PID \(\mathscr {A}\) such that the corruption sets can be verified by the environment to be identical in both the ideal and real worlds.
 
4
Let us emphasize that party (i.e., machine) A is not a participant of the protocol \(\phi ^{A}_\mathrm {auth}\) (i.e., does not run the code \(\phi ^{A}_\mathrm {auth}\)), but is the ITI which invokes the (sender’s part of the) protocol \(\phi ^{A}_\mathrm {auth}\) (with PID A).
 
5
Clearly, if we assume again PID-wise corruption like previous paragraphs, we need to further restrict the environment to access only the corruption aggregation machine of the ledger protocol to obtain the natural interpretation of “PID-wise corruption”.
 
Literatur
[BCH+20]
Zurück zum Zitat Badertscher, C., Canetti, R., Hesse, J., Tackmann, B., Zikas, V.: Universal composition with global subroutines: Capturing global setup within plain UC. Cryptology ePrint Archive (2020) Badertscher, C., Canetti, R., Hesse, J., Tackmann, B., Zikas, V.: Universal composition with global subroutines: Capturing global setup within plain UC. Cryptology ePrint Archive (2020)
[BGK+18]
Zurück zum Zitat Badertscher, C., Gaži, P., Kiayias, A., Russell, A., Zikas, V.: Ouroboros genesis: composable proof-of-stake blockchains with dynamic availability. In: ACM CCS, pp. 913–930 (2018) Badertscher, C., Gaži, P., Kiayias, A., Russell, A., Zikas, V.: Ouroboros genesis: composable proof-of-stake blockchains with dynamic availability. In: ACM CCS, pp. 913–930 (2018)
[BPW07]
Zurück zum Zitat Backes, M., Pfitzmann, B., Waidner, M.: The reactive simulatability (RSIM) framework for asynchronous systems. Inf. Comput. 205(12), 1685–1720 (2007)MathSciNetCrossRef Backes, M., Pfitzmann, B., Waidner, M.: The reactive simulatability (RSIM) framework for asynchronous systems. Inf. Comput. 205(12), 1685–1720 (2007)MathSciNetCrossRef
[Can01]
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS, FOCS 2001, Washington, DC, USA, pp. 136–145. IEEE Computer Society (2001) Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS, FOCS 2001, Washington, DC, USA, pp. 136–145. IEEE Computer Society (2001)
[CDT19]
Zurück zum Zitat Camenisch, J., Drijvers, M., Tackmann, B.: Multi-protocol UC and its use for building modular and efficient protocols. Cryptology ePrint Archive, report 2019/065, January 2019 Camenisch, J., Drijvers, M., Tackmann, B.: Multi-protocol UC and its use for building modular and efficient protocols. Cryptology ePrint Archive, report 2019/065, January 2019
[GHM+17]
Zurück zum Zitat Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling byzantine agreements for cryptocurrencies. In: Proceedings of the 26th Symposium on Operating Systems Principles, SOSP 2017, New York, NY, USA, pp. 51–68. Association for Computing Machinery (2017) Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling byzantine agreements for cryptocurrencies. In: Proceedings of the 26th Symposium on Operating Systems Principles, SOSP 2017, New York, NY, USA, pp. 51–68. Association for Computing Machinery (2017)
[HM97]
Zurück zum Zitat Hirt, M., Maurer, U.: Complete characterization of adversaries tolerable in secure multi-party computation. In: ACM PODC, pp. 25–34. ACM (1997) Hirt, M., Maurer, U.: Complete characterization of adversaries tolerable in secure multi-party computation. In: ACM PODC, pp. 25–34. ACM (1997)
[HS16]
[KKKZ18]
Zurück zum Zitat Kerber, T., Kohlweiss, M., Kiayias, A., Zikas, V.: Ouroboros crypsinous: Privacy-preserving proof-of-stake. IACR Cryptology ePrint Archive, 2018:1132 (2018). To appear at IEEE S&P 2019 Kerber, T., Kohlweiss, M., Kiayias, A., Zikas, V.: Ouroboros crypsinous: Privacy-preserving proof-of-stake. IACR Cryptology ePrint Archive, 2018:1132 (2018). To appear at IEEE S&P 2019
[MR11]
Zurück zum Zitat Maurer, U., Renner, R.: Abstract cryptography. In: Innovations in Computer Science (2011) Maurer, U., Renner, R.: Abstract cryptography. In: Innovations in Computer Science (2011)
[PW00]
Zurück zum Zitat Pfitzmann, B., Waidner, M.: Composition and integrity preservation of secure reactive systems. In: ACM CCS, pp. 245–254 (2000) Pfitzmann, B., Waidner, M.: Composition and integrity preservation of secure reactive systems. In: ACM CCS, pp. 245–254 (2000)
Metadaten
Titel
Universal Composition with Global Subroutines: Capturing Global Setup Within Plain UC
verfasst von
Christian Badertscher
Ran Canetti
Julia Hesse
Björn Tackmann
Vassilis Zikas
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-64381-2_1

Premium Partner