Skip to main content
Erschienen in:
Buchtitelbild

2015 | OriginalPaper | Buchkapitel

A Simpler Variant of Universally Composable Security for Standard Multiparty Computation

verfasst von : Ran Canetti, Asaf Cohen, Yehuda Lindell

Erschienen in: Advances in Cryptology -- CRYPTO 2015

Verlag: Springer Berlin Heidelberg

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper, we present a simpler and more restricted variant of the universally composable security (UC) framework that is suitable for “standard” two-party and multiparty computation tasks. Many of the complications of the UC framework exist in order to enable more general tasks than classic secure computation. This generality may be a barrier to entry for those who are used to the stand-alone model of secure computation and wish to work with universally composable security but are overwhelmed by the differences. The variant presented here (called simplified universally composable security, or just SUC) is closer to the definition of security for multiparty computation in the stand-alone setting. The main difference is that a protocol in the SUC framework runs with a fixed set of parties, and machines cannot be added dynamically to the execution. As a result, the definitions of polynomial time and protocol composition are much simpler. In addition, the SUC framework has authenticated channels built in, as is standard in previous definitions of security, and all communication is done via the adversary in order to enable arbitrary scheduling of messages. Due to these differences, not all cryptographic tasks can be expressed in the SUC framework. Nevertheless, standard secure computation tasks (like secure function evaluation) can be expressed. Importantly, we show that for every protocol that can be represented in the SUC framework, the protocol is secure in SUC if and only if it is secure in UC. Therefore, the UC composition theorem holds and any protocol that is proven secure under SUC is secure under the general framework (with some technical changes to the functionality definition). As a result, protocols that are secure in the SUC framework are secure when an a priori unbounded number of concurrent executions of the protocols take place (relative to the same fixed set of parties).

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Observe that in contrast to the full UC model, a protocol party here cannot write to the input tapes of other parties. All communication between protocol parties is via the router.
 
2
If one of the parties is corrupted then f(xy) is always learned by the adversary. However, if both are honest, then it may or may not be learned depending on how one defines it.
 
3
In order to formalize this, every ideal functionality \(\mathcal{F}\) has an associated public-header function \(H_\mathcal{F}(x)\) that defines the public-header portion of the input x.
 
4
The fact that the adversary delivers these messages and thus message delivery is not guaranteed frees us from the need to explicitly deal with the “early stopping” problem of protocols run between two parties or amongst many parties where only a minority may be honest. This is because the adversary can choose which parties receive output and which do not, even in the ideal model.
 
5
This is not to be confused with multiple copies of the same functionality \(\mathcal{F}\) which is included in the model.
 
6
We remark that it is also possible to define \(\mathcal{F}_{\textsc {com}}\) so that S inputs x and R inputs \(1^{|x|}\). This ensures that R can run in time that is polynomial in the length of the committed value. We chose the formulation of a fixed m since it more closely models how UC commitments are typically constructed.
 
Literatur
1.
Zurück zum Zitat Beaver, D.: Foundations of secure interactive computing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 377–391. Springer, Heidelberg (1992) Beaver, D.: Foundations of secure interactive computing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 377–391. Springer, Heidelberg (1992)
2.
Zurück zum Zitat Blum, M.: How to prove a theorem so no one else can claim it. In: Proceedings of the International Congress of Mathematicians, pp. 1444–1451, USA Blum, M.: How to prove a theorem so no one else can claim it. In: Proceedings of the International Congress of Mathematicians, pp. 1444–1451, USA
4.
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: In the \(42\)nd FOCS, pp. 136–145 (2001) Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: In the \(42\)nd FOCS, pp. 136–145 (2001)
5.
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (revision of 13 December 2005) Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (revision of 13 December 2005)
6.
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (revision of 16 July 2013) Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (revision of 16 July 2013)
7.
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (revised 13 December 2005 and re-revised April 2013) Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. Cryptology ePrint Archive, Report 2000/067 (revised 13 December 2005 and re-revised April 2013)
8.
Zurück zum Zitat Canetti, R.: Obtaining universally compoable security: towards the bare bones of trust. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 88–112. Springer, Heidelberg (2007) CrossRef Canetti, R.: Obtaining universally compoable security: towards the bare bones of trust. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 88–112. Springer, Heidelberg (2007) CrossRef
9.
Zurück zum Zitat Canetti, R., Cohen, A., Lindell, Y.: A simpler variant of universally composable security for standard multiparty computation (full version). Cryptology ePrint Archive, Report 2014/553 (2014) Canetti, R., Cohen, A., Lindell, Y.: A simpler variant of universally composable security for standard multiparty computation (full version). Cryptology ePrint Archive, Report 2014/553 (2014)
10.
Zurück zum Zitat Canetti, R., Fischlin, M.: Universally composable commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19–40. Springer, Heidelberg (2001) CrossRef Canetti, R., Fischlin, M.: Universally composable commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19–40. Springer, Heidelberg (2001) CrossRef
11.
Zurück zum Zitat Canetti, R., Herzberg, A.: Maintaining security in the presence of transient faults. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 425–438. Springer, Heidelberg (1994) Canetti, R., Herzberg, A.: Maintaining security in the presence of transient faults. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 425–438. Springer, Heidelberg (1994)
12.
Zurück zum Zitat Canetti, R., Lindell, Y., Ostrovsky, R.,Sahai, A.: Universally composable two-party and multi-party secure computation. In: In the \(34\)th STOC, pp. 494–503 (2002). Reference is to page 13 of Cryptology ePrint Archive Report 2002/140 (version of 14 July 2003) Canetti, R., Lindell, Y., Ostrovsky, R.,Sahai, A.: Universally composable two-party and multi-party secure computation. In: In the \(34\)th STOC, pp. 494–503 (2002). Reference is to page 13 of Cryptology ePrint Archive Report 2002/140 (version of 14 July 2003)
13.
Zurück zum Zitat Canetti, R., Rabin, T.: Universal Composition with Joint State. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 265–281. Springer, Heidelberg (2003) CrossRef Canetti, R., Rabin, T.: Universal Composition with Joint State. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 265–281. Springer, Heidelberg (2003) CrossRef
14.
Zurück zum Zitat Damgård, I., Polychroniadou, A., Rao, V.: Adaptively Secure UC constant round multi-party computation. Cryptology ePrint Archive, Report 2014/830 (2014) Damgård, I., Polychroniadou, A., Rao, V.: Adaptively Secure UC constant round multi-party computation. Cryptology ePrint Archive, Report 2014/830 (2014)
15.
Zurück zum Zitat Goldreich, O.: Foundations of Cryptography: Volume 2 - Basic Applications. Cambridge University Press, Cambridge (2004) CrossRef Goldreich, O.: Foundations of Cryptography: Volume 2 - Basic Applications. Cambridge University Press, Cambridge (2004) CrossRef
16.
Zurück zum Zitat Goldwasser, S., Levin, L.A.: Fair computation of general functions in presence of immoral majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77–93. Springer, Heidelberg (1991) Goldwasser, S., Levin, L.A.: Fair computation of general functions in presence of immoral majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77–93. Springer, Heidelberg (1991)
17.
Zurück zum Zitat Hofheinz, D., Müller-Quade, J., Steinwandt, R.: Initiator-resilient universally composable key exchange. In: Snekkenes, E., Gollmann, D. (eds.) ESORICS 2003. LNCS, vol. 2808, pp. 61–84. Springer, Heidelberg (2003) CrossRef Hofheinz, D., Müller-Quade, J., Steinwandt, R.: Initiator-resilient universally composable key exchange. In: Snekkenes, E., Gollmann, D. (eds.) ESORICS 2003. LNCS, vol. 2808, pp. 61–84. Springer, Heidelberg (2003) CrossRef
18.
Zurück zum Zitat Hofheinz, D., Müller-Quade, J., Unruh, D.: Polynomial runtime and composability. IACR Cryptology ePrint Archive, report 2009/23 (2009) Hofheinz, D., Müller-Quade, J., Unruh, D.: Polynomial runtime and composability. IACR Cryptology ePrint Archive, report 2009/23 (2009)
19.
Zurück zum Zitat Hofheinz, D., Shoup, V.: GNUC: a new universal composability framework. IACR Cryptology ePrint Archive, report 2011/303 (2011) Hofheinz, D., Shoup, V.: GNUC: a new universal composability framework. IACR Cryptology ePrint Archive, report 2011/303 (2011)
20.
Zurück zum Zitat Katz, J., Maurer, U., Tackmann, B., Zikas, V.: Universally composable synchronous computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 477–498. Springer, Heidelberg (2013) CrossRef Katz, J., Maurer, U., Tackmann, B., Zikas, V.: Universally composable synchronous computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 477–498. Springer, Heidelberg (2013) CrossRef
21.
Zurück zum Zitat Küsters, R.: Simulation-based security with inexhaustible interactive turing machines. In: CSFW, pp. 309–320 (2006) Küsters, R.: Simulation-based security with inexhaustible interactive turing machines. In: CSFW, pp. 309–320 (2006)
22.
Zurück zum Zitat Küsters, R., Tuengerthal, M.: The IITM model: a simple and expressive model for universal composability. IACR Cryptology ePrint Archive, report 2013/25 (2013) Küsters, R., Tuengerthal, M.: The IITM model: a simple and expressive model for universal composability. IACR Cryptology ePrint Archive, report 2013/25 (2013)
23.
Zurück zum Zitat Lindell, Y.: General composition and universal composability in secure multi-party computation. J. Cryptology 22(3), 395–428 (2009). An extended abstract appeared in the \(44\)th FOCS, pp. 394–403 (2003)MathSciNetCrossRefMATH Lindell, Y.: General composition and universal composability in secure multi-party computation. J. Cryptology 22(3), 395–428 (2009). An extended abstract appeared in the \(44\)th FOCS, pp. 394–403 (2003)MathSciNetCrossRefMATH
24.
Zurück zum Zitat Lynch, N.A., Segala, R., Vaandrager, F.W.: Compositionality for probabilistic automata. In: Amadio, R.M., Lugiez, D. (eds.) CONCUR 2003. LNCS, vol. 2761, pp. 208–221. Springer, Heidelberg (2003) CrossRef Lynch, N.A., Segala, R., Vaandrager, F.W.: Compositionality for probabilistic automata. In: Amadio, R.M., Lugiez, D. (eds.) CONCUR 2003. LNCS, vol. 2761, pp. 208–221. Springer, Heidelberg (2003) CrossRef
25.
Zurück zum Zitat Micali, S., Rogaway, P.: Secure computation. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 392–404. Springer, Heidelberg (1992) Micali, S., Rogaway, P.: Secure computation. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 392–404. Springer, Heidelberg (1992)
26.
Zurück zum Zitat Micciancio, D., Tessaro, S.: An Equational Approach to Secure Multi-Party Computation. In: ITCS 2013, pp. 355–372 (2013) Micciancio, D., Tessaro, S.: An Equational Approach to Secure Multi-Party Computation. In: ITCS 2013, pp. 355–372 (2013)
27.
Zurück zum Zitat Pfitzmann, B., Waidner, M.: Composition and integrity preservation of secure reactive systems. In: In 7th ACM Conference on Computer and Communication Security, pp. 245–254 (2000) Pfitzmann, B., Waidner, M.: Composition and integrity preservation of secure reactive systems. In: In 7th ACM Conference on Computer and Communication Security, pp. 245–254 (2000)
28.
Zurück zum Zitat Wikström, D.: On the Security of Mix-Nets and Hierarchical Group Signatures. Ph.D. thesis (2005) Wikström, D.: On the Security of Mix-Nets and Hierarchical Group Signatures. Ph.D. thesis (2005)
Metadaten
Titel
A Simpler Variant of Universally Composable Security for Standard Multiparty Computation
verfasst von
Ran Canetti
Asaf Cohen
Yehuda Lindell
Copyright-Jahr
2015
Verlag
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-662-48000-7_1