skip to main content
10.1145/509907.509980acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article

Universally composable two-party and multi-party secure computation

Published:19 May 2002Publication History

ABSTRACT

We show how to securely realize any multi-party functionality in a universally composable way, regardless of the number of corrupted participants. That is, we consider a multi-party network with open communication and an adversary that can adaptively corrupt as many parties as it wishes. In this setting, our protocols allow any subset of the parties (with pairs of parties being a special case) to securely realize any desired functionality of their local inputs, and be guaranteed that security is preserved regardless of the activity in the rest of the network. This implies that security is preserved under concurrent composition of an unbounded number of protocol executions, it implies non-malleability with respect to arbitrary protocols, and more. Our constructions are in the common reference string model and make general intractability assumptions.

References

  1. D. Beaver Secure Multi-party Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority, Journal of Cryptology, Vol. 4, pp. 75--122, 1991.]]Google ScholarGoogle Scholar
  2. D. Beaver, and S. Goldwasser, Multiparty Computation with Faulty Majority, FOCS 89.]]Google ScholarGoogle Scholar
  3. M. Ben-Or, S. Goldwasser and A. Wigderson, "Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation", STOC 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Blum , "Coin flipping by telephone", IEEE Spring COMPCOM, pp. 133--137, Feb. 1982.]]Google ScholarGoogle Scholar
  5. M. Blum How to Prove a Theorem So No One Else Can Claim It. Proceedings of the International Congress of (MATH)ematicians, Berkeley, California, USA, 1986, pp. 1444--1451.]]Google ScholarGoogle Scholar
  6. M. Blum, P. Feldman and S. Micali, Non-interactive zero-knowledge and its applications. STOC 88.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Blum, A. De Santis, S. Micali and G. Persiano, Non-Interactive Zero-Knowledge Proofs. SIAM Journal on Computing, vol. 6, December 1991, pp. 1084--1118.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. G. Brassard, D. Chaum and C. Crépeau, Minimum Disclosure Proofs of Knowledge, JCSS, v. 37, pp 156--189.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. R. Canetti Security and composition of multi-party cryptographic protocols", Journal of Cryptology, Vol. 13, No. 1, winter 2000.]]Google ScholarGoogle Scholar
  10. R. Canetti, "Universally Composable Security: A New paradigm for Cryptographic Protocols", 42nd FOCS, 2001. Full version at http://eprint.iacr.org/2000/067.]]Google ScholarGoogle Scholar
  11. R. Canetti, U. Feige, O. Goldreich and M. Naor. Adaptively Secure Multi-Party Computation. STOC 96.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. R. Canetti and M. Fischlin. Universally Composable Commitments. CRYPTO 01.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. R. Canetti, Y. Lindell, R. Ostrovsky and A. Sahai. Universally Composable Two-Party and Multiparty Secure Computation. In the ePrint archive: http://eprint.iacr.org.]]Google ScholarGoogle Scholar
  14. R. Canetti and T. Rabin. Universal Composition with Joint State. IACR's Eprint archive, http://eprint.iacr.org/2002/.]]Google ScholarGoogle Scholar
  15. D. Chaum, C. Crepeau, and I. Damgard, Multiparty Unconditionally Secure Protocols, STOC 88.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. I. Damgard and J. Nielsen. Improved non-committing encryption schemes based on general complexity assumption. CRYPTO 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. I. Damgard and J. Nielsen Perfect Hiding or Perfect Binding Universally Composable Commitment Schemes with Constanst Expansion Factor. Manuscrtipt on Damgard homepage, 2001.]]Google ScholarGoogle Scholar
  18. Y. Dodis and S. Micali Secure Computation, CRYPTO 2000.]]Google ScholarGoogle Scholar
  19. A. DeSantis, G. DiCrescenzo, R. Ostrovsky, G. Persiano, A. Sahai. Robust Non-interactive Zero-Knowledge. CRYPTO 2001.]]Google ScholarGoogle Scholar
  20. G. DiCrescenzo, Y. Ishai, and R. Ostrovsky. Non-Interactive and Non-Malleable Commitment. STOC 98.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. G. DiCrescenzo, J. Katz, R. Ostrovsky and A. Smith Efficient and Non-interactive Non-malleable Commitment, Eurocrypt 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. A. DeSantis and G. Persiano. Zero-Knowledge Proofs of Knowledge Without Interaction. FOCS 1992.]]Google ScholarGoogle Scholar
  23. D. Dolev, C. Dwork and M. Naor, Non-malleable cryptography, SIAM. J. Computing, Vol. 30, No. 2, 2000, pp. 391--437.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. C. Dwork, M. Naor, and A. Sahai. Concurrent Zero-Knowledge. STOC 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. S. Even, O. Goldreich and A. Lempel, A randomized protocol for signing contracts, CACM, vol. 28, No. 6, 1985, pp. 637--647.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. U. Feige and A. Shamir. Zero-Knowledge Proofs of Knowledge in Two Rounds. CRYPTO 1989.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. U. Feige, D. Lapidot, and A. Shamir, Multiple non-interactive zero knowledge proofs based on a single random string. FOCS 1990.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Z. Galil, S, Haber, and M. Yung Cryptographic Computation: Secure Fault-Tolerant Protocols and the Public-Key Model, Crypto 1987.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. J. Garay and P. MacKenzie Concurrent Oblivious Transfer, FOCS 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. O. Goldreich, S. Micali and A. Wigderson, Proofs that Yield Nothing but their Validity or All Languages in NP Have Zero-Knowledge Proof Systems. JACM, Vol. 38, No. 1, pages 691--729, 1991.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. O. Goldreich. Secure Multi-Party Computation. Manuscript. Preliminary version, 1998. www.wisdom.weizmann.ac.il/~oded/pp.html.]]Google ScholarGoogle Scholar
  32. O. Goldreich and L. Levin, A Hard Predicate for All One-way Functions. STOC 1989.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. O. Goldreich, S. Micali and A. Wigderson. How to Play any Mental Game -- A Completeness Theorem for Protocols with Honest Majority. STOC 1987. For details see {31}.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. S. Goldwasser, and L. Levin, Fair Computation of General Functions in Presence of Immoral Majority, CRYPTO 1990.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. S. Goldwasser and S. Micali. Probabilistic Encryption. In JCSS 28(2), pages 270--299, 1984.]]Google ScholarGoogle ScholarCross RefCross Ref
  36. S. Goldwasser, S. Micali and C. Rackoff, The Knowledge Complexity of Interactive Proof Systems, SIAM Journal on Comput., Vol. 18, No. 1, 1989, pp. 186--208.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. J. Kilian Uses of Randomness in Algorithms and Protocols, Chapter 3, The ACM Distinghished Dissertation 1989, MIT press.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. E. Kushilevitz, S. Micali and R. Ostrovsky, Reducibility and Completeness In Multi-Party Private Computations, FOCS 94.]]Google ScholarGoogle Scholar
  39. Y. Lindell, A. Lysyanskaya and T. Rabin, On the composition of authenticated Byzantine agreement, STOC 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. S. Micali and P. Rogaway, Secure Computation, unpublished manuscript, 1992. Preliminary version in CRYPTO '91, LNCS 576, Springer-Verlag, 1991.]]Google ScholarGoogle Scholar
  41. M. Naor, Bit Commitment using Pseudorandom Generators. Journal of Cryptology, Vol. 4, pages 151--158, 1991.]]Google ScholarGoogle Scholar
  42. B. Pfitzmann and M. Waidner, Composition and integrity preservation of secure reactive systems, 7th ACM Conf. on Computer and Communication Security, 2000, pp. 245--254.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. M. Rabin, How to exchange secrets by oblivious transfer, Tech. Memo TR-81, Aiken Computation Laboratory, Harvard U., 1981.]]Google ScholarGoogle Scholar
  44. T. Rabin and M. Ben-Or Verifiable Secret Sharing and Multi-party Protocols with Honest Majority, STOC 1989.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. R. Richardson and J. Kilian On the Concurrent Composition of Zero-Knowledge Proofs. Eurocrypt 1999.]]Google ScholarGoogle Scholar
  46. A. Sahai Non-Malleable Non-Interactive Zero-Knowledge and Adaptive Chosen-Ciphertext Security. FOCS 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. A. Yao How to generate and exchange secrets, FOCS 1986.]]Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Universally composable two-party and multi-party secure computation

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          STOC '02: Proceedings of the thiry-fourth annual ACM symposium on Theory of computing
          May 2002
          840 pages
          ISBN:1581134959
          DOI:10.1145/509907

          Copyright © 2002 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 19 May 2002

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          STOC '02 Paper Acceptance Rate91of287submissions,32%Overall Acceptance Rate1,469of4,586submissions,32%

          Upcoming Conference

          STOC '24
          56th Annual ACM Symposium on Theory of Computing (STOC 2024)
          June 24 - 28, 2024
          Vancouver , BC , Canada

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader