Skip to main content
Erschienen in: Journal of Cryptology 3/2019

08.05.2019

On Black-Box Complexity of Universally Composable Security in the CRS Model

verfasst von: Carmit Hazay, Muthuramakrishnan Venkitasubramaniam

Erschienen in: Journal of Cryptology | Ausgabe 3/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this work, we study the intrinsic complexity of black-box Universally Composable (UC) secure computation based on general assumptions. We present a thorough study in various corruption modelings while focusing on achieving security in the common reference string (CRS) model. Our results involve the following:
  • Static UC secure computation. Designing the first static UC oblivious transfer protocol based on public-key encryption and stand-alone semi-honest oblivious transfer. As a corollary, we obtain the first black-box constructions of UC secure computation assuming only two-round semi-honest oblivious transfer.
  • One-sided UC secure computation. Designing adaptive UC two-party computation with single corruptions assuming public-key encryption with oblivious ciphertext generation.
  • Adaptive UC secure computation. Designing adaptively secure UC commitment scheme assuming only public-key encryption with oblivious ciphertext generation. As a corollary, we obtain the first black-box constructions of adaptive UC secure computation assuming only (trapdoor) simulatable public-key encryption (as well as a variety of concrete assumptions).
    We remark that such a result was not known even under non-black-box constructions.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
Namely, a distinct common reference string (CRS) per party.
 
2
Here simulatable PKE is a public-key encryption scheme with additional properties that allow oblivious sampling of public keys and ciphertexts.
 
3
In such a preprocessing phase, it is assumed that at most one party is allowed to transmit messages in any round.
 
4
Here the starting point of the latter work is a statistically hiding and statistically binding straight-line extractable commitment scheme which requires a physical assumption, and is therefore not applicable in the CRS model.
 
5
This fact was confirmed with the authors of [6].
 
6
Here it suffices to realize the \(\mathcal{F}_{\scriptscriptstyle \mathrm {OT}}\) functionality as it is known to be complete [35].
 
7
We note that while in the plain model any statically secure protocol can be compiled into one-sided secure protocol by encrypting its entire communication using one-sided NCE, such a transformation cannot be applied generically in the UC setting as the trusted setup (e.g., CRS) might depend on the identity of the corrupted party.
 
8
Trapdoor simulatable PKE is a simulatable PKE that requires a trapdoor to obliviously sample a public key or a ciphertext.
 
9
We remark here that we rely on the security of the commitment scheme \(\omega _L\) against receivers with auxiliary input as in Section 2.4.
 
Literatur
1.
Zurück zum Zitat B. Barak, R. Canetti, J.B. Nielsen, R. Pass, Universally composable protocols with relaxed set-up assumptions, in FOCS, (2004), pp. 186–195 B. Barak, R. Canetti, J.B. Nielsen, R. Pass, Universally composable protocols with relaxed set-up assumptions, in FOCS, (2004), pp. 186–195
2.
Zurück zum Zitat O. Blazy, C. Chevalier, D. Pointcheval, D. Vergnaud, Analysis and improvement of lindell’s uc-secure commitment schemes, in ACNS, (2013), pp. 534–551 O. Blazy, C. Chevalier, D. Pointcheval, D. Vergnaud, Analysis and improvement of lindell’s uc-secure commitment schemes, in ACNS, (2013), pp. 534–551
3.
Zurück zum Zitat D. Beaver, Foundations of secure interactive computing, in CRYPTO, (1991), pp. 377–391 D. Beaver, Foundations of secure interactive computing, in CRYPTO, (1991), pp. 377–391
4.
Zurück zum Zitat R. Canetti, Universally composable security: a new paradigm for cryptographic protocols, in FOCS, (2001), pp. 136–145 R. Canetti, Universally composable security: a new paradigm for cryptographic protocols, in FOCS, (2001), pp. 136–145
5.
Zurück zum Zitat S.G. Choi, D. Dachman-Soled, T. Malkin, H. Wee, Improved non-committing encryption with applications to adaptively secure protocols, in ASIACRYPT, (2009), pp. 287–302 S.G. Choi, D. Dachman-Soled, T. Malkin, H. Wee, Improved non-committing encryption with applications to adaptively secure protocols, in ASIACRYPT, (2009), pp. 287–302
6.
Zurück zum Zitat S.G. Choi, D. Dachman-Soled, T. Malkin, H. Wee, Simple, black-box constructions of adaptively secure protocols, in TCC, (2009), pp. 387–402 S.G. Choi, D. Dachman-Soled, T. Malkin, H. Wee, Simple, black-box constructions of adaptively secure protocols, in TCC, (2009), pp. 387–402
7.
Zurück zum Zitat R. Canetti, Y. Dodis, R. Pass, S. Walfish, Universally composable security with global setup, in TCC, (2007), pp. 61–85 R. Canetti, Y. Dodis, R. Pass, S. Walfish, Universally composable security with global setup, in TCC, (2007), pp. 61–85
8.
Zurück zum Zitat R. Canetti, M. Fischlin, Universally composable commitments, in CRYPTO, (2001), pp. 19–40 R. Canetti, M. Fischlin, Universally composable commitments, in CRYPTO, (2001), pp. 19–40
9.
Zurück zum Zitat R. Canetti, U. Feige, O. Goldreich, M. Naor, Adaptively secure multi-party computation, in STOC, (1996), pp. 639–648 R. Canetti, U. Feige, O. Goldreich, M. Naor, Adaptively secure multi-party computation, in STOC, (1996), pp. 639–648
10.
Zurück zum Zitat R. Canetti, E. Kushilevitz, Y. Lindell, On the limitations of universally composable two-party computation without set-up assumptions. J. Cryptol. 19(2), 135–167 (2006)MathSciNetCrossRefMATH R. Canetti, E. Kushilevitz, Y. Lindell, On the limitations of universally composable two-party computation without set-up assumptions. J. Cryptol. 19(2), 135–167 (2006)MathSciNetCrossRefMATH
11.
Zurück zum Zitat S.G. Choi, J. Katz, H. Wee, H.-S. Zhou, Efficient, adaptively secure, and composable oblivious transfer with a single, global CRS, in PKC, (2013), pp. 73–88 S.G. Choi, J. Katz, H. Wee, H.-S. Zhou, Efficient, adaptively secure, and composable oblivious transfer with a single, global CRS, in PKC, (2013), pp. 73–88
12.
Zurück zum Zitat R. Canetti, Y. Lindell, R. Ostrovsky, A. Sahai, Universally composable two-party and multi-party secure computation, in STOC, (2002), pp. 494–503 R. Canetti, Y. Lindell, R. Ostrovsky, A. Sahai, Universally composable two-party and multi-party secure computation, in STOC, (2002), pp. 494–503
13.
Zurück zum Zitat R. Canetti, R. Pass, A. Shelat, Cryptography from sunspots: how to use an imperfect reference string, in FOCS, (2007), pp. 249–259 R. Canetti, R. Pass, A. Shelat, Cryptography from sunspots: how to use an imperfect reference string, in FOCS, (2007), pp. 249–259
14.
Zurück zum Zitat B. David, R. Dowsley, A.C.A. Nascimento, Universally composable oblivious transfer based on a variant of LPN, in CANS, (2014), pp. 143–158 B. David, R. Dowsley, A.C.A. Nascimento, Universally composable oblivious transfer based on a variant of LPN, in CANS, (2014), pp. 143–158
15.
Zurück zum Zitat I. Damgård, J. Groth, Non-interactive and reusable non-malleable commitment schemes, in STOC, (2003), pp. 426–437 I. Damgård, J. Groth, Non-interactive and reusable non-malleable commitment schemes, in STOC, (2003), pp. 426–437
16.
Zurück zum Zitat D. Dachman-Soled, T. Malkin, M. Raykova, M. Venkitasubramaniam, Adaptive and concurrent secure computation from new adaptive, non-malleable commitments, in ASIACRYPT, (2013), pp. 316–336 D. Dachman-Soled, T. Malkin, M. Raykova, M. Venkitasubramaniam, Adaptive and concurrent secure computation from new adaptive, non-malleable commitments, in ASIACRYPT, (2013), pp. 316–336
17.
Zurück zum Zitat I. Damgård, J.B. Nielsen, Improved non-committing encryption schemes based on a general complexity assumption, in CRYPTO, (2000), pp. 432–450 I. Damgård, J.B. Nielsen, Improved non-committing encryption schemes based on a general complexity assumption, in CRYPTO, (2000), pp. 432–450
18.
Zurück zum Zitat I. Damgård, J.B. Nielsen, Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor, in CRYPTO, (2002), pp. 581–596 I. Damgård, J.B. Nielsen, Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor, in CRYPTO, (2002), pp. 581–596
19.
Zurück zum Zitat B.M. David, A.C.A. Nascimento, J. Müller-Quade, Universally composable oblivious transfer from lossy encryption and the mceliece assumptions, in ICITS, (2012), pp. 80–99 B.M. David, A.C.A. Nascimento, J. Müller-Quade, Universally composable oblivious transfer from lossy encryption and the mceliece assumptions, in ICITS, (2012), pp. 80–99
20.
Zurück zum Zitat I. Damgård, J.B. Nielsen, C. Orlandi, On the necessary and sufficient assumptions for UC computation, in TCC, (2010), pp. 109–127 I. Damgård, J.B. Nielsen, C. Orlandi, On the necessary and sufficient assumptions for UC computation, in TCC, (2010), pp. 109–127
21.
Zurück zum Zitat I. Damgård, A. Scafuro, Unconditionally secure and universally composable commitments from physical assumptions, in ASIACRYPT, (2013), pp. 100–119 I. Damgård, A. Scafuro, Unconditionally secure and universally composable commitments from physical assumptions, in ASIACRYPT, (2013), pp. 100–119
22.
23.
Zurück zum Zitat Y. Gertner, S. Kannan, T. Malkin, O. Reingold, M. Viswanathan, The relationship between public key encryption and oblivious transfer, in FOCS, (2000), pp. 325–335 Y. Gertner, S. Kannan, T. Malkin, O. Reingold, M. Viswanathan, The relationship between public key encryption and oblivious transfer, in FOCS, (2000), pp. 325–335
24.
Zurück zum Zitat V. Goyal, C.-K. Lee, R. Ostrovsky, I. Visconti, Constructing non-malleable commitments: a black-box approach, in FOCS, (2012), pp. 51–60 V. Goyal, C.-K. Lee, R. Ostrovsky, I. Visconti, Constructing non-malleable commitments: a black-box approach, in FOCS, (2012), pp. 51–60
25.
Zurück zum Zitat O. Goldreich, S. Micali, A. Wigderson, How to play any mental game or A completeness theorem for protocols with honest majority, in STOC, (1987), pp. 218–229 O. Goldreich, S. Micali, A. Wigderson, How to play any mental game or A completeness theorem for protocols with honest majority, in STOC, (1987), pp. 218–229
26.
Zurück zum Zitat O. Goldreich, Foundations of Cryptography: Basic Tools. (Cambridge University Press, Cambridge, 2001)CrossRefMATH O. Goldreich, Foundations of Cryptography: Basic Tools. (Cambridge University Press, Cambridge, 2001)CrossRefMATH
27.
Zurück zum Zitat I. Haitner, Semi-honest to malicious oblivious transfer—the black-box way, in TCC, (2008), pp. 412–426 I. Haitner, Semi-honest to malicious oblivious transfer—the black-box way, in TCC, (2008), pp. 412–426
28.
Zurück zum Zitat I. Haitner, Y. Ishai, E. Kushilevitz, Y. Lindell, E. Petrank, Black-box constructions of protocols for secure computation. SIAM J. Comput. 40(2), 225–266 (2011)MathSciNetCrossRefMATH I. Haitner, Y. Ishai, E. Kushilevitz, Y. Lindell, E. Petrank, Black-box constructions of protocols for secure computation. SIAM J. Comput. 40(2), 225–266 (2011)MathSciNetCrossRefMATH
29.
30.
Zurück zum Zitat C. Hazay, A. Patra, One-sided adaptively secure two-party computation, in TCC, (2014), pp. 368–393 C. Hazay, A. Patra, One-sided adaptively secure two-party computation, in TCC, (2014), pp. 368–393
31.
Zurück zum Zitat C. Hazay, M. Venkitasubramaniam, On black-box complexity of universally composable security in the CRS model. IACR Cryptol. ePrint Arch., 2015, 488 (2015)MATH C. Hazay, M. Venkitasubramaniam, On black-box complexity of universally composable security in the CRS model. IACR Cryptol. ePrint Arch., 2015, 488 (2015)MATH
32.
Zurück zum Zitat Y. Ishai, E. Kushilevitz, Y. Lindell, E. Petrank, Black-box constructions for secure computation, in STOC, (2006), pp. 99–108 Y. Ishai, E. Kushilevitz, Y. Lindell, E. Petrank, Black-box constructions for secure computation, in STOC, (2006), pp. 99–108
33.
Zurück zum Zitat Y. Ishai, M. Prabhakaran, A. Sahai, Founding cryptography on oblivious transfer—efficiently, in CRYPTO, (2008), pp. 572–591 Y. Ishai, M. Prabhakaran, A. Sahai, Founding cryptography on oblivious transfer—efficiently, in CRYPTO, (2008), pp. 572–591
34.
Zurück zum Zitat R. Impagliazzo, S. Rudich, Limits on the provable consequences of one-way permutations, in CRYPTO, (1988), pp. 8–26 R. Impagliazzo, S. Rudich, Limits on the provable consequences of one-way permutations, in CRYPTO, (1988), pp. 8–26
35.
Zurück zum Zitat J. Kilian, Founding cryptography on oblivious transfer, in STOC, (1988), pp. 20–31 J. Kilian, Founding cryptography on oblivious transfer, in STOC, (1988), pp. 20–31
36.
Zurück zum Zitat Y.T. Kalai, Y. Lindell, M. Prabhakaran, Concurrent composition of secure protocols in the timing model. J. Cryptol., 20(4), 431–492 (2007)MathSciNetCrossRefMATH Y.T. Kalai, Y. Lindell, M. Prabhakaran, Concurrent composition of secure protocols in the timing model. J. Cryptol., 20(4), 431–492 (2007)MathSciNetCrossRefMATH
37.
Zurück zum Zitat S. Kiyoshima, H. Lin, M. Venkitasubramaniam, A unified approach to constructing black-box UC protocols in trusted setup models, in TCC, (2017), pp. 776–809 S. Kiyoshima, H. Lin, M. Venkitasubramaniam, A unified approach to constructing black-box UC protocols in trusted setup models, in TCC, (2017), pp. 776–809
38.
Zurück zum Zitat J. Katz, R. Ostrovsky, Round-optimal secure two-party computation, in CRYPTO, (2004), pp. 335–354 J. Katz, R. Ostrovsky, Round-optimal secure two-party computation, in CRYPTO, (2004), pp. 335–354
39.
Zurück zum Zitat Y. Lindell, General composition and universal composability in secure multi-party computation, in FOCS, (2003), pp. 394–403 Y. Lindell, General composition and universal composability in secure multi-party computation, in FOCS, (2003), pp. 394–403
40.
Zurück zum Zitat Y. Lindell, Adaptively secure two-party computation with erasures, in CT-RSA, (2009), pp. 117–132 Y. Lindell, Adaptively secure two-party computation with erasures, in CT-RSA, (2009), pp. 117–132
41.
Zurück zum Zitat Y. Lindell, Highly-efficient universally-composable commitments based on the DDH assumption, in EUROCRYPT, (2011), pp. 446–466 Y. Lindell, Highly-efficient universally-composable commitments based on the DDH assumption, in EUROCRYPT, (2011), pp. 446–466
42.
Zurück zum Zitat H. Lin, R. Pass, Black-box constructions of composable protocols without set-up, in CRYPTO, (2012), pp. 461–478 H. Lin, R. Pass, Black-box constructions of composable protocols without set-up, in CRYPTO, (2012), pp. 461–478
43.
Zurück zum Zitat H. Lin, R. Pass, M. Venkitasubramaniam, A unified framework for concurrent security: universal composability from stand-alone non-malleability, in STOC, (2009), pp. 179–188 H. Lin, R. Pass, M. Venkitasubramaniam, A unified framework for concurrent security: universal composability from stand-alone non-malleability, in STOC, (2009), pp. 179–188
44.
Zurück zum Zitat H. Lin, R. Pass, M. Venkitasubramaniam, A unified framework for UC from only OT, in ASIACRYPT, (2012), pp. 699–717 H. Lin, R. Pass, M. Venkitasubramaniam, A unified framework for UC from only OT, in ASIACRYPT, (2012), pp. 699–717
45.
Zurück zum Zitat Y. Lindell, H. Zarosim, Adaptive zero-knowledge proofs and adaptively secure oblivious transfer, in TCC, (2009), pp. 183–201 Y. Lindell, H. Zarosim, Adaptive zero-knowledge proofs and adaptively secure oblivious transfer, in TCC, (2009), pp. 183–201
46.
Zurück zum Zitat H.K. Maji, M. Prabhakaran, M. Rosulek, A zero-one law for cryptographic complexity with respect to computational UC security, in CRYPTO, (2010), pp. 595–612 H.K. Maji, M. Prabhakaran, M. Rosulek, A zero-one law for cryptographic complexity with respect to computational UC security, in CRYPTO, (2010), pp. 595–612
47.
Zurück zum Zitat S. Micali, P. Rogaway, Secure computation (abstract), in CRYPTO, (1991), pp. 392–404 S. Micali, P. Rogaway, Secure computation (abstract), in CRYPTO, (1991), pp. 392–404
48.
Zurück zum Zitat C. Peikert, V. Vaikuntanathan, B. Waters, A framework for efficient and composable oblivious transfer, in CRYPTO, (2008), pp. 554–571 C. Peikert, V. Vaikuntanathan, B. Waters, A framework for efficient and composable oblivious transfer, in CRYPTO, (2008), pp. 554–571
49.
Zurück zum Zitat R. Pass, H. Wee, Black-box constructions of two-party protocols from one-way functions, in TCC, (2009), pp. 403–418 R. Pass, H. Wee, Black-box constructions of two-party protocols from one-way functions, in TCC, (2009), pp. 403–418
51.
Zurück zum Zitat A.C.-C. Yao, How to generate and exchange secrets (extended abstract), in FCOS, (1986), pp. 162–167 A.C.-C. Yao, How to generate and exchange secrets (extended abstract), in FCOS, (1986), pp. 162–167
Metadaten
Titel
On Black-Box Complexity of Universally Composable Security in the CRS Model
verfasst von
Carmit Hazay
Muthuramakrishnan Venkitasubramaniam
Publikationsdatum
08.05.2019
Verlag
Springer US
Erschienen in
Journal of Cryptology / Ausgabe 3/2019
Print ISSN: 0933-2790
Elektronische ISSN: 1432-1378
DOI
https://doi.org/10.1007/s00145-019-09326-y

Weitere Artikel der Ausgabe 3/2019

Journal of Cryptology 3/2019 Zur Ausgabe