Skip to main content

2017 | OriginalPaper | Buchkapitel

Position-Based Cryptography and Multiparty Communication Complexity

verfasst von : Joshua Brody, Stefan Dziembowski, Sebastian Faust, Krzysztof Pietrzak

Erschienen in: Theory of Cryptography

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Position based cryptography (PBC), proposed in the seminal work of Chandran, Goyal, Moriarty, and Ostrovsky (SIAM J. Computing, 2014), aims at constructing cryptographic schemes in which the identity of the user is his geographic position. Chandran et al. construct PBC schemes for secure positioning and position-based key agreement in the bounded-storage model (Maurer, J. Cryptology, 1992). Apart from bounded memory, their security proofs need a strong additional restriction on the power of the adversary: he cannot compute joint functions of his inputs. Removing this assumption is left as an open problem.
We show that an answer to this question would resolve a long standing open problem in multiparty communication complexity: finding a function that is hard to compute with low communication complexity in the simultaneous message model, but easy to compute in the fully adaptive model.
On a more positive side: we also show some implications in the other direction, i.e.: we prove that lower bounds on the communication complexity of certain multiparty problems imply existence of PBC primitives. Using this result we then show two attractive ways to “bypass” our hardness result: the first uses the random oracle model, the second weakens the locality requirement in the bounded-storage model to online computability. The random oracle construction is arguably one of the simplest proposed so far in this area. Our results indicate that constructing improved provably secure protocols for PBC requires a better understanding of multiparty communication complexity. This is yet another example where negative results in one area (in our case: lower bounds in multiparty communication complexity) can be used to construct secure cryptographic schemes.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Note that [35] uses the random oracle model, that we use in this work (in Sect. 4.1).
 
2
Observe that these assumptions can be made without loss of generality, as storing the computed values does not affect the retrieval bound.
 
3
In [16] the security of a key agreement is defined using the “indistinguishability” paradigm (cf. Definition 2.2 in [16]): no adversary, after learning A, should be able to distinguish \(K_{{\mathcal P}}\) from a uniformly random key, with advantage larger than \(\rho \). It is easy to see that these definitions are equivalent.
 
4
The reader may object that it is not realistic to assume that an adversary is positioned at zero distance from a verifier. At the end of the proof we argue that \({\mathcal B}_{i}\) can actually be put at some place far from any verifier. We decided to assume that \({\mathcal B}_{i}\) is positioned exactly in point \(\widehat{{\mathcal V}}_{i}\) to keep the exposition simple.
 
Literatur
2.
4.
Zurück zum Zitat Babai, L., Gál, A., Kimmel, P.G., Lokam, S.V.: Communication complexity of simultaneous messages. SIAM J. Comput. 33(1), 137–166 (2004)CrossRefMATHMathSciNet Babai, L., Gál, A., Kimmel, P.G., Lokam, S.V.: Communication complexity of simultaneous messages. SIAM J. Comput. 33(1), 137–166 (2004)CrossRefMATHMathSciNet
5.
Zurück zum Zitat Babai, L., Hayes, T.P., Kimmel, P.G.: The cost of the missing bit: communication complexity with help. Combinatorica 21(4), 455–488 (2001)CrossRefMATHMathSciNet Babai, L., Hayes, T.P., Kimmel, P.G.: The cost of the missing bit: communication complexity with help. Combinatorica 21(4), 455–488 (2001)CrossRefMATHMathSciNet
6.
Zurück zum Zitat Babai, L., Nisan, N., Szegedy, M.: Multiparty protocols, pseudorandom generators for logspace, and time-space trade-offs. J. Comput. Syst. Sci. 45(2), 204–232 (1992)CrossRefMATHMathSciNet Babai, L., Nisan, N., Szegedy, M.: Multiparty protocols, pseudorandom generators for logspace, and time-space trade-offs. J. Comput. Syst. Sci. 45(2), 204–232 (1992)CrossRefMATHMathSciNet
7.
Zurück zum Zitat Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993, Fairfax, Virginia, USA, pp. 62–73. ACM Press, 3–5 November 1993 Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993, Fairfax, Virginia, USA, pp. 62–73. ACM Press, 3–5 November 1993
9.
Zurück zum Zitat Brassard, G.: Quantum information: the conundrum of secure positioning. Nature 479, 307–308 (2011)CrossRef Brassard, G.: Quantum information: the conundrum of secure positioning. Nature 479, 307–308 (2011)CrossRef
10.
Zurück zum Zitat Buhrman, H., Chandran, N., Fehr, S., Gelles, R., Goyal, V., Ostrovsky, R., Schaffner, C.: Position-based quantum cryptography: impossibility and constructions. SIAM J. Comput. 43(1), 150–178 (2014)CrossRefMATHMathSciNet Buhrman, H., Chandran, N., Fehr, S., Gelles, R., Goyal, V., Ostrovsky, R., Schaffner, C.: Position-based quantum cryptography: impossibility and constructions. SIAM J. Comput. 43(1), 150–178 (2014)CrossRefMATHMathSciNet
12.
Zurück zum Zitat Capkun, S., Hubaux, J.-P.: Secure positioning of wireless devices with application to sensor networks. In: Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies, INFOCOM 2005, vol. 3, pp. 1917–1928. IEEE, March 2005 Capkun, S., Hubaux, J.-P.: Secure positioning of wireless devices with application to sensor networks. In: Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies, INFOCOM 2005, vol. 3, pp. 1917–1928. IEEE, March 2005
14.
Zurück zum Zitat Chakraborty, K., Leverrier, A.: Practical position-based quantum cryptography. Phys. Rev. A 92, 052304 (2015)CrossRef Chakraborty, K., Leverrier, A.: Practical position-based quantum cryptography. Phys. Rev. A 92, 052304 (2015)CrossRef
15.
Zurück zum Zitat Chandra, A.K., Furst, M.L., Lipton, R.J.: Multi-party protocols. In: Proceedings of the 15th Annual ACM Symposium on the Theory of Computing, pp. 94–99 (1983) Chandra, A.K., Furst, M.L., Lipton, R.J.: Multi-party protocols. In: Proceedings of the 15th Annual ACM Symposium on the Theory of Computing, pp. 94–99 (1983)
16.
18.
Zurück zum Zitat Dziembowski, S., Maurer, U.M.: Tight security proofs for the bounded-storage model. In: 34th ACM STOC, pp. 341–350, Montréal, Québec, Canada. ACM Press, 19–21 May 2002 Dziembowski, S., Maurer, U.M.: Tight security proofs for the bounded-storage model. In: 34th ACM STOC, pp. 341–350, Montréal, Québec, Canada. ACM Press, 19–21 May 2002
19.
20.
Zurück zum Zitat Dziembowski, S., Pietrzak, K.: Intrusion-resilient secret sharing. In 48th FOCS, Providence, USA, pp. 227–237. IEEE Computer Society Press, 20–23 October 2007 Dziembowski, S., Pietrzak, K.: Intrusion-resilient secret sharing. In 48th FOCS, Providence, USA, pp. 227–237. IEEE Computer Society Press, 20–23 October 2007
22.
Zurück zum Zitat Ford, J., Gál, A.: Hadamard tensors and lower bounds on multiparty communication complexity. Comput. Complex. 22(3), 595–622 (2013)CrossRefMATHMathSciNet Ford, J., Gál, A.: Hadamard tensors and lower bounds on multiparty communication complexity. Comput. Complex. 22(3), 595–622 (2013)CrossRefMATHMathSciNet
24.
Zurück zum Zitat Kushilevitz, E., Nisan, N.: Communication Complexity. Cambridge University Press, Cambridge (1997)CrossRefMATH Kushilevitz, E., Nisan, N.: Communication Complexity. Cambridge University Press, Cambridge (1997)CrossRefMATH
25.
26.
27.
Zurück zum Zitat Moran, T., Shaltiel, R., Ta-Shma, A.: Non-interactive timestamping in the bounded-storage model. J. Crypt. 22(2), 189–226 (2009)CrossRefMATHMathSciNet Moran, T., Shaltiel, R., Ta-Shma, A.: Non-interactive timestamping in the bounded-storage model. J. Crypt. 22(2), 189–226 (2009)CrossRefMATHMathSciNet
28.
Zurück zum Zitat Nisan, N., Wigderson, A.: Rounds in communication complexity revisited. In: 23rd ACM STOC, New Orleans, Louisiana, USA, pp. 419–429. ACM Press, 6–8 May 1991 Nisan, N., Wigderson, A.: Rounds in communication complexity revisited. In: 23rd ACM STOC, New Orleans, Louisiana, USA, pp. 419–429. ACM Press, 6–8 May 1991
31.
Zurück zum Zitat Pudlk, P., Rödl, V., Sgall, J.: Boolean circuits, tensor ranks, and communication complexity. SIAM J. Comput. 26(3), 605–633 (1997)CrossRefMATHMathSciNet Pudlk, P., Rödl, V., Sgall, J.: Boolean circuits, tensor ranks, and communication complexity. SIAM J. Comput. 26(3), 605–633 (1997)CrossRefMATHMathSciNet
32.
33.
Zurück zum Zitat Sastry, N., Shankar, U., Wagner, D.: Secure verification of location claims. In: Proceedings of the 2nd ACM Workshop on Wireless Security, WiSe 2003, pp. 1–10. ACM, New York (2003) Sastry, N., Shankar, U., Wagner, D.: Secure verification of location claims. In: Proceedings of the 2nd ACM Workshop on Wireless Security, WiSe 2003, pp. 1–10. ACM, New York (2003)
36.
Zurück zum Zitat Vadhan, S.P.: Constructing locally computable extractors and cryptosystems in the bounded-storage model. J. Crypt. 17(1), 43–77 (2004)CrossRefMATHMathSciNet Vadhan, S.P.: Constructing locally computable extractors and cryptosystems in the bounded-storage model. J. Crypt. 17(1), 43–77 (2004)CrossRefMATHMathSciNet
Metadaten
Titel
Position-Based Cryptography and Multiparty Communication Complexity
verfasst von
Joshua Brody
Stefan Dziembowski
Sebastian Faust
Krzysztof Pietrzak
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-70500-2_3