Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1060590.1060687acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article

Concurrent general composition of secure protocols in the timing model

Published: 22 May 2005 Publication History

Abstract

In the setting of secure multiparty computation, a set of mutually distrustful parties wish to jointly compute some function of their input (i.e., they wish to securely carry out some distributed task). %The joint computation should be such that even In the stand-alone case, it has been shown that every efficient function can be securely computed. However, in the setting of concurrent composition, broad impossibility results have been proven for the case where there is no honest majority (or trusted setup).In this paper, we investigate the feasibility of obtaining secure multiparty protocols in a network where certain time bounds are assumed. Specifically, the security of our protocols rely on the very reasonable assumption that local clocks do not "drift" too much (i.e., it is assumed that they proceed at approximately the same rate). We show that under this mild timing assumption, it is possible to securely compute any functionality under concurrent general composition (as long as messages from the arbitrary other protocols are delayed for a specified amount of time).

References

[1]
B. Barak, Y. Lindell and S. Vadhan. Lower Bounds for Non-Black-Box Zero-Knowledge. In 44th FOCS, pages 384--393, 2003.]]
[2]
M. Ben-Or, S. Goldwasser and A. Wigderson. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation. In 20th STOC, pages 1--10, 1988.]]
[3]
Coin Flipping by Phone. IEEE Spring COMPCOM, pages 133--137, 1982.]]
[4]
R. Canetti. Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology, 13(1):143--202, 2000.]]
[5]
R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd FOCS, pages 136--145, 2001.]]
[6]
R. Canetti and M. Fischlin. Universally Composable Commitments. In CRYPTO 2001, Springer-Verlag (LNCS 2139), pages 19--40, 2001.]]
[7]
R. Canetti, E. Kushilevitz and Y. Lindell. On the Limitations of Universal Composable Two-Party Computation Without Set-Up Assumptions. In EUROCRYPT'03, Springer-Verlag (LNCS 2656), pages 68--86, 2003.]]
[8]
R. Canetti, Y. Lindell, R. Ostrovsky and A. Sahai. Universally Composable Two-Party and Multi-Party Computation. In 34th STOC, pages 494--503, 2002.]]
[9]
D. Chaum, C. Crepeau and I. Damgard. Multi-party Unconditionally Secure Protocols. In 20th STOC, pages 11--19, 1988.]]
[10]
B. Chor and M. Rabin. Achieving Independence in Logarithmic Number of Rounds. In 6th PODC, pages 260--268, 1987.]]
[11]
D. Dolev, C. Dwork and M. Naor. Non-Malleable Cryptography. SIAM Journal on Computing, 30(2):391--437, 2000.]]
[12]
C. Dwork, M. Naor, and A. Sahai. Concurrent Zero-Knowledge. Journal of the ACM, 51(6):851--898, 2004.]]
[13]
C. Dwork and M. Naor. Zaps and Their Applications. In 41st FOCS, pages 283--293, 2000.]]
[14]
C. Dwork and A. Sahai. Concurrent Zero-Knowledge: Reducing the Need for Timing Constraints. In CRYPTO'98, Springer-Verlag (LNCS 1462), pages 442--457, 1998.]]
[15]
U. Feige and A. Shamir. Zero-Knowledge Proofs of Knowledge in Two Rounds. In CRYPTO'89, Springer-Verlag (LNCS 435), pages 526--544, 1989.]]
[16]
U. Feige and A. Shamir. Witness Indistinguishability and Witness Hiding Protocols. In 22nd STOC, pages 416--426, 1990.]]
[17]
O. Goldreich. Foundations of Cryptography: Volume 1 -- Basic Tools. Cambridge University Press, 2001.]]
[18]
O. Goldreich. Foundations of Cryptography: Volume 2 -- Basic Applications. Cambridge University Press, 2004.]]
[19]
O. Goldreich. Concurrent Zero-Knowledge With Timing Revisited. In 34th STOC, pages 332--340, 2002.]]
[20]
O. Goldreich, S. Micali and A. Wigderson. How to Play any Mental Game -- A Completeness Theorem for Protocols with Honest Majority. In 19th STOC, pages 218--229, 1987.]]
[21]
S. Goldwasser and Y. Lindell. Secure Computation Without Agreement. In 16th DISC, Springer-Verlag (LNCS 2508), pages 17--32 2002.]]
[22]
S. Goldwasser, S. Micali and C. Rackoff The Knowledge Complexity of Interactive Proof Systems. SIAM Journal on Computing, 18(1):186--208, 1989.]]
[23]
Y. Kalai, Y. Lindell and M. Prabhakharan. Concurrent General Composition of Secure Protocols in the Timing Model (full version). Cryptology ePrint Archive, report 2005/036.]]
[24]
J. Katz. Efficient and Non-malleable Proofs of Plaintext Knowledge and Applications. In EUROCRYPT 2003, Springer-Verlag (LNCS 2656), pages 211--228, 2003.]]
[25]
Y. Lindell. Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation. Journal of Cryptology, 16(3):143--184, 2003.]]
[26]
Y. Lindell. Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions. In 35th STOC, pages 683--692, 2003.]]
[27]
Y. Lindell. General Composition and Universal Composability in Secure Multi-Party Computation. In 44th FOCS, pages 394--403, 2003.]]
[28]
Y. Lindell. Lower Bounds for Concurrent Self Composition. In the 1st Theory of Cryptography Conference (TCC), Springer-Verlag (LNCS 2951), pages 203--222, 2004.]]
[29]
M. Naor. Bit Commitment using Pseudorandom Generators. Journal of Cryptology, 4(2):151--158, 1991.]]
[30]
R. Pass. Simulation in Quasi-Polynomial Time, and Its Application to Protocol Composition. In Eurocrypt 2003, Springer-Verlag (LNCS 2656), pages 160--176, 2003.]]
[31]
R. Pass. Bounded-Concurrent Secure Multi-Party Computation with a Dishonest Majority. In the 36th STOC, pages 232--241, 2004.]]
[32]
R. Pass and A. Rosen Bounded-Concurrent Secure Two-Party Computation in a Constant Number of Rounds. In 44th FOCS, pages 404--413, 2003.]]
[33]
B. Pfitzmann and M. Waidner. Composition and Integrity Preservation of Secure Reactive Systems. In 7th ACM Conference on Computer and Communication Security, pages 245--254, 2000.]]
[34]
M. Prabhakaran and A. Sahai. New Notions of Security: Universal Composability Without Trusted Setup. In 36th STOC, pages 242--251, 2004.]]
[35]
R. Richardson and J. Kilian. On the Concurrent Composition of Zero-Knowledge Proofs. In EUROCRYPT'99, Springer-Verlag (LNCS 1592), pages 415--431, 1999.]]
[36]
A. Yao. How to Generate and Exchange Secrets. In 27th FOCS, pages 162--167, 1986.]]

Cited By

View all
  • (2023)Simplex Consensus: A Simple and Fast Consensus ProtocolTheory of Cryptography10.1007/978-3-031-48624-1_17(452-479)Online publication date: 27-Nov-2023
  • (2021)Environmentally Friendly Composable Multi-party Computation in the Plain Model from Standard (Timed) AssumptionsTheory of Cryptography10.1007/978-3-030-90459-3_25(750-781)Online publication date: 4-Nov-2021
  • (2021)TARDIS: A Foundation of Time-Lock Puzzles in UCAdvances in Cryptology – EUROCRYPT 202110.1007/978-3-030-77883-5_15(429-459)Online publication date: 16-Jun-2021
  • Show More Cited By

Index Terms

  1. Concurrent general composition of secure protocols in the timing model

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC '05: Proceedings of the thirty-seventh annual ACM symposium on Theory of computing
    May 2005
    778 pages
    ISBN:1581139608
    DOI:10.1145/1060590
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 22 May 2005

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. cryptography
    2. protocol composition
    3. secure multiparty computation

    Qualifiers

    • Article

    Conference

    STOC05
    Sponsor:
    STOC05: Symposium on Theory of Computing
    May 22 - 24, 2005
    MD, Baltimore, USA

    Acceptance Rates

    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)1
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 10 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Simplex Consensus: A Simple and Fast Consensus ProtocolTheory of Cryptography10.1007/978-3-031-48624-1_17(452-479)Online publication date: 27-Nov-2023
    • (2021)Environmentally Friendly Composable Multi-party Computation in the Plain Model from Standard (Timed) AssumptionsTheory of Cryptography10.1007/978-3-030-90459-3_25(750-781)Online publication date: 4-Nov-2021
    • (2021)TARDIS: A Foundation of Time-Lock Puzzles in UCAdvances in Cryptology – EUROCRYPT 202110.1007/978-3-030-77883-5_15(429-459)Online publication date: 16-Jun-2021
    • (2020)Universally Composable SecurityJournal of the ACM10.1145/340245767:5(1-94)Online publication date: 16-Sep-2020
    • (2020)Synchronous Constructive CryptographyTheory of Cryptography10.1007/978-3-030-64378-2_16(439-472)Online publication date: 9-Dec-2020
    • (2019)Founding Secure Computation on BlockchainsAdvances in Cryptology – EUROCRYPT 201910.1007/978-3-030-17656-3_13(351-380)Online publication date: 24-Apr-2019
    • (2017)A Universally Composable Treatment of Network Time2017 IEEE 30th Computer Security Foundations Symposium (CSF)10.1109/CSF.2017.38(360-375)Online publication date: Aug-2017
    • (2016)Synchronous Universally Composable Computer NetworksCryptography and Information Security in the Balkans10.1007/978-3-319-29172-7_7(95-111)Online publication date: 9-Jan-2016
    • (2013)Input-Aware Equivocable Commitments and UC-secure Commitments with Atomic ExchangesProceedings of the 7th International Conference on Provable Security - Volume 820910.1007/978-3-642-41227-1_7(121-138)Online publication date: 23-Oct-2013
    • (2013)Universally Composable Secure Computation with (Malicious) Physically Uncloneable FunctionsAdvances in Cryptology – EUROCRYPT 201310.1007/978-3-642-38348-9_41(702-718)Online publication date: 2013
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media