Paper 2011/611

Adaptive and Concurrent Secure Computation from New Notions of Non-Malleability

Dana Dachman-Soled, Tal Malkin, Mariana Raykova, and Muthuramakrishnan Venkitasubramaniam

Abstract

We present a unified framework for obtaining general secure computation that achieves adaptive- Universally Composable (UC)-security. Our framework captures essentially all previous results on adaptive concurrent secure computation, both in relaxed models (e.g., quasi-polynomial time simulation), as well as trusted setup models (e.g., the CRS model, the imperfect CRS model). This provides conceptual simplicity and insight into what is required for adaptive and concurrent security, as well as yielding improvements to set-up assumptions and/or computational assumptions. Moreover, using our framework we provide first constructions of concurrent secure computation protocols that are adaptively secure in the timing model, and in the non-uniform simulation model. Conceptually, our framework can be viewed as an adaptive analogue to the recent work of Lin, Pass and Venkitasubramaniam [STOC `09], who considered only non-adaptive adversaries. Their main insight was that stand-alone non-malleability was sufficient for UC-security. A main conceptual contribution of this work is, quite surprisingly, that it is indeed the case even when considering adaptive security. A key element in our construction is a commitment scheme that satisfies a new notion of non-malleability. The notion of concurrent equivocal non-malleable commitments, intuitively, guarantees that even when a man-in-the-middle adversary observes concurrent equivocal commitments and decommitments, the binding property of the commitments continues to hold for commitments made by the adversary. This notion is stronger than standard notions of concurrent non-malleable commitments which either consider only specific commits (e.g., statistically-binding) or specific scenarios (e.g., the commitment phase and the decommitment phase are executed in a non-overlapping manner). Previously, commitments that satisfy our definition, have been constructed in setup models, but either require existence of stronger encryption schemes such as CCA-secure encryption or require independent ``trapdoors'' provided by the setup for every pair of parties to ensure non-malleability. We here provide a construction that eliminates these requirements and require only a single trapdoor.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Unknown where it was published
Keywords
non-malleabilityadaptive adversariesUC-security
Contact author(s)
dg2342 @ columbia edu
History
2011-11-15: received
Short URL
https://ia.cr/2011/611
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/611,
      author = {Dana Dachman-Soled and Tal Malkin and Mariana Raykova and Muthuramakrishnan Venkitasubramaniam},
      title = {Adaptive and Concurrent Secure Computation from  New Notions of Non-Malleability},
      howpublished = {Cryptology ePrint Archive, Paper 2011/611},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/611}},
      url = {https://eprint.iacr.org/2011/611}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.