UC-Secure Multiparty Computation from One-Way Functions Using Stateless Tokens

We revisit the problem of universally composable (UC) secure multiparty computation in the stateless hardware token model.

[1]  Andrew Chi-Chih Yao,et al.  How to Generate and Exchange Secrets (Extended Abstract) , 1986, FOCS.

[2]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[3]  Tobias Nilges,et al.  The Cryptographic Strength of Tamper-Proof Hardware , 2015 .

[4]  Jonathan Katz,et al.  (Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens , 2014, TCC.

[5]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[6]  Vipul Goyal,et al.  Lower Bounds in the Hardware Token Model , 2013, IACR Cryptol. ePrint Arch..

[7]  Nico Döttling,et al.  From Stateful Hardware to Resettable Hardware Using Symmetric Assumptions , 2015, ProvSec.

[8]  Vladimir Kolesnikov Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens , 2010, TCC.

[9]  Amit Sahai,et al.  New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[10]  Ran Canetti,et al.  Practical UC security with a Global Random Oracle , 2014, CCS.

[11]  Nico Döttling,et al.  Implementing Resettable UC-Functionalities with Untrusted Tamper-Proof Hardware-Tokens , 2013, TCC.

[12]  Ran Canetti,et al.  Resettable zero-knowledge (extended abstract) , 2000, STOC '00.

[13]  Nico Döttling,et al.  General Statistically Secure Computation with Bounded-Resettable Hardware Tokens , 2014, TCC.

[14]  Nir Bitansky,et al.  On the impossibility of approximate obfuscation and applications to resettable cryptography , 2013, STOC '13.

[15]  Yuval Ishai,et al.  Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..

[16]  Rafail Ostrovsky,et al.  4-Round Resettably-Sound Zero Knowledge , 2014, TCC.

[17]  Yehuda Lindell,et al.  Resettably-sound zero-knowledge and its applications , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[18]  Moni Naor,et al.  Bit commitment using pseudorandomness , 1989, Journal of Cryptology.

[19]  Donald Beaver,et al.  Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.

[20]  Rafail Ostrovsky,et al.  Efficient Non-interactive Secure Computation , 2011, EUROCRYPT.

[21]  Nico Döttling,et al.  Unconditional and Composable Security Using a Single Stateful Tamper-Proof Hardware Token , 2011, TCC.

[22]  Carmit Hazay,et al.  Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model , 2017, Public Key Cryptography.

[23]  Nir Bitansky,et al.  On Non-Black-Box Simulation and the Impossibility of Approximate Obfuscation , 2015, SIAM J. Comput..

[24]  John Rompel,et al.  One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.

[25]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[26]  Nico Döttling,et al.  Statistically Secure Linear-Rate Dimension Extension for Oblivious Affine Function Evaluation , 2012, ICITS.

[27]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[28]  Jörn Müller-Quade,et al.  Universally Composable (Non-Interactive) Two-Party Computation from Untrusted Reusable Hardware Tokens , 2016, IACR Cryptol. ePrint Arch..

[29]  Gil Segev,et al.  David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[30]  Ran Canetti,et al.  Universally Composable Security with Global Setup , 2007, TCC.

[31]  Carmit Hazay,et al.  Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity , 2016, TCC.

[32]  Rafail Ostrovsky,et al.  Simultaneous Resettability from One-Way Functions , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[33]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[34]  Rafail Ostrovsky,et al.  Non-Interactive Secure Computation from One-Way Functions , 2018, IACR Cryptol. ePrint Arch..