Black-Box Constructions of Bounded-Concurrent Secure Computation

We construct a general purpose secure multiparty computation protocol which remains secure under (a-priori) bounded-concurrent composition and makes only black-box use of cryptographic primitives. Prior to our work, constructions of such protocols required non-black-box usage of cryptographic primitives; alternatively, black-box constructions could only be achieved for super-polynomial simulation based notions of security which offer incomparable security guarantees. Our protocol has a constant number of rounds and relies on standard polynomial-hardness assumptions, namely, the existence of semi-honest oblivious transfers and collision-resistant hash functions. Previously, such protocols were not known even under sub-exponential assumptions.

[1]  Amit Sahai,et al.  How to play almost any mental game over the net - concurrent composition via super-polynomial simulation , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[2]  Rafail Ostrovsky,et al.  Round-Optimal Secure Two-Party Computation , 2004, CRYPTO.

[3]  Amit Sahai,et al.  Round-Efficient Concurrently Composable Secure Computation via a Robust Extraction Lemma , 2015, TCC.

[4]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[5]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[6]  Amit Sahai,et al.  Round Optimal Concurrent MPC via Strong Simulation , 2017, TCC.

[7]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[8]  Adi Shamir,et al.  Witness indistinguishable and witness hiding protocols , 1990, STOC '90.

[9]  Iftach Haitner,et al.  Semi-honest to Malicious Oblivious Transfer - The Black-Box Way , 2008, TCC.

[10]  Vipul Goyal Positive Results for Concurrently Secure Computation in the Plain Model , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[11]  Sanjam Garg,et al.  A New Approach to Black-Box Concurrent Secure Computation , 2018, IACR Cryptol. ePrint Arch..

[12]  Hoeteck Wee,et al.  Black-Box, Round-Efficient Secure Computation via Non-malleability Amplification , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[13]  Silvio Micali,et al.  Input-Indistinguishable Computation , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[14]  Tal Malkin,et al.  Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments , 2013, ASIACRYPT.

[15]  Hoeteck Wee,et al.  Black-Box Constructions of Two-Party Protocols from One-Way Functions , 2009, TCC.

[16]  Tal Malkin,et al.  Generalized Environmental Security from Number Theoretic Assumptions , 2006, TCC.

[17]  Xiao Liang,et al.  Improved Black-Box Constructions of Composable Secure Computation , 2020, IACR Cryptol. ePrint Arch..

[18]  Silvio Micali,et al.  Secure Computation (Abstract) , 1991, CRYPTO.

[19]  Silvio Micali,et al.  A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.

[20]  Yehuda Lindell,et al.  Black-box constructions for secure computation , 2006, STOC '06.

[21]  Leonid A. Levin,et al.  Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.

[22]  Rafail Ostrovsky,et al.  Constructing Non-malleable Commitments: A Black-Box Approach , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[23]  Yehuda Lindell,et al.  Black-Box Constructions of Protocols for Secure Computation , 2011, IACR Cryptol. ePrint Arch..

[24]  Ran Canetti,et al.  Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[25]  Rafael Pass,et al.  Bounded-concurrent secure two-party computation in a constant number of rounds , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..

[26]  Brent Waters,et al.  Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..

[27]  Moni Naor,et al.  Bit commitment using pseudorandomness , 1989, Journal of Cryptology.

[28]  Yehuda Lindell,et al.  Lower Bounds for Concurrent Self Composition , 2004, TCC.

[29]  Kai-Min Chung,et al.  Non-black-box simulation from one-way functions and applications to resettable security , 2013, STOC '13.

[30]  Rafail Ostrovsky,et al.  Black-box non-black-box zero knowledge , 2014, IACR Cryptol. ePrint Arch..

[31]  Rafael Pass,et al.  A unified framework for concurrent security: universal composability from stand-alone non-malleability , 2009, STOC '09.

[32]  Nico Döttling,et al.  Concurrently Composable Security with Shielded Super-Polynomial Simulators , 2017, EUROCRYPT.

[33]  Ran Canetti,et al.  Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions , 2010, FOCS.

[34]  Donald Beaver,et al.  Foundations of Secure Interactive Computing , 1991, CRYPTO.

[35]  Yehuda Lindell,et al.  On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions , 2003, EUROCRYPT.

[36]  Rafail Ostrovsky,et al.  Round-Optimal Black-Box Two-Party Computation , 2015, CRYPTO.

[37]  Vipul Goyal,et al.  On Concurrently Secure Computation in the Multiple Ideal Query Model , 2013, EUROCRYPT.

[38]  Moni Naor,et al.  Concurrent zero-knowledge , 1998, STOC '98.

[39]  Rafail Ostrovsky,et al.  Resettably Sound Zero-Knowledge Arguments from OWFs - The (Semi) Black-Box Way , 2015, TCC.

[40]  Nir Bitansky,et al.  From the Impossibility of Obfuscation to a New Non-Black-Box Simulation Technique , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[41]  Yuval Ishai,et al.  Separating Two-Round Secure Computation From Oblivious Transfer , 2020, ITCS.

[42]  Rafael Pass,et al.  Non-malleability amplification , 2009, STOC '09.

[43]  Tal Malkin,et al.  Simple, Black-Box Constructions of Adaptively Secure Protocols , 2009, TCC.

[44]  Boaz Barak,et al.  Constant-round coin-tossing with a man in the middle or realizing the shared random string model , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[45]  Tatsuaki Okamoto,et al.  Constant-Round Black-Box Construction of Composable Multi-Party Computation Protocol , 2014, TCC.

[46]  Rafael Pass,et al.  A Unified Framework for UC from Only OT , 2012, ASIACRYPT.

[47]  Yehuda Lindell A Note on Constant-Round Zero-Knowledge Proofs of Knowledge , 2012, Journal of Cryptology.

[48]  Amit Sahai,et al.  Concurrently Secure Computation in Constant Rounds , 2012, EUROCRYPT.

[49]  Rafael Pass,et al.  Simulation in Quasi-Polynomial Time, and Its Application to Protocol Composition , 2003, EUROCRYPT.

[50]  Yehuda Lindell,et al.  Bounded-concurrent secure two-party computation without setup assumptions , 2003, STOC '03.

[51]  Dennis Hofheinz,et al.  Possibility and Impossibility Results for Selective Decommitments , 2011, Journal of Cryptology.

[52]  Vipul Goyal,et al.  Constant round non-malleable protocols using one way functions , 2011, STOC '11.

[53]  Juan A. Garay,et al.  Concurrent oblivious transfer , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[54]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[55]  Boaz Barak,et al.  How to go beyond the black-box simulation barrier , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[56]  Rafail Ostrovsky,et al.  Impossibility Results for Static Input Secure Computation , 2012, IACR Cryptol. ePrint Arch..

[57]  Tal Malkin,et al.  A Black-Box Construction of Non-malleable Encryption from Semantically Secure Encryption , 2017, Journal of Cryptology.

[58]  Rafael Pass,et al.  Concurrent Non-malleable Commitments from Any One-Way Function , 2008, TCC.

[59]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[60]  Nir Bitansky,et al.  On the impossibility of approximate obfuscation and applications to resettable cryptography , 2013, STOC '13.

[61]  Carmit Hazay,et al.  Composable Adaptive Secure Protocols Without Setup Under Polytime Assumptions , 2016, TCC.

[62]  Rafael Pass,et al.  Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.

[63]  Andrew Chi-Chih Yao,et al.  How to Generate and Exchange Secrets (Extended Abstract) , 1986, FOCS.

[64]  Muthuramakrishnan Venkitasubramaniam,et al.  On Adaptively Secure Protocols , 2014, SCN.

[65]  Amit Sahai,et al.  Concurrent Secure Computation via Non-Black Box Simulation , 2015, CRYPTO.

[66]  Amit Sahai,et al.  New notions of security: achieving universal composability without trusted setup , 2004, STOC '04.

[67]  Hugo Krawczyk,et al.  On the Composition of Zero-Knowledge Proof Systems , 1990, ICALP.

[68]  Susumu Kiyoshima Round-Efficient Black-Box Construction of Composable Multi-Party Computation , 2014, CRYPTO.

[69]  Yehuda Lindell,et al.  Strict polynomial-time in simulation and extraction , 2002, STOC '02.

[70]  Rafael Pass,et al.  Black-Box Constructions of Composable Protocols without Set-Up , 2012, CRYPTO.

[71]  Eli Ben-Sasson,et al.  Robust PCPs of Proximity, Shorter PCPs, and Applications to Coding , 2004, SIAM J. Comput..

[72]  Abhi Shelat,et al.  Bounded CCA2-Secure Encryption , 2007, ASIACRYPT.

[73]  Yehuda Lindell,et al.  Secure Computation without Agreement , 2002, DISC.