A Note on the Feasibility of Generalized Universal Composability

We clarify the potential limitation of the general feasibility for generalized universal composability (GUC) proposed in the recent work [8], and discuss a general principle for fully realizing universal composability. This in particular demonstrates the hardness of achieving generalized universal composability, and prevents potential misinterpretation in applications. We also propose some fixing approaches, which involve a source/session-authentic ID-based trapdoor commitment scheme via the hash-then-commit paradigm that could possibly be of independent interest.

[1]  Yunlei Zhao,et al.  A note on universal composable zero-knowledge in the common reference string model , 2009, Theor. Comput. Sci..

[2]  Mihir Bellare,et al.  On Probabilistic versus Deterministic Provers in the Definition of Proofs Of Knowledge , 2006, IACR Cryptol. ePrint Arch..

[3]  Yehuda Lindell,et al.  Lower Bounds for Concurrent Self Composition , 2004, TCC.

[4]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[5]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[6]  Manuel Blum,et al.  Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.

[7]  Manuel Blum,et al.  Coin Flipping by Telephone. , 1981, CRYPTO 1981.

[8]  Silvio Micali,et al.  How to Prove all NP-Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design , 1986, CRYPTO.

[9]  Moni Naor,et al.  Bit commitment using pseudorandomness , 1989, Journal of Cryptology.

[10]  Giuseppe Ateniese,et al.  Identity-Based Chameleon Hash and Applications , 2004, Financial Cryptography.

[11]  Yehuda Lindell General Composition and Universal Composability in Secure Multiparty Computation , 2008, Journal of Cryptology.

[12]  Rafael Pass,et al.  On Deniability in the Common Reference String and Random Oracle Model , 2003, CRYPTO.

[13]  Yehuda Lindell,et al.  On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions , 2003, EUROCRYPT.

[14]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[15]  Oded Goldreich,et al.  Foundations of Cryptography: Basic Tools , 2000 .

[16]  Ran Canetti,et al.  Security and composition of cryptographic protocols: a tutorial (part I) , 2006, SIGA.

[17]  Ran Canetti,et al.  Universally Composable Commitments , 2001, CRYPTO.

[18]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[19]  Silvio Micali,et al.  Proofs that yield nothing but their validity and a methodology of cryptographic protocol design , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).

[20]  Ran Canetti,et al.  Universally Composable Security with Global Setup , 2007, TCC.

[21]  Ran Canetti,et al.  Universal Composition with Joint State , 2003, CRYPTO.

[22]  Mihir Bellare,et al.  On Defining Proofs of Knowledge , 1992, CRYPTO.

[23]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[24]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[25]  Juan A. Garay,et al.  Strengthening Zero-Knowledge Protocols Using Signatures , 2003, Journal of Cryptology.