Universally Composable Synchronous Computation

In synchronous networks, protocols can achieve security guarantees that are not possible in an asynchronous world: they can simultaneously achieve input completeness (all honest parties' inputs are included in the computation) and guaranteed termination (honest parties do not 'hang' indefinitely). In practice truly synchronous networks rarely exist, but synchrony can be emulated if channels have (known) bounded latency and parties have loosely synchronized clocks. The widely-used framework of universal composability (UC) is inherently asynchronous, but several approaches for adding synchrony to the framework have been proposed. However, we show that the existing proposals do not provide the expected guarantees. Given this, we propose a novel approach to defining synchrony in the UC framework by introducing functionalities exactly meant to model, respectively, bounded-delay networks and loosely synchronized clocks. We show that the expected guarantees of synchronous computation can be achieved given these functionalities, and that previous similar models can all be expressed within our new framework.

[1]  Danny Dolev,et al.  Polynomial algorithms for multiple processor agreement , 1982, STOC '82.

[2]  Baruch Awerbuch,et al.  Complexity of network synchronization , 1985, JACM.

[3]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[4]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[5]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[6]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[7]  Benny Chor,et al.  Solvability in asynchronous environments , 1989, 30th Annual Symposium on Foundations of Computer Science.

[8]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.

[9]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[10]  Moni Naor,et al.  Concurrent zero-knowledge , 1998, STOC '98.

[11]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[12]  Silvio Micali,et al.  Parallel Reducibility for Information-Theoretically Secure Computation , 2000, CRYPTO.

[13]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[14]  Ran Canetti,et al.  Universally Composable Commitments , 2001, CRYPTO.

[15]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[16]  Hugo Krawczyk,et al.  Universally Composable Notions of Key Exchange and Secure Channels , 2002, EUROCRYPT.

[17]  Oded Goldreich,et al.  Concurrent zero-knowledge with timing, revisited , 2002, STOC '02.

[18]  Ueli Maurer,et al.  Indistinguishability of Random Systems , 2002, EUROCRYPT.

[19]  Birgit Pfitzmann,et al.  Polynomial fairness and liveness , 2002, Proceedings 15th IEEE Computer Security Foundations Workshop. CSFW-15.

[20]  Jesper Buus Nielsen,et al.  On Protocol Security in the Cryptographic Model , 2003 .

[21]  Jörn Müller-Quade,et al.  A Synchronous Model for Multi-Party Computation and the Incompleteness of Oblivious Transfer , 2004, IACR Cryptol. ePrint Arch..

[22]  Michael Backes Unifying simulatability definitions in cryptographic systems under different timing assumptions , 2005, J. Log. Algebraic Methods Program..

[23]  Michael Backes,et al.  On fairness in simulatability-based cryptographic systems , 2005, FMSE '05.

[24]  Yehuda Lindell,et al.  Concurrent general composition of secure protocols in the timing model , 2005, STOC '05.

[25]  Yehuda Lindell,et al.  Information-theoretically secure protocols and security under composition , 2006, STOC '06.

[26]  Birgit Pfitzmann,et al.  The reactive simulatability (RSIM) framework for asynchronous systems , 2007, Inf. Comput..

[27]  Jörn Müller-Quade,et al.  Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security , 2009, TCC.

[28]  Manoj Prabhakaran,et al.  Cryptographic Complexity Classes and Computational Intractability Assumptions , 2009, ICS.

[29]  Martin Hirt,et al.  Adaptively Secure Broadcast , 2010, EUROCRYPT.

[30]  Jonathan Katz,et al.  Adaptively secure broadcast, revisited , 2011, PODC '11.

[31]  Yehuda Lindell,et al.  Perfectly-Secure Multiplication for Any t < n/3 , 2011, CRYPTO.

[32]  Ueli Maurer,et al.  Constructive Cryptography - A New Paradigm for Security Definitions and Proofs , 2011, TOSCA.

[33]  Ueli Maurer,et al.  Abstract Cryptography , 2011, ICS.

[34]  Ueli Maurer,et al.  Synchrony amplification , 2012, 2012 IEEE International Symposium on Information Theory Proceedings.