Universally Composable Secure Computation with Corrupted Tokens

We introduce the corrupted token model. This model generalizes the tamper-proof token model proposed by Katz (EUROCRYPT ’07) relaxing the trust assumption on the honest behavior of tokens. Our model is motivated by the real-world practice of outsourcing hardware production to possibly corrupted manufacturers. We capture the malicious behavior of token manufacturers by allowing the adversary to corrupt the tokens of honest players at the time of their creation.

[1]  Amit Sahai,et al.  New Impossibility Results for Concurrent Composition and a Non-Interactive Completeness Theorem for Secure Computation , 2012, IACR Cryptol. ePrint Arch..

[2]  Amit Sahai,et al.  New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.

[3]  Benny Pinkas,et al.  Secure Set Intersection with Untrusted Hardware Tokens , 2011, CT-RSA.

[4]  Donald Beaver,et al.  Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.

[5]  Yehuda Lindell,et al.  On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions , 2003, Journal of Cryptology.

[6]  Rafail Ostrovsky,et al.  Impossibility Results for Static Input Secure Computation , 2012, IACR Cryptol. ePrint Arch..

[7]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[8]  Ran Canetti,et al.  Universally Composable Security with Global Setup , 2007, TCC.

[9]  Yehuda Lindell,et al.  Resettably-sound zero-knowledge and its applications , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[10]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[11]  Aggelos Kiayias,et al.  Secure Outsourcing of Circuit Manufacturing , 2016, IACR Cryptol. ePrint Arch..

[12]  Rafail Ostrovsky,et al.  Non-Interactive Secure Computation from One-Way Functions , 2018, IACR Cryptol. ePrint Arch..

[13]  Ran Canetti,et al.  Universally Composable Commitments , 2001, CRYPTO.

[14]  Amit Sahai,et al.  Concurrent Non-Malleable Zero Knowledge , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).

[15]  Ke Yang,et al.  On Simulation-Sound Trapdoor Commitments , 2004, EUROCRYPT.

[16]  Anat Paskin-Cherniavsky,et al.  On the Power of Correlated Randomness in Secure Computation , 2013, TCC.

[17]  Rafail Ostrovsky,et al.  Robust Non-interactive Zero Knowledge , 2001, CRYPTO.

[18]  Rafail Ostrovsky,et al.  Cryptography in the Multi-string Model , 2007, Journal of Cryptology.

[19]  Yehuda Lindell,et al.  On the Limitations of Universally Composable Two-Party Computation without Set-up Assumptions , 2003, EUROCRYPT.

[20]  Aggelos Kiayias,et al.  Secure Outsourcing of Cryptographic Circuits Manufacturing , 2018, ProvSec.

[21]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[22]  Rafail Ostrovsky,et al.  Simultaneous Resettability from One-Way Functions , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[23]  Rafail Ostrovsky,et al.  Universally Composable Secure Two and Multi-party Computation in the Corruptible Tamper-Proof Hardware Token Model , 2017, IACR Cryptol. ePrint Arch..

[24]  Yuval Ishai,et al.  Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..

[25]  Adi Shamir,et al.  Witness indistinguishable and witness hiding protocols , 1990, STOC '90.

[26]  Ran Canetti,et al.  Resettable zero-knowledge (extended abstract) , 2000, STOC '00.

[27]  Jörn Müller-Quade,et al.  Universally composable zero-knowledge arguments and commitments from signature cards , 2007 .

[28]  Tal Malkin,et al.  Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments , 2013, ASIACRYPT.

[29]  Yuval Ishai,et al.  Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator , 2005, CRYPTO.

[30]  George Danezis,et al.  A Touch of Evil: High-Assurance Cryptographic Hardware from Untrusted Components , 2017, CCS.

[31]  Jonathan Katz,et al.  (Efficient) Universally Composable Oblivious Transfer Using a Minimal Number of Stateless Tokens , 2014, TCC.

[32]  Rafael Pass,et al.  A unified framework for concurrent security: universal composability from stand-alone non-malleability , 2009, STOC '09.

[33]  Nico Döttling,et al.  General Statistically Secure Computation with Bounded-Resettable Hardware Tokens , 2014, TCC.

[34]  Kartik Nayak,et al.  HOP: Hardware makes Obfuscation Practical , 2017, NDSS.

[35]  Donald Beaver,et al.  Precomputing Oblivious Transfer , 1995, CRYPTO.

[36]  Juan A. Garay,et al.  Strengthening Zero-Knowledge Protocols Using Signatures , 2003, EUROCRYPT.

[37]  Yuval Ishai,et al.  Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.

[38]  Jonathan Katz,et al.  Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.

[39]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[40]  Silvio Micali,et al.  How to play any mental game, or a completeness theorem for protocols with honest majority , 2019, Providing Sound Foundations for Cryptography.

[41]  Carmit Hazay,et al.  Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity , 2016, TCC.

[42]  Stefan Dziembowski,et al.  Private Circuits III: Hardware Trojan-Resilience via Testing Amplification , 2016, CCS.