concurrently composable security with shielded super
play

Concurrently Composable Security With Shielded Super-polynomial - PowerPoint PPT Presentation

Concurrently Composable Security With Shielded Super-polynomial Simulators B. Broadnax, N. Dttling, G. Hartung, J. Mller-Quade, and M. Nagel Faculty of Computer Science Institute for Theoretical Informatics Research Group for


  1. Concurrently Composable Security With Shielded Super-polynomial Simulators B. Broadnax, N. Döttling, G. Hartung, J. Müller-Quade, and M. Nagel Faculty of Computer Science • Institute for Theoretical Informatics • Research Group for Cryptography and Security 1 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science www.kit.edu Institute for Theoretical Informatics KIT – The Research University in the Helmholtz Association Research Group for Cryptography and Security

  2. The UC Framework A Short Introduction Security framework for cryptographic protocols (by [Can01]) Follows the simulation-based paradigm Interactive distinguisher Z (“environment”) π F P 1 P 2 P 3 P 1 P 2 P 3 A S Z Z Real Ideal 2 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  3. The UC Framework Pros and Cons Benefits UC is closed under general protocol composition : strong concurrent security guarantees modular analysis Limitations (e. g. [CF01; Can+02; Lin03; Kat07; LPV09; Dac+13]) Very strong: UC requires setup assumptions for many cryptographic tasks 3 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  4. Relaxed Notions of UC Security A Brief Overview SPS [Pas03] Angel-based [PS04; CLP10] P 1 F P 2 P 1 P 2 F Γ S Super-poly S powers for general tasks Super-poly powers for specific tasks 4 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  5. Relaxed Notions of UC Security A Brief Overview SPS [Pas03] Angel-based [PS04; CLP10] P 1 F P 2 P 1 P 2 F Γ S Super-poly S powers for general tasks Super-poly powers for specific tasks Multiple-Ideal Query Security and Input Indistinguishability Not considered here. See, e. g., [GJO10; Gar+12; GJ13; GGJ13; CGJ15]. 4 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  6. Relaxed Notions of UC Security Pros and Cons SPS [Pas03; BS05; LPV09; LPV12; Gar+12] + Meaningful security notion for many cryptographic tasks + Constant-round general MPC in the plain model based on standard poly-time assumptions – Not closed under general composition Angel-based Security [PS04; MMY06; CLP10; LP12; KMO14; Kiy14; Goy+15; HV16] + Closed under general composition (wrt. pre-chosen Angel) + Implies SPS security + General MPC in the plain model – No known construction of general MPC protocol that is both constant-round and based on standard poly-time assumptions 5 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  7. Our Contribution Relaxed Security Notion New Security Notion for Concurrently Composable Security Lies strictly between SPS and Angel-based Security Compatible with UC security Closed under general protocol composition Implies concurrent security Modular composition via protocols with “strong composition features” 6 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  8. Our Contribution Commitment Scheme with Strong Composition Features Construction of a commitment scheme that is secure in our framework in the plain model provides strong composition features: 1. Can be plugged into large class of UC-secure protocols 2. Composite protocol is secure in our framework Two constant-round instantiations: based on OWPs black-box based on homomorphic commitment schemes 7 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  9. Our Contribution Constant-round (Black-Box) General MPC in the Plain Model Feasibility result: General MPC in the plain model in a constant number of rounds based on standard poly-time assumptions Two constructions: non-black-box based on ETDPs Conceptually very different alternative to [Gar+12; LPV12] black-box based on PKE with oblivious public-key generation and homomorphic commitment schemes First one 8 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  10. Our Contribution Constant-round (Black-Box) General MPC in the Plain Model Feasibility result: General MPC in the plain model First one that is concurrently secure in the plain model in a constant number of rounds black-box based on standard poly-time assumptions constant-round based on standard poly-time assumptions Two constructions: non-black-box based on ETDPs Conceptually very different alternative to [Gar+12; LPV12] black-box based on PKE with oblivious public-key generation and homomorphic commitment schemes First one 8 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  11. Our Contribution New Blueprint: Building on Weaker Primitives Constructions based only on parallel CCA -secure commitment schemes (instead of CCA-secure commitment schemes) v 0 , v 1 ⟨ C ( v b ) , R ⟩ b ← $ { 0 , 1 } E Ch Adv b’ Only non-adaptive queries 9 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  12. Our Approach Shielding Away Super-Poly Resources P 1 P 2 P 1 P 2 F F Γ Super-poly Angel- SPS S S powers for based general tasks Super-poly powers for specific tasks P 1 F P 2 F O O Super-poly powers for specific tasks with restricted access Shielded Oracles S 10 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  13. Augmented Environments π φ ? Z F O F O . . . . . . . . . Z may invoke poly many F O F O F O F O 11 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  14. Augmented Environments π φ ? Z F O F O . . . . . . . . . Z may invoke poly many F O F O F O Notation: F O π ≥ F O φ 11 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  15. Composition Theorem Augmented environments imply composition with protocols that may be in the F O -hybrid model . ρ π ≥ F O F O F O π ≥ ⇒ F O ρ Composition with protocol ρ 12 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  16. Polynomial Simulatability Making F O -augmented environments efficient Main Technique Replacing super-polynomial entities by polynomial ones Making F O -augmented environments efficient Intuition Shielded Oracles “look like poly” from the outside. F F O M ≈ Super-poly O Polynomial ITM powers are shielded away 13 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  17. Polynomial Simulatability Making F O -augmented environments efficient π φ ? Z F O M . . . . . . Z gains no advantage by Replace shielded oracles F O M F O by M Augmented environment 14 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  18. Polynomial Simulatability Making F O -augmented environments efficient π φ ? Z ′ Standard poly-time UC environment 15 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

  19. Secure Commitment Scheme Goal Construct a protocol Π such that F O Π ≥ com F O com for a suitable O . 16 May 1 st , 2017 B. Broadnax - Concurrently Composable Security With Shielded Super-polynomial Simulators Faculty of Computer Science Institute for Theoretical Informatics Research Group for Cryptography and Security

Recommend


More recommend