universal composability from essentially any trusted setup
play

universal composability from essentially any trusted setup Mike - PowerPoint PPT Presentation

universal composability from essentially any trusted setup Mike Rosulek | | CRYPTO 2012 . Example: Set intersection A B ( function evaluation ) Generate a fair coin toss ( randomized ) Online poker without a dealer ( reactive ) secure


  1. universal composability from essentially any trusted setup Mike Rosulek | | CRYPTO 2012 .

  2. Example: Set intersection A B ( function evaluation ) Generate a fair coin toss ( randomized ) Online poker without a dealer ( reactive ) secure computation. . . Several parties wish to carry out an agreed-upon computation. ◮ Parties have individual inputs / output ◮ Security guarantees: ◮ Privacy (learn no more than your prescribed output) ◮ Input independence ◮ Output consistency, etc.. ◮ Parties are mutually distrusting, some possibly malicious .

  3. secure computation. . . Several parties wish to carry out an agreed-upon computation. ◮ Parties have individual inputs / output ◮ Security guarantees: ◮ Privacy (learn no more than your prescribed output) ◮ Input independence ◮ Output consistency, etc.. ◮ Parties are mutually distrusting, some possibly malicious Example: ◮ Set intersection A ∩ B ( function evaluation ) ◮ Generate a fair coin toss ( randomized ) ◮ Online poker without a dealer ( reactive ) .

  4. . Bad news [CanettiFischlin01,CanettiKushilevitzLindell06] . . . UC security is impossible for almost all tasks that we care about . . . . . good news, bad news. . . . Good news [Canetti01] . . . Universal Composition (UC) framework = realistic security model for Internet protocols. . . . . . .

  5. good news, bad news. . . . Good news [Canetti01] . . . Universal Composition (UC) framework = realistic security model for Internet protocols. . . . . . . Bad news [CanettiFischlin01,CanettiKushilevitzLindell06] . . . UC security is impossible for almost all tasks that we care about � . . . . . .

  6. Trusted setup: Protocols can use ideal functionality Bit-commitment [CanettiLindellOstrovskySahai02] Common random string [CanettiLindellOstrovskySahai02,...] Oblivious transfer [IshaiPrabhakaranSahai08] Trusted hardware device [Katz07] the next best thing. . . Slightly relax UC framework: ◮ Assume bounded network latency [KalaiLindellPrabhakaran05] ◮ Uniform adversaries, non-uniform simulators [LinPassVenkitasubramaniam09] ◮ Superpolynomial-time simulators [Pass03, PrabhakaranSahai04, BarakSahai05, MalkinMoriartyYakovenko06, CanettiLinPass10, ...] .

  7. the next best thing. . . Slightly relax UC framework: ◮ Assume bounded network latency [KalaiLindellPrabhakaran05] ◮ Uniform adversaries, non-uniform simulators [LinPassVenkitasubramaniam09] ◮ Superpolynomial-time simulators [Pass03, PrabhakaranSahai04, BarakSahai05, MalkinMoriartyYakovenko06, CanettiLinPass10, ...] ◮ Trusted setup: Protocols can use ideal functionality ◮ Bit-commitment [CanettiLindellOstrovskySahai02] ◮ Common random string [CanettiLindellOstrovskySahai02,...] ◮ Oblivious transfer [IshaiPrabhakaranSahai08] ◮ Trusted hardware device [Katz07] .

  8. the next best thing. . . Slightly relax UC framework: ◮ Assume bounded network latency [KalaiLindellPrabhakaran05] ◮ Uniform adversaries, non-uniform simulators [LinPassVenkitasubramaniam09] ◮ Superpolynomial-time simulators [Pass03, PrabhakaranSahai04, BarakSahai05, MalkinMoriartyYakovenko06, CanettiLinPass10, ...] ◮ Trusted setup: Protocols can use ideal functionality ◮ Bit-commitment [CanettiLindellOstrovskySahai02] ◮ Common random string [CanettiLindellOstrovskySahai02,...] ◮ Oblivious transfer [IshaiPrabhakaranSahai08] ◮ Trusted hardware device [Katz07] .

  9. Intermediate: something between these two extremes Complete : all tasks have UC-secure protocols in presence of . Possible “levels of power” for . . . Useless : access to is equivalent to no trusted setup. already has a UC-secure protocol without setups . . . . . fundamental question. . . . . How useful is F as a trusted setup? ◮ What tasks have UC-secure protocols in the presence of F ? . . . . . .

  10. Intermediate: something between these two extremes Complete : all tasks have UC-secure protocols in presence of fundamental question. . . . . How useful is F as a trusted setup? ◮ What tasks have UC-secure protocols in the presence of F ? . . . . . . Possible “levels of power” for F . . . ◮ Useless : access to F is equivalent to no trusted setup. ⇔ F already has a UC-secure protocol without setups . . . . . .

  11. Intermediate: something between these two extremes fundamental question. . . . . How useful is F as a trusted setup? ◮ What tasks have UC-secure protocols in the presence of F ? . . . . . . Possible “levels of power” for F . . . ◮ Useless : access to F is equivalent to no trusted setup. ⇔ F already has a UC-secure protocol without setups ◮ Complete : all tasks have UC-secure protocols in presence of F . . . . . .

  12. fundamental question. . . . . How useful is F as a trusted setup? ◮ What tasks have UC-secure protocols in the presence of F ? . . . . . . Possible “levels of power” for F . . . ◮ Useless : access to F is equivalent to no trusted setup. ⇔ F already has a UC-secure protocol without setups ◮ Intermediate: something between these two extremes ◮ Complete : all tasks have UC-secure protocols in presence of F . . . . . .

  13. Characterize reactive, randomized functionalities, w/ behavior depending on security parameter! [MajiPrabhakaranRosulek10] restricted to deterministic & constant-sized. Complete characterization [PrabhakaranRosulek08] Almost-complete characterization [This talk] Nearly every setup is either useless or complete. . complete . useless . . take-home message. . . 1. Which 2-party setups are useless ? 2. Which 2-party setups are complete ? .

  14. Characterize reactive, randomized functionalities, w/ behavior depending on security parameter! [MajiPrabhakaranRosulek10] restricted to deterministic & constant-sized. Almost-complete characterization [This talk] Nearly every setup is either useless or complete. . complete . useless . . take-home message. . . 1. Which 2-party setups are useless ? ◮ Complete characterization [PrabhakaranRosulek08] 2. Which 2-party setups are complete ? .

  15. Characterize reactive, randomized functionalities, w/ behavior depending on security parameter! [MajiPrabhakaranRosulek10] restricted to deterministic & constant-sized. Nearly every setup is either useless or complete. . complete . useless . . take-home message. . . 1. Which 2-party setups are useless ? ◮ Complete characterization [PrabhakaranRosulek08] 2. Which 2-party setups are complete ? ◮ Almost-complete characterization [This talk] .

  16. Characterize reactive, randomized functionalities, w/ behavior depending on security parameter! [MajiPrabhakaranRosulek10] restricted to deterministic & constant-sized. take-home message. . . 1. Which 2-party setups are useless ? ◮ Complete characterization [PrabhakaranRosulek08] 2. Which 2-party setups are complete ? ◮ Almost-complete characterization [This talk] ⇒ Nearly every setup is either useless or complete. . complete . useless . . .

  17. [MajiPrabhakaranRosulek10] restricted to deterministic & constant-sized. take-home message. . . 1. Which 2-party setups are useless ? ◮ Complete characterization [PrabhakaranRosulek08] 2. Which 2-party setups are complete ? ◮ Almost-complete characterization [This talk] ⇒ Nearly every setup is either useless or complete. Characterize reactive, randomized functionalities, . complete w/ behavior depending on security parameter! . useless . . .

  18. take-home message. . . 1. Which 2-party setups are useless ? ◮ Complete characterization [PrabhakaranRosulek08] 2. Which 2-party setups are complete ? ◮ Almost-complete characterization [This talk] ⇒ Nearly every setup is either useless or complete. Characterize reactive, randomized functionalities, . complete w/ behavior depending on security parameter! [MajiPrabhakaranRosulek10] . restricted to deterministic useless . . & constant-sized. .

  19. . . . Definitions . . . is splittable if has a winning strategy. [PrabhakaranRosulek08] negligible. (“ fools all environments”) is strongly unsplittable if has a winning strategy. 1/poly. (“ detects all splitting strategies”) . . . . . Some (arguably unnatural) admit no winning strategy for or ! Applies to arbitrary (reactive, randomized, etc) functionalities. “splitting game” for F . . . F . F . . . . . . F (a) (b) (a) (b) . T . . (a) (b) Z . . Z . . . . .

  20. . Definitions . . . is splittable if has a winning strategy. [PrabhakaranRosulek08] negligible. (“ fools all environments”) is strongly unsplittable if has a winning strategy. 1/poly. (“ detects all splitting strategies”) . . . . . Some (arguably unnatural) admit no winning strategy for or ! Applies to arbitrary (reactive, randomized, etc) functionalities. “splitting game” for F . . . . F . F . . . . . F (a) (b) (a) (b) − T . ∆ := . . (a) (b) . Z Z . . . . . . . .

  21. is strongly unsplittable if has a winning strategy. 1/poly. (“ detects all splitting strategies”) Some (arguably unnatural) admit no winning strategy for or ! Applies to arbitrary (reactive, randomized, etc) functionalities. “splitting game” for F . . . F . F . . . . . . F (a) (b) (a) (b) − T . ∆ := . . (a) (b) . Z Z . . . . . . . . Definitions . . . F is splittable if T has a winning strategy. [PrabhakaranRosulek08] ⇔ ∃T : ∀Z : ∆ negligible. (“ T fools all environments”) . . . . . .

Recommend


More recommend