Hostname: page-component-8448b6f56d-m8qmq Total loading time: 0 Render date: 2024-04-19T15:32:02.112Z Has data issue: false hasContentIssue false

A second note on the feasibility of generalized universal composability

Published online by Cambridge University Press:  08 June 2016

ALONSO GONZÁLEZ
Affiliation:
Departamento de Ciencias de la Computacion, Universidad de Chile, Santiago, Chile Email: ahevia@dcc.uchile.cl, alonso.gon@gmail.com
ALEJANDRO HEVIA
Affiliation:
Departamento de Ciencias de la Computacion, Universidad de Chile, Santiago, Chile Email: ahevia@dcc.uchile.cl, alonso.gon@gmail.com

Abstract

Yao et al. (A note on the feasibility of generalized universal composability. Theory and Applications of Models of Computation pp. 474–485, 2007; A note on the feasibility of generalised universal composability. Mathematical Structures in Computer Science, 19 (1), pp. 193–205) claimed a potential limitation on the class of protocols that could be securely implemented in the generalized universal composability (GUC) framework proposed by Canetti et al. (Universally composable security with global setup. Lecture Notes in Computer Science, pp. 61–85, 2007). Specifically, Yao et al. presented a concrete attack on a GUC Zero Knowledge (GUCZK) protocol, a natural adaptation Blum's ZK proof for Directed Hamiltonicity using the general GUC feasibility of Canetti et al. (Universally composable security with global setup. Lecture Notes in Computer Science, pp. 61–85, 2007). Interestingly, the attack was not analysed in the GUC model in Yao et al. (A note on the feasibility of generalised universal composability. Mathematical Structures in Computer Science19 (1), pp. 193–205, 2009) but in the FUC model, a new UC-like framework proposed in the same work. Nonetheless, Yao et al. (A note on the feasibility of generalised universal composability. Mathematical Structures in Computer Science19 (1), pp. 193–205, 2009) argued that, in light of this attack, GUC would lose its concurrent general composability and proof of knowledge properties. Concretely, they argue that GUC composability would now be with respect to some adversaries with limited access to external arbitrary protocols.

In this work, we show that the claimed attack from Yao et al. is indeed harmless and does not contradict the security of the mentioned GUCZK protocol, thus restoring the general feasibility for GUC.

Type
Paper
Copyright
Copyright © Cambridge University Press 2016 

Access options

Get access to the full version of this content by using one of the access options below. (Log in options will check for institutional or personal access. Content may require purchase if you do not have access.)

References

Blum, M. (1986). How to prove a theorem so no one else can claim it. In: Proceedings of the International Congress of Mathematicians, volume 1, 2.Google Scholar
Canetti, R. (2001). Universally composable security: A new paradigm for cryptographic protocols. In: FOCS, 136–145.CrossRefGoogle Scholar
Canetti, R. (2007). Obtaining universally composable security: Towards the bare bones of trust. In: Advances in Cryptology–ASIACRYPT 2007, Springer, 88112.Google Scholar
Canetti, R., Dodis, Y., Pass, R. and Walfish, S. (2007). Universally composable security with global setup. In: Vadhan, S. P. (ed.) TCC. Springer Lecture Notes in Computer Science, 4392, 6185.Google Scholar
Canetti, R. and Fischlin, M. (2001). Universally composable commitments. Cryptology ePrint Archive, Report 2001/055. Available at http://eprint.iacr.org/.Google Scholar
Canetti, R., Kushilevitz, E. and Lindell, Y. (2006). On the limitations of universally composable two-party computation without set-up assumptions. JCRYPTOL: Journal of Cryptology 19 (2) 135167.Google Scholar
Canetti, R., Lindell, Y., Ostrovsky, R. and Sahai, A. (2002). Universally composable two-party and multi-party secure computation. In: STOC: ACM Symposium on Theory of Computing (STOC).Google Scholar
De Santis, A. and Persiano, G. (October 1992). Zero-knowledge proofs of knowledge without interaction. In: IEEE, editor, Proceedings of the 33rd Annual Symposium on Foundations of Computer Science, Pittsburgh, PN, IEEE Computer Society Press, 427–436.Google Scholar
Lindell, Y. (2003). General composition and universal composability in secure multi-party computation. In: FOCS: IEEE Symposium on Foundations of Computer Science (FOCS).Google Scholar
Pass, R. (2003). On deniability in the common reference string and random oracle model. In: CRYPTO: Proceedings of Crypto.Google Scholar
Walfish, S. (2008). Enhanced Security Models for Network Protocols, Ph.D. Thesis, New York University, New York, NY, USA, AAI3310580.Google Scholar
Yao, A.C.C., Yao, F.F. and Zhao, Y. (2007). A note on the feasibility of generalized universal composability. In: Cai, J.-Y. S., Cooper, B. and Zhu, H. (eds.) Theory and Applications of Models of Computation, Lecture Notes in Computer Science, volume 4484, Springer, Berlin, Heidelberg, 474485.Google Scholar
Yao, A.C.-C., Yao, F.F. and Zhao, Y. (2009a). A note on the feasibility of generalised universal composability. Mathematical Structures in Computer Science 19 (1) 193205.Google Scholar
Yao, A.C.-C., Yao, F.F. and Zhao, Y. (2009b). A note on universal composable zero-knowledge in the common reference string model. Theoretical Computer Science 410 (11) 10991108.Google Scholar