首页> 外文会议>International conference on the theory and application of cryptology and information security >Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments
【24h】

Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments

机译:来自新的自适应,不可更改的承诺的自适应和并发安全计算

获取原文

摘要

We present a unified approach for obtaining general secure computation that achieves adaptive-Universally Composable (UC)-security. Using our approach we essentially obtain all previous results on adaptive concurrent secure computation, both in relaxed models (e.g., quasi-polynomial time simulation), as well as trusted setup models (e.g., the CRS model, the imperfect CRS model). This provides conceptual simplicity and insight into what is required for adaptive and concurrent security, as well as yielding improvements to set-up assumptions and/or computational assumptions in known models. Additionally, we provide the first constructions of concurrent secure computation protocols that are adaptively secure in the timing model, and the non-uniform simulation model. As a corollary we also obtain the first adaptively secure multiparty computation protocol in the plain model that is secure under bounded-concurrency. Conceptually, our approach can be viewed as an adaptive analogue to the recent work of Lin, Pass and Venkitasubramaniam [STOC '09], who considered only non-adaptive adversaries. Their main insight was that the non-malleability requirement could be decoupled from the simulation requirement to achieve UC-security. A main conceptual contribution of this work is, quite surprisingly, that it is still the case even when considering adaptive security. A key element in our construction is a commitment scheme that satisfies a strong definition of non-malleability. Our new primitive of concurrent equivocal non-malleable commitments, intuitively, guarantees that even when a man-in-the-middle adversary observes concurrent equivocal commitments and decommit-ments, the binding property of the commitments continues to hold for commitments made by the adversary. This definition is stronger than previous ones, and may be of independent interest. Previous constructions that satisfy our definition have been constructed in setup models, but either require existence of stronger encryption schemes such as CCA-secure encryption or require independent "trapdoors" provided by the setup for every pair of parties to ensure non-malleability. A main technical contribution of this work is to provide a construction that eliminates these requirements and requires only a single trapdoor.
机译:我们提出了一种统一的方法来获取实现自适应通用可组合(UC)安全的通用安全计算。使用我们的方法,我们本质上获得了所有关于自适应并发安全计算的先前结果,包括宽松模型(例如,准多项式时间仿真)以及受信任的设置模型(例如,CRS模型,不完善的CRS模型)。这提供了概念上的简单性和对自适应和并发安全性所需要的内容的洞察力,并且对已知模型中的设置假设和/或计算假设进行了改进。此外,我们提供了在时序模型和非均匀仿真模型中自适应安全的并发安全计算协议的第一种构造。作为推论,我们还获得了在有限并发下安全的普通模型中的第一个自适应安全多方计算协议。从概念上讲,我们的方法可以看作是对Lin,Pass和Venkitasubramaniam [STOC '09]的最新工作的适应性模拟,后者仅考虑了非自适应对手。他们的主要见解是,可以将非恶意程序需求与仿真需求分离,以实现UC安全性。令人惊讶的是,这项工作的主要概念贡献是,即使考虑自适应安全性,情况仍然如此。我们构建中的一个关键要素是承诺方案,该方案满足对非恶意行为的严格定义。我们的并发模棱两可的不可恶意承诺的新原始直观地保证了,即使中间人对手观察到了并发模棱两可的承诺和解除承诺,承诺的约束性仍然继续保持对手所做出的承诺。 。此定义比以前的定义更强,并且可能具有独立利益。满足我们定义的以前的构造已在安装模型中构建,但要么需要存在更强的加密方案(例如CCA安全加密),要么需要安装为每对参与方提供独立的“陷阱门”以确保非恶意行为。这项工作的主要技术贡献是提供一种消除这些要求的结构,并且仅需要一个活板门。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号