Adaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments

TitleAdaptive and Concurrent Secure Computation from New Adaptive, Non-malleable Commitments
Publication TypeBook Chapters
Year of Publication2013
AuthorsDachman-Soled D, Malkin T, Raykova M, Venkitasubramaniam M
EditorSako K, Sarkar P
Book TitleAdvances in Cryptology - ASIACRYPT 2013
Series TitleLecture Notes in Computer Science
Pagination316 - 336
PublisherSpringer Berlin Heidelberg
ISBN Number978-3-642-42032-0, 978-3-642-42033-7
KeywordsAlgorithm Analysis and Problem Complexity, Applications of Mathematics, Data Encryption, Discrete Mathematics in Computer Science, Management of Computing and Information Systems, Systems and Data Security
Abstract

We present a unified approach for obtaining general secure computation that achieves adaptive-Universally Composable (UC)-security. Using our approach we essentially obtain all previous results on adaptive concurrent secure computation, both in relaxed models (e.g., quasi-polynomial time simulation), as well as trusted setup models (e.g., the CRS model, the imperfect CRS model). This provides conceptual simplicity and insight into what is required for adaptive and concurrent security, as well as yielding improvements to set-up assumptions and/or computational assumptions in known models. Additionally, we provide the first constructions of concurrent secure computation protocols that are adaptively secure in the timing model, and the non-uniform simulation model. As a corollary we also obtain the first adaptively secure multiparty computation protocol in the plain model that is secure under bounded-concurrency. Conceptually, our approach can be viewed as an adaptive analogue to the recent work of Lin, Pass and Venkitasubramaniam [STOC ‘09], who considered only non-adaptive adversaries. Their main insight was that the non-malleability requirement could be decoupled from the simulation requirement to achieve UC-security. A main conceptual contribution of this work is, quite surprisingly, that it is still the case even when considering adaptive security. A key element in our construction is a commitment scheme that satisfies a strong definition of non-malleability. Our new primitive of concurrent equivocal non-malleable commitments, intuitively, guarantees that even when a man-in-the-middle adversary observes concurrent equivocal commitments and decommitments, the binding property of the commitments continues to hold for commitments made by the adversary. This definition is stronger than previous ones, and may be of independent interest. Previous constructions that satisfy our definition have been constructed in setup models, but either require existence of stronger encryption schemes such as CCA-secure encryption or require independent “trapdoors” provided by the setup for every pair of parties to ensure non-malleability. A main technical contribution of this work is to provide a construction that eliminates these requirements and requires only a single trapdoor.

URLhttp://link.springer.com/chapter/10.1007/978-3-642-42033-7_17