On the Centrality of Off-Line E-Cash to Concrete Partial Information Games

TitleOn the Centrality of Off-Line E-Cash to Concrete Partial Information Games
Publication TypeBook Chapters
Year of Publication2012
AuthorsChoi SGeol, Dachman-Soled D, Yung M
EditorVisconti I, De Prisco R
Book TitleSecurity and Cryptography for Networks
Series TitleLecture Notes in Computer Science
Pagination264 - 280
PublisherSpringer Berlin Heidelberg
ISBN Number978-3-642-32927-2, 978-3-642-32928-9
KeywordsComputer Appl. in Administrative Data Processing, Computer Communication Networks, Data Encryption, Management of Computing and Information Systems, Systems and Data Security
Abstract

Cryptography has developed numerous protocols for solving “partial information games” that are seemingly paradoxical. Some protocols are generic (e.g., secure multi-party computation) and others, due to the importance of the scenario they represent, are designed to solve a concrete problem directly. Designing efficient and secure protocols for (off-line) e-cash, e-voting, and e-auction are some of the most heavily researched concrete problems, representing various settings where privacy and correctness of the procedure is highly important. In this work, we initiate the exploration of the relationships among e-cash, e-voting and e-auction in the universal composability (UC) framework, by considering general variants of the three problems. In particular, we first define ideal functionalities for e-cash, e-voting, and e-auction, and then give a construction of a protocol that UC-realizes the e-voting (resp., e-auction) functionality in the e-cash hybrid model. This (black-box) reducibility demonstrates the centrality of off-line e-cash and implies that designing a solution to e-cash may bear fruits in other areas. Constructing a solution to one protocol problem based on a second protocol problem has been traditional in cryptography, but typically has concentrated on building complex protocols on simple primitives (e.g., secure multi-party computation from Oblivious Transfer, signature from one-way functions, etc.). The novelty here is reducibility among mature protocols and using the ideal functionality as a design tool in realizing other ideal functionalities. We suggest this new approach, and we only consider the very basic general properties from the various primitives to demonstrate its viability. Namely, we only consider the basic coin e-cash model, the e-voting that is correct and private and relies on trusted registration, and e-auction relying on a trusted auctioneer. Naturally, relationships among protocols with further properties (i.e., extended functionalities), using the approach advocated herein, are left as open questions.

URLhttp://link.springer.com/chapter/10.1007/978-3-642-32928-9_15