Skip to main content

Environmentally Friendly Composable Multi-party Computation in the Plain Model from Standard (Timed) Assumptions

  • Conference paper
  • First Online:
Theory of Cryptography (TCC 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 13042))

Included in the following conference series:

Abstract

Starting with the work of Rivest et al. in 1996, timed assumptions have found many applications in cryptography, building e.g. the foundation of the blockchain technology. They also have been used in the context of classical MPC, e.g. to enable fairness. We follow this line of research to obtain composable general MPC in the plain model.

This approach comes with a major advantage regarding environmental friendliness, a property coined by Canetti et al. (FOCS 2013). Informally, this means that our constructions do not “hurt” game-based security properties of protocols that hold against polynomial-time adversaries when executed alone.

As an additional property, our constructions can be plugged into any UC-secure protocol without loss of security.

Towards proving the security of our constructions, we introduce a variant of the UC security notion that captures timed cryptographic assumptions. Combining standard timed commitment schemes and standard polynomial-time hardness assumptions, we construct a composable commitment scheme in the plain model. As this construction is constant-round and black-box, we obtain the first fully environmentally friendly composable constant-round black-box general MPC protocol in the plain model from standard (timed) assumptions.

For the full version [BMM21], see https://eprint.iacr.org/2021/843.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Newer versions of the UC framework such as UC2020 explicitly allow multiple work tapes, allowing the emulation of other Turing machines with only additive overhead.

  2. 2.

    In order to capture the setting where \(\ell (\kappa )\) is constant but e.g. the reduction overhead depends on \(\kappa \), we parameterize \(\ell '\) with both values.

  3. 3.

    When considering an appropriate encoding, the definition can be extended to e.g. group elements.

  4. 4.

    We assume unique timer IDs within a protocol throughout this paper.

  5. 5.

    This is even more plausible when using cryptographic assumptions that are believed to be hard even for parallel adversaries.

  6. 6.

    In contrast to stand-alone experiments where \(\mathtt {timer}\) messages are not parameterized with the timed security parameter, we have chosen to do so in the TLUC setting because the mechanism should be agnostic of the currently executed protocol and its timed security parameter.

  7. 7.

    A UC protocol \(\pi \) that UC-realizes an ideal functionality \(\mathcal {F} \) may of course send \(\mathtt {timer}\) messages. However, as UC emulation also considers environments that handle these messages arbitrarily, the security of \(\pi \) cannot rely on them.

  8. 8.

    \(\mathcal {F} _{\mathrm {MCOM}}\) and the multi-session extension \(\hat{\mathcal {F}}_{\mathrm {COM}}\) of \(\mathcal {F} _{\mathrm {COM}}\) are equivalent [CR03].

  9. 9.

    Informally, a functionality \(\mathcal {F}\) is well-formed if its behavior is independent of which parties are corrupted [Can+02].

References

  • Baum, C., et al.: CRAFT: composable randomness and almost fairness from time. Cryptology ePrint Archive, Report 2020/784 (2020)

    Google Scholar 

  • Baum, C., David, B., Dowsley, R., Nielsen, J.B., Oechsner, S.: TARDIS: a foundation of time-lock puzzles in UC. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12698, pp. 429–459. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77883-5_15

    Chapter  Google Scholar 

  • Blum, M.: Coin flipping by telephone. In: Gersho, A. (ed.) CRYPTO’81. Vol. ECE Report 82-04, pp. 11–15. Dept. of Elec. and Computer Eng., U.C., Santa Barbara (1981)

    Google Scholar 

  • Broadnax, B., Mechler, J., Müller-Quade, J.: Environmentally friendly composable multi-party computation in the plain model from standard (timed) assumptions. Cryptology ePrint Archive, Report 2021/843 (2021). https://ia.cr/2021/843

  • Boneh, D., Naor, M.: Timed commitments. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 236–254. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44598-6_15

    Chapter  Google Scholar 

  • Brenner, H., et al.: Fast non-malleable commitments. In: Ray, I., Li, N., Kruegel, C. (eds.) ACM CCS 2015, Denver, CO, USA, pp. 1048–1057. ACM Press (2015)

    Google Scholar 

  • Broadnax, B., Döttling, N., Hartung, G., Müller-Quade, J., Nagel, M.: Concurrently composable security with shielded super-polynomial simulators. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 351–381. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56620-7_13

    Chapter  Google Scholar 

  • Broadnax, B., Fetzer, V., Müller-Quade, J., Rupp, A.: Non-malleability vs. CCA-security: the case of commitments. In: Abdalla, M., Dahab, R. (eds.) PKC 2018. LNCS, vol. 10770, pp. 312–337. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-76581-5_11

    Chapter  Google Scholar 

  • Barak, B., Sahai, A.: How to play almost any mental game over the net - concurrent composition via super-polynomial simulation. In: 46th FOCS, Pittsburgh, PA, USA, pp. 543–552. IEEE Computer Society Press (October 2005)

    Google Scholar 

  • Canetti, R., et al.: Universally composable two-party and multiparty secure computation. In: 34th ACM STOC, Montréal, Québec, Canada, pp. 494–503. ACM Press (May 2002)

    Google Scholar 

  • Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally composable security with global setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61–85. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-70936-7_4

    Chapter  Google Scholar 

  • Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS, Las Vegas, NV, USA, pp. 136–145. IEEE Computer Society Press (October 2001)

    Google Scholar 

  • Canetti, R., Fischlin, M.: Universally composable commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19–40. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_2

    Chapter  Google Scholar 

  • Canetti, R., Lin, H., Pass, R.: Adaptive hardness and composable security in the plain model from standard assumptions. In: 51st FOCS, Las Vegas, NV, USA, pp. 541–550. IEEE Computer Society Press (October 2010)

    Google Scholar 

  • Canetti, R., Lin, H., Pass, R.: From unprovability to environmentally friendly protocols. In: 54th FOCS, Berkeley, CA, USA, pp. 70–79. IEEE Computer Society Press (October 2013)

    Google Scholar 

  • Canetti, R., Rabin, T.: Universal composition with joint state. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 265–281. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_16

    Chapter  Google Scholar 

  • Dachman-Soled, D., Malkin, T., Raykova, M., Venkitasubramaniam, M.: Adaptive and concurrent secure computation from new adaptive, non-malleable commitments. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8269, pp. 316–336. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42033-7_17

    Chapter  Google Scholar 

  • Di Crescenzo, G., Ishai, Y., Ostrovsky, R.: Non-interactive and non-malleable commitment. In: 30th ACM STOC, Dallas, TX, USA, May 1998, pp. 141–150. ACM Press (1998)

    Google Scholar 

  • De Santis, A., Persiano, G.: Zero-knowledge proofs of knowledge without interaction (extended abstract). In: 33rd FOCS, Pittsburgh, PA, USA, October 1992, pp. 427–436. IEEE Computer Society Press (1992)

    Google Scholar 

  • Damgård, I., Scafuro, A.: Unconditionally secure and universally composable commitments from physical assumptions. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8270, pp. 100–119. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42045-0_6

    Chapter  Google Scholar 

  • ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_2

    Chapter  Google Scholar 

  • Ephraim, N., et al.: Non-malleable time-lock puzzles and applications. Technical report (2020)

    Google Scholar 

  • Garg, S., Goyal, V., Jain, A., Sahai, A.: Concurrently secure computation in constant rounds. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 99–116. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_8

    Chapter  Google Scholar 

  • Garg, S., Kiyoshima, S., Pandey, O.: A new approach to black-box concurrent secure computation. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 566–599. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_19

    Chapter  Google Scholar 

  • Garay, J.A., MacKenzie, P., Yang, K.: Strengthening zero-knowledge protocols using signatures. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 177–194. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-39200-9_11

    Chapter  Google Scholar 

  • Goldreich, O.: Computational complexity - a conceptual perspective. Cambridge University Press (2008). https://doi.org/10.1017/CBO9780511804106

  • Goyal, V., et al.: An algebraic approach to non-malleability. In: 55th FOCS, Philadelphia, PA, USA. IEEE Computer Society Press, pp. 41–50 (October 2014)

    Google Scholar 

  • Hazay, C., Venkitasubramaniam, M.: On black-box complexity of universally composable security in the CRS model. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9453, pp. 183–209. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48800-3_8

    Chapter  MATH  Google Scholar 

  • Ishai, Y., Prabhakaran, M., Sahai, A.: Founding cryptography on oblivious transfer – efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 572–591. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85174-5_32

    Chapter  Google Scholar 

  • Kiyoshima, S.: Round-efficient black-box construction of composable multi-party computation. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8617, pp. 351–368. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44381-1_20

    Chapter  Google Scholar 

  • Kalai, Y.T., Lindell, Y., Prabhakaran, M.: Concurrent general composition of secure protocols in the timing model. In: Gabow, H.N., Fagin, R. (eds.) 37th ACM STOC, Baltimore, MA, USA, May 2005, pp. 644–653. ACM Press (2005)

    Google Scholar 

  • Katz, J., Loss, J., Xu, J.: On the security of time-lock puzzles and timed commitments. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12552, pp. 390–413. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64381-2_14

    Chapter  Google Scholar 

  • Lin, H., Pass, R., Venkitasubramaniam, M.: A unified framework for concurrent security: universal composability from stand-alone non-malleability. In: Mitzenmacher, M. (ed.) 41st ACM STOC, Bethesda, MD, USA, pp. 179–188. ACM Press (2009)

    Google Scholar 

  • Mahmoody, M., Moran, T., Vadhan, S.P.: Publicly verifiable proofs of sequential work. In: Kleinberg, R.D. (ed.) ITCS 2013, Berkeley, CA, USA, pp. 373–388. ACM (2013)

    Google Scholar 

  • Micali, S., Pass, R., Rosen, A.: Input-indistinguishable computation. In: 47th FOCS, Berkeley, CA, USA, October 2006, pp. 367–378. IEEE Computer Society Press (2006)

    Google Scholar 

  • MacKenzie, P., Yang, K.: On simulation-sound trapdoor commitments. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 382–400. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_23

    Chapter  Google Scholar 

  • Ostrovsky, R., Persiano, G., Visconti, I.: Constant-round concurrent non-malleable commitments and decommitments. Cryptology ePrint Archive, Report 2008/235 (2008). https://eprint.iacr.org/2008/235

  • Pass, R.: Simulation in quasi-polynomial time, and its application to protocol composition. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 160–176. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-39200-9_10

    Chapter  Google Scholar 

  • Pass, R., Rosen, A.: New and improved constructions of non-malleable cryptographic protocols. In: Gabow, H.N., Fagin, R. (eds.) 37th ACM STOC, Baltimore, MA, USA, pp. 533–542. ACM Press (2005)

    Google Scholar 

  • Prabhakaran, M., Sahai, A.: New notions of security: achieving universal composability without trusted setup. In: Babai, L. (ed.) 36th ACM STOC, Chicago, IL, USA, pp. 242–251. ACM Press (2004)

    Google Scholar 

  • Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto (1996)

    Google Scholar 

Download references

Acknowledgements

Jeremias Mechler, Jörn Müller-Quade: This work was supported by funding from the topic Engineering Secure Systems of the Helmholtz Association (HGF) and by KASTEL Security Research Labs.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jeremias Mechler .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Broadnax, B., Mechler, J., Müller-Quade, J. (2021). Environmentally Friendly Composable Multi-party Computation in the Plain Model from Standard (Timed) Assumptions. In: Nissim, K., Waters, B. (eds) Theory of Cryptography. TCC 2021. Lecture Notes in Computer Science(), vol 13042. Springer, Cham. https://doi.org/10.1007/978-3-030-90459-3_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-90459-3_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-90458-6

  • Online ISBN: 978-3-030-90459-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics