Skip to main content

A Note on the Feasibility of Generalized Universal Composability

(Extended Abstract)

  • Conference paper
Theory and Applications of Models of Computation (TAMC 2007)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4484))

Abstract

We clarify the potential limitation of the general feasibility for generalized universal composability (GUC) proposed in the recent work [8], and discuss a general principle for fully realizing universal composability. This in particular demonstrates the hardness of achieving generalized universal composability, and prevents potential misinterpretation in applications. We also propose some fixing approaches, which involve a source/session-authentic ID-based trapdoor commitment scheme via the hash-then-commit paradigm that could possibly be of independent interest.

The work described in this paper was supported in part by a grant from the Research Grants Council of the Hong Kong Special Administrative Region, China (Project Number CityU 122105) and CityU Research Grant (9380039) and 973 project of China (No. 2007CB807901).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Atenise, G., De Medeiros, B.: Identity-Based Chameleon Hash and Applications. Cryptology ePrint Archive, Report No. 2003/167

    Google Scholar 

  2. Blum, M.: Coin Flipping by Telephone. In: Proc. IEEE Spring COMPCOM, pp. 133–137 (1982)

    Google Scholar 

  3. Blum, M.: How to Prove a Theorem so No One Else can Claim It. In: Proceedings of the International Congress of Mathematicians, Berkeley, California, USA, pp. 1444–1451 (1986)

    Google Scholar 

  4. Bellare, M., Goldreich, O.: On Defining Proofs of Knowledge. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 390–420. Springer, Heidelberg (1993)

    Google Scholar 

  5. Bellare, M., Goldreich, O.: On Probabilistic versus Deterministic Provers in the Definition of Proofs Of Knowledge. Electronic Colloquium on Computational Complexity 13(136) (2006), Available also from Cryptology ePrint Archive, Report No. 2006/359

    Google Scholar 

  6. Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. In: IEEE Symposium on Foundations of Computer Science, pp. 136–145 (2001)

    Google Scholar 

  7. Canetti, R.: Security and Composition of Cryptographic Protocols: A Tutorial. Distributed Computing column of SIGACT News 37(3-4) (2006), Available also from Cryptology ePrint Archive, Report 2006/465

    Google Scholar 

  8. Canetti, R., et al.: Universally Composable Security with Global Setup. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61–85. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Canetti, R., Fischlin, M.: Universal Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19–40. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  10. Canetti, R., Kushilevitz, E., Lindell, Y.: On the Limitations of Universal Composition Without Set-Up Assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 68–86. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  11. Canetti, R., et al.: Universally Composable Two-Party and Multi-Party Secure Computation. In: ACM Symposium on Theory of Computing, pp. 494–503 (2002)

    Google Scholar 

  12. Canetti, R., Rabin, T.: Universal Composition with Joint State. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 265–281. Springer, Heidelberg (2003)

    Google Scholar 

  13. Garay, J.A., MacKenzie, P., Yang, K.: Strengthening Zero-Knowledge Protocols Using Signatures. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 177–194. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Goldreich, O.: Foundation of Cryptography-Basic Tools. Cambridge University Press, Cambridge (2001)

    Google Scholar 

  15. Goldreich, O., Micali, S., Wigderson, A.: Proofs that Yield Nothing but Their Validity and a Methodology of Cryptographic Protocol Design. In: IEEE Symposium on Foundations of Computer Science, pp. 174–187 (1986)

    Google Scholar 

  16. Goldreich, O., Micali, S., Wigderson, A.: How to Prove all \(\mathcal{NP}\)-Statements in Zero-Knowledge, and a Methodology of Cryptographic Protocol Design. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 104–110. Springer, Heidelberg (1987)

    Google Scholar 

  17. Goldreich, O., Micali, S., Wigderson, A.: Proofs that Yield Nothing But Their Validity or All language in \(\mathcal{NP}\) Have Zero-Knowledge Proof Systems. Journal of the Association for Computing Machinery 38(1), 691–729 (1991), Preliminary version appears in IEEE Symposium on Foundations of Computer Science, pp. 174–187 (1986), and Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 171–185. Springer, Heidelberg (1987)

    MATH  MathSciNet  Google Scholar 

  18. Hastad, J., et al.: Construction of a Pseudorandom Generator from Any One-Way Function. SIAM Journal on Computing 28(4), 1364–1396 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  19. Lindell, Y.: General Composition and Universal Composability in Secure Multi-Party Computation. In: IEEE Symposium on Foundations of Computer Science, pp. 394–403 (2003)

    Google Scholar 

  20. Lindell, Y.: Lower Bounds for Concurrent Self Composition. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 203–222. Springer, Heidelberg (2004)

    Google Scholar 

  21. Naor, M.: Bit Commitment Using Pseudorandomness. Journal of Cryptology 4(2), 151–158 (1991)

    Article  MATH  Google Scholar 

  22. Pass, R.: On Deniabililty in the Common Reference String and Random Oracle Models. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 316–337. Springer, Heidelberg (2003)

    Google Scholar 

  23. Yao, A.C.C., Yao, F.F., Zhao, Y.: A Note on Universal Composable Zero-Knowledge in the Common Reference String Model. Appears in the same proceedings (2007)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Jin-Yi Cai S. Barry Cooper Hong Zhu

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yao, A.C.C., Yao, F.F., Zhao, Y. (2007). A Note on the Feasibility of Generalized Universal Composability. In: Cai, JY., Cooper, S.B., Zhu, H. (eds) Theory and Applications of Models of Computation. TAMC 2007. Lecture Notes in Computer Science, vol 4484. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-72504-6_43

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-72504-6_43

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-72503-9

  • Online ISBN: 978-3-540-72504-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics