skip to main content
10.1145/1132516.1132532acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article

Information-theoretically secure protocols and security under composition

Published:21 May 2006Publication History

ABSTRACT

We investigate the question of whether security of protocols in the information-theoretic setting (where the adversary is computationally unbounded) implies security under concurrent composition. This question is motivated by the folklore that all known protocols that are secure in the information-theoretic setting are indeed secure under concurrent composition. We provide answers to this question for a number of different settings (i.e., considering perfect versus statistical security, and concurrent composition with adaptive versus fixed inputs). Our results enhance the understanding of what is necessary for obtaining security under composition, as well as providing tools (i.e., composition theorems) that can be used for proving the security of protocols under composition while considering only the standard stand-alone definitions of security.

References

  1. D. Beaver. Multiparty Protocols Tolerating Half Faulty Processors. Multiparty Protocols Tolerating Half Faulty Processors. In CRYPTO'89, Springer-Verlag (LNCS 435), pages 560--572, 1990.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. D. Beaver. Foundations of Secure Interactive Computing. In CRYPTO'91, Springer-Verlag (LNCS 576), pages 377--391, 1991.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness Theorems for Non-cryptographic Fault-Tolerant Distributed Computations. In 20th STOC, pages 1--10, 1988.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. R. Canetti. Security and Composition of Multiparty Cryptographic Protocols. Journal of Cryptology, 13(1):143--202, 2000.]]Google ScholarGoogle Scholar
  5. R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. In 42nd FOCS, pages 136--145, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Chaum, C. Crepeau, and I. Damgard. Multiparty Unconditionally Secure Protocols. In 20th STOC, pages 11--19, 1988.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. R. Cramer, I. Damgård, S. Dziembowski, M. Hirt, and T. Rabin. Efficient Multiparty Computations with Dishonest Minority. In EUROCRYPT'99, Springer-Verlag (LNCS 1592), pages 311--326, 1999.]]Google ScholarGoogle Scholar
  8. R. Canetti and H. Krawczyk. Universally Composable Notions of Key Exchange and Secure Channels. In EUROCRYPT'02, Springer-Verlag (LNCS 2332), pages 337--351, 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. D. Dolev, C. Dwork, and M. Naor. Non-malleable Cryptography. SICOMP, 30(2):391--437, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Y. Dodis and S. Micali. Parallel Reducibility for Information-Theoretically Secure Computation. In CRYPTO'00, (LNCS 1880), pages 74--92, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. C. Dwork, M. Naor, and A. Sahai. Concurrent Zero-knowledge. JACM, 51(6):851--898, 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Uri Feige. Alternative Models for Zero Knowledge Interactive Proofs. PhD thesis, 1990.]]Google ScholarGoogle Scholar
  13. S. Goldwasser and L. Levin. Fair Computation of General Functions in Presence of Immoral Majority. In CRYPTO'90, Springer-Verlag (LNCS 537), pages 77--93, 1990.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. O. Goldreich, S. Micali, and A. Wigderson. How to Play Any Mental Game. In 19th STOC, pages 218--229, 1987.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Oded Goldreich. Foundations of Cryptography: Volume 2. Cambridge University Press, 2004.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Y. Lindell. Bounded-Concurrent Secure Two-Party Computation Without Setup Assumptions. In 35th STOC, pages 683--692, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Y. Lindell. General Composition and Universal Composability in Secure Multi-Party Computation. In 44st FOCS, pages 394--403, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Y. Lindell. Lower Bounds for Concurrent Self Composition. In 1st TCC, Springer-Verlag (LNCS 2951), pages 203--222, 2004.]]Google ScholarGoogle Scholar
  19. S. Micali and P. Rogaway. Secure Computation. In CRYPTO'91, pages 392--404, 1991.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. B. Pfitzmann and M. Waidner. Composition and Integrity Preservation of Secure Reactive Systems. In 7th ACM CCS, pages 245--254, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. T. Rabin and M. Ben-Or. Verifiable Secret Sharing and Multiparty Protocols with Honest Majority. In 21st STOC, pages 73--85, 1989.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. A. C-C. Yao. How to Generate and Exchange Secrets. In 27th FOCS, pages 162--167, 1986.]]Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Information-theoretically secure protocols and security under composition

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      STOC '06: Proceedings of the thirty-eighth annual ACM symposium on Theory of Computing
      May 2006
      786 pages
      ISBN:1595931341
      DOI:10.1145/1132516

      Copyright © 2006 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 21 May 2006

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate1,469of4,586submissions,32%

      Upcoming Conference

      STOC '24
      56th Annual ACM Symposium on Theory of Computing (STOC 2024)
      June 24 - 28, 2024
      Vancouver , BC , Canada

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader