Title
New constructions for UC secure computation using tamper-proof hardware
Abstract
The Universal Composability framework was introduced by Canetti to study the security of protocols which are concurrently executed with other protocols in a network environment. Unfortunately it was shown that in the so called plain model, a large class of functionalities cannot be securely realized. These severe impossibility results motivated the study of other models involving some sort of setup assumptions, where general positive results can be obtained. Until recently, all the setup assumptions which were proposed required some trusted third party (or parties). Katz recently proposed using a physical setup to avoid such trusted setup assumptions. In his model, the physical setup phase includes the parties exchanging tamper proof hardware tokens implementing some functionality. The tamper proof hardware is modeled so as to assume that the receiver of the token can do nothing more than observe its input/output characteristics. It is further assumed that the sender knows the program code of the hardware token which it distributed. Based on the DDH assumption, Katz gave general positive results for universally composable multi-party computation tolerating any number of dishonest parties making this model quite attractive. In this paper, we present new constructions for UC secure computation using tamper proof hardware (in a stronger model). Our results represent an improvement over the results of Katz in several directions using substantially different techniques. Interestingly, our security proofs do not rely on being able to rewind the hardware tokens created by malicious parties. This means that we are able to relax the assumptions that the parties know the code of the hardware token which they distributed. This allows us to model real life attacks where, for example, a party may simply pass on the token obtained from one party to the other without actually knowing its functionality. Furthermore, our construction models the interaction with the tamper-resistant hardware as a simple request-reply protocol. Thus, we show that the hardware tokens used in our construction can be resettable. In fact, it suffices to use token which are completely stateless (and thus cannot execute a multiround protocol). Our protocol is also based on general assumptions (namely enhanced trapdoor permutations).
Year
DOI
Venue
2008
10.1007/978-3-540-78967-3_31
IACR Cryptology ePrint Archive
Keywords
DocType
Volume
dishonest party,uc secure computation,tamper-resistant hardware,plain model,stronger model,proof hardware,setup assumption,physical setup phase,physical setup,tamper-proof hardware,construction model,general positive result,new construction,input output,secure computation,tamper resistance,trusted third party
Conference
2007
ISSN
ISBN
Citations 
0302-9743
3-540-78966-9
49
PageRank 
References 
Authors
1.25
16
3
Name
Order
Citations
PageRank
Nishanth Chandran137521.86
Vipul Goyal22859129.53
Amit Sahai313566545.52