Paper 2011/303

GNUC: A New Universal Composability Framework

Dennis Hofheinz and Victor Shoup

Abstract

We put forward a framework for the modular design and analysis of multi-party protocols. Our framework is called ``GNUC'' (with the recursive meaning ``GNUC's Not UC''), already alluding to the similarity to Canetti's Universal Composability (UC) framework. In particular, like UC, we offer a universal composition theorem, as well as a theorem for composing protocols with joint state. We deviate from UC in several important aspects. Specifically, we have a rather different view than UC on the structuring of protocols, on the notion of polynomial-time protocols and attacks, and on corruptions. We will motivate our definitional choices by explaining why the definitions in the UC framework are problematic, and how we overcome these problems. Our goal is to make offer a framework that is largely compatible with UC, such that previous results formulated in UC carry over to GNUC with minimal changes. We exemplify this by giving explicit formulations for several important protocol tasks, including authenticated and secure communication, as well as commitment and secure function evaluation.

Note: Update (Dec 11): improved exposition, improved modeling of static corruptions, no other definitional changes.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Published elsewhere. Unknown where it was published
Keywords
protocolscomposability
Contact author(s)
shoup @ cs nyu edu
History
2012-12-11: revised
2011-06-08: received
See all versions
Short URL
https://ia.cr/2011/303
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2011/303,
      author = {Dennis Hofheinz and Victor Shoup},
      title = {GNUC: A New Universal Composability Framework},
      howpublished = {Cryptology ePrint Archive, Paper 2011/303},
      year = {2011},
      note = {\url{https://eprint.iacr.org/2011/303}},
      url = {https://eprint.iacr.org/2011/303}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.