Paper 2017/026

Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model

Carmit Hazay, Antigoni Polychroniadou, and Muthuramakrishnan Venkitasubramaniam

Abstract

Achieving constant-round adaptively secure protocols (where all parties can be corrupted) in the plain model is a notoriously hard problem. Very recently, three works published in TCC 2015 (Dachman-Soled et al., Garg and Polychroniadou, Canetti et al.), solved the problem in the Common Reference String (CRS) model. In this work, we present a constant-round adaptive UC-secure computation protocol for all well-formed functionalities in the tamper-proof hardware model using stateless tokens from only one-way functions. In contrast, all prior works in the CRS model require very strong assumptions, in particular, the existence of indistinguishability obfuscation. As a corollary to our techniques, we present the first adaptively secure protocols in the Random Oracle Model (ROM) with round complexity proportional to the depth of circuit implementing the functionality. Our protocols are secure in the Global Random Oracle Model introduced recently by Canetti, Jain and Scafuro in CCS 2014 that provides strong compositional guarantees. More precisely, we obtain an adaptively secure UC-commitment scheme in the global ROM assuming only one-way functions. In comparison, the protocol of Canetti, Jain and Scafuro achieves only static security and relies on the specific assumption of Discrete Diffie-Hellman assumption (DDH).

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in PKC 2017
Keywords
Secure ComputationTamper-Proof HardwareAdaptive Security
Contact author(s)
carmit hazay @ gmail com
antigoni @ cs au dk
muthuv @ cs rochester edu
History
2017-01-13: received
Short URL
https://ia.cr/2017/026
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/026,
      author = {Carmit Hazay and Antigoni Polychroniadou and Muthuramakrishnan Venkitasubramaniam},
      title = {Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model},
      howpublished = {Cryptology ePrint Archive, Paper 2017/026},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/026}},
      url = {https://eprint.iacr.org/2017/026}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.