Adaptive Hardness and Composable Security in the Plain Model from Standard Assumptions

  • Authors:
  • Ran Canetti;Huijia Lin;Rafael Pass

  • Affiliations:
  • -;-;-

  • Venue:
  • FOCS '10 Proceedings of the 2010 IEEE 51st Annual Symposium on Foundations of Computer Science
  • Year:
  • 2010

Quantified Score

Hi-index 0.01

Visualization

Abstract

We construct the first general secure computation protocols that require no trusted infrastructure other than authenticated communication, and that satisfy a meaningful notion of security that is preserved under universal composition—{\em assuming only the existence of enhanced trapdoor permutations.} The notion of security fits within a generalization of the ``angel-based'' framework of Prabhakaran and Sahai (STOC'04) and implies super-polynomial time simulation security. Security notions of this kind are currently known to be realizable only under strong and specific hardness assumptions. A key element in our construction is a commitment scheme that satisfies a new and strong notion of security. The notion, security against chosen-commitment-attacks (CCA security), means that security holds even if the attacker has access to a {\em extraction oracle} that gives the adversary decommitment information to commitments of the adversary's choice. This notion is stronger than concurrent non-malleability and is of independent interest. We construct CCA-secure commitments based on standard one-way functions, and with no trusted set-up. To the best of our knowledge, this provides the first construction of a natural cryptographic primitive requiring \emph{adaptive hardness} from standard hardness assumptions, using no trusted set-up or public keys.