General Composition and Universal Composability in Secure Multi-Party Computation

  • Authors:
  • Yehuda Lindell

  • Affiliations:
  • -

  • Venue:
  • FOCS '03 Proceedings of the 44th Annual IEEE Symposium on Foundations of Computer Science
  • Year:
  • 2003

Quantified Score

Hi-index 0.00

Visualization

Abstract

Concurrent general composition relates to a setting where a secure protocol is run in a network concurrently with other, arbitrary protocols. Clearly, security in such a setting is what is desired, or even needed, in modern computer networks where many different protocols are executed concurrently. Canetti (FOCS 2001) introduced the notion of universal composability, and showed that security under this definition is sufficient for achieving concurrent generalcomposition. However, it is not known whether or not the opposite direction also holds.Our main result is a proof that security under concurrent general composition is equivalent to a relaxed variant of universal composability (where the only difference relates to the order of quantifiers in the definition). An important corollary of this theorem is that existing impossibilityresults for universal composability (or actually its relaxed variant) are inherent in any definition achieving security under concurrent general composition. In particular, there are large classes of two-party functionalities for which it is impossible to obtain protocols (in the plain model) thatremain secure under concurrent general composition. We stress that the impossibility results obtained are not "blackbox", and apply even to non-black-box simulation.Our main result also demonstrates that the definition of universal composability is somewhat "minimal", in that the composition guarantee provided by universal composability(almost) implies the definition itself. This indicates that the security definition of universal composability is not overly restrictive.