Universally Composable Protocols with Relaxed Set-Up Assumptions

  • Authors:
  • Boaz Barak;Ran Canetti;Jesper Buus Nielsen;Rafael Pass

  • Affiliations:
  • Institute for Advanced Study;IBM Research;ETH Zürich;Massachusetts Institute of Technology

  • Venue:
  • FOCS '04 Proceedings of the 45th Annual IEEE Symposium on Foundations of Computer Science
  • Year:
  • 2004

Quantified Score

Hi-index 0.00

Visualization

Abstract

A desirable goal for cryptographic protocols is to guarantee security when the protocol is composed with other protocol instances. Universally Composable (UC) protocols provide this guarantee in a strong sense: A protocol remains secure even when composed concurrently with an unbounded number of instances of arbitrary protocols. However, UC protocols for carrying out general tasks are known to exist only if a majority of the participants are honest, or in the common reference string (CRS) model where all parties are assumed to have access to a common string that is drawn from some pre-defined distribution. Furthermore, carrying out many interesting tasks in a UC manner and without honest majority or set-up assumptions is impossible, even if ideally authenticated communication is provided. A natural question is thus whether there exist more relaxed set-up assumptions than the CRS model that still allow for UC protocols. We answer this question in the affirmative: we propose alternative and relaxed set-up assumptions and show that they suffice for reproducing the general feasibility results for UC protocols in the CRS model. These alternative assumptions have the flavor of a "public-key infrastructure": parties have registered public keys, no single registration authority needs to be fully trusted, and no single piece of information has to be globally trusted and available. In addition, unlike known protocols in the CRS model, the proposed protocols guarantee some basic level of security even if the set-up assumption is violated.