scispace - formally typeset
Open AccessBook ChapterDOI

Universally Composable Multi-party Computation Using Tamper-Proof Hardware

Jonathan Katz
- Vol. 4515, pp 115-128
Reads0
Chats0
TLDR
A new setup assumption is proposed -- more along the lines of a physical assumption regarding the existence of tamper-proof hardware -- which also suffices to circumvent the impossibility result mentioned above.
Abstract
Protocols proven secure within the universal composability (UC) frameworksatisfy strong and desirable security properties. Unfortunately, it is known that within the "plain" model, secure computation of general functionalities without an honest majority is impossible. This has prompted researchers to propose various "setup assumptions" with which to augment the bare UC framework in order to bypass this severe negative result. Existing setup assumptions seem to inherently require sometrusted party (or parties) to initialize the setup in the real world. We propose a new setup assumption -- more along the lines of a physicalassumption regarding the existence of tamper-proof hardware -- which also suffices to circumvent the impossibility result mentioned above. We suggest this assumption as potentially leading to an approach that might alleviate the need for trusted parties, and compare our assumption to those proposed previously.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

BiTR: built-in tamper resilience

TL;DR: The notion of Built-in Tamper Resilience (BiTR) was introduced in this paper for cryptographic protocols, capturing the idea that the protocol that is encapsulated in a hardware token is designed in such a way so that tampering gives no advantage to an adversary.
Book ChapterDOI

One-Time Programs

TL;DR: This work presents the new concept of "one-time proofs," proofs that can only be verified once and then become useless and unconvincing, and demonstrates that for every input length, any standard program can be efficiently compiled into a functionally equivalent one-time program.
Book

A Pragmatic Introduction to Secure Multi-Party Computation

TL;DR: This monograph provides an introduction to multi-party computation for practitioners interested in building privacy-preserving applications and researchers who want to work in the area and provides a starting point for building applications using MPC and for developing MPC protocols, implementations, tools, and applications.
Book ChapterDOI

Founding cryptography on tamper-proof hardware tokens

TL;DR: In this paper, it was shown that stateless hardware tokens are sufficient to base general secure (in fact, UC-secure) computation on the existence of one-way functions, and the first general feasibility result for program obfuscation using stateless tokens, while strengthening the standard notion of obfuscation by providing security against a malicious sender.
Book ChapterDOI

Position Based Cryptography

TL;DR: The main contribution in this paper is to place the problem of secure positioning on a sound theoretical footing, to prove a strong impossibility result that simultaneously shows the insecurity of previous attempts at the problem, and to present positive results by showing that the bounded-storage framework is one of the "right" frameworks to study the foundations of position-based cryptography.
References
More filters
Journal ArticleDOI

The wire-tap channel

TL;DR: This paper finds the trade-off curve between R and d, assuming essentially perfect (“error-free”) transmission, and implies that there exists a Cs > 0, such that reliable transmission at rates up to Cs is possible in approximately perfect secrecy.
Journal ArticleDOI

Broadcast channels with confidential messages

TL;DR: Given two discrete memoryless channels (DMC's) with a common input, a single-letter characterization is given of the achievable triples where R_{e} is the equivocation rate and the related source-channel matching problem is settled.
Proceedings ArticleDOI

Universally composable security: a new paradigm for cryptographic protocols

TL;DR: The notion of universally composable security was introduced in this paper for defining security of cryptographic protocols, which guarantees security even when a secure protocol is composed of an arbitrary set of protocols, or more generally when the protocol is used as a component of a system.
Book ChapterDOI

Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing

TL;DR: It is shown how to distribute a secret to n persons such that each person can verify that he has received correct information about the secret without talking with other persons.