Improved Black-Box Constructions of Composable Secure Computation

Authors Rohit Chatterjee, Xiao Liang, Omkant Pandey



PDF
Thumbnail PDF

File

LIPIcs.ICALP.2020.28.pdf
  • Filesize: 0.6 MB
  • 20 pages

Document Identifiers

Author Details

Rohit Chatterjee
  • Stony Brook University, NY, USA
Xiao Liang
  • Stony Brook University, NY, USA
Omkant Pandey
  • Stony Brook University, NY, USA

Cite AsGet BibTex

Rohit Chatterjee, Xiao Liang, and Omkant Pandey. Improved Black-Box Constructions of Composable Secure Computation. In 47th International Colloquium on Automata, Languages, and Programming (ICALP 2020). Leibniz International Proceedings in Informatics (LIPIcs), Volume 168, pp. 28:1-28:20, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)
https://doi.org/10.4230/LIPIcs.ICALP.2020.28

Abstract

We close the gap between black-box and non-black-box constructions of composable secure multiparty computation in the plain model under the minimal assumption of semi-honest oblivious transfer. The notion of protocol composition we target is angel-based security, or more precisely, security with super-polynomial helpers. In this notion, both the simulator and the adversary are given access to an oracle called an angel that can perform some predefined super-polynomial time task. Angel-based security maintains the attractive properties of the universal composition framework while providing meaningful security guarantees in complex environments without having to trust anyone. Angel-based security can be achieved using non-black-box constructions in max(R_OT,Õ(log n)) rounds where R_OT is the round-complexity of semi-honest oblivious transfer. However, current best known black-box constructions under the same assumption require max(R_OT,Õ(log² n)) rounds. If R_OT is a constant, the gap between non-black-box and black-box constructions can be a multiplicative factor log n. We close this gap by presenting a max(R_OT,Õ(log n)) round black-box construction. We achieve this result by constructing constant-round 1-1 CCA-secure commitments assuming only black-box access to one-way functions.

Subject Classification

ACM Subject Classification
  • Security and privacy → Mathematical foundations of cryptography
Keywords
  • Secure Multi-Party Computation
  • Black-Box
  • Composable
  • Non-Malleable

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Boaz Barak. Constant-round coin-tossing with a man in the middle or realizing the shared random string model. In 43rd FOCS, pages 345-355. IEEE Computer Society Press, November 2002. URL: https://doi.org/10.1109/SFCS.2002.1181957.
  2. Boaz Barak, Ran Canetti, Jesper Buus Nielsen, and Rafael Pass. Universally composable protocols with relaxed set-up assumptions. In 45th FOCS, pages 186-195. IEEE Computer Society Press, October 2004. URL: https://doi.org/10.1109/FOCS.2004.71.
  3. Boaz Barak, Manoj Prabhakaran, and Amit Sahai. Concurrent non-malleable zero knowledge. In 47th FOCS, pages 345-354. IEEE Computer Society Press, October 2006. URL: https://doi.org/10.1109/FOCS.2006.21.
  4. Boaz Barak and Amit Sahai. How to play almost any mental game over the net - concurrent composition via super-polynomial simulation. In 46th FOCS, pages 543-552. IEEE Computer Society Press, October 2005. URL: https://doi.org/10.1109/SFCS.2005.43.
  5. Donald Beaver. Foundations of secure interactive computing. In Joan Feigenbaum, editor, CRYPTO'91, volume 576 of LNCS, pages 377-391. Springer, Heidelberg, August 1992. URL: https://doi.org/10.1007/3-540-46766-1_31.
  6. Brandon Broadnax, Nico Döttling, Gunnar Hartung, Jörn Müller-Quade, and Matthias Nagel. Concurrently composable security with shielded super-polynomial simulators. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, EUROCRYPT 2017, Part I, volume 10210 of LNCS, pages 351-381. Springer, Heidelberg, 2017. URL: https://doi.org/10.1007/978-3-319-56620-7_13.
  7. Ran Canetti. Security and composition of multiparty cryptographic protocols. Journal of Cryptology, 13(1):143-202, January 2000. URL: https://doi.org/10.1007/s001459910006.
  8. Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In 42nd FOCS, pages 136-145. IEEE Computer Society Press, October 2001. URL: https://doi.org/10.1109/SFCS.2001.959888.
  9. Ran Canetti and Marc Fischlin. Universally composable commitments. In Joe Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 19-40. Springer, Heidelberg, August 2001. URL: https://doi.org/10.1007/3-540-44647-8_2.
  10. Ran Canetti, Oded Goldreich, Shafi Goldwasser, and Silvio Micali. Resettable zero-knowledge (extended abstract). In 32nd ACM STOC, pages 235-244. ACM Press, May 2000. URL: https://doi.org/10.1145/335305.335334.
  11. Ran Canetti, Eyal Kushilevitz, and Yehuda Lindell. On the limitations of universally composable two-party computation without set-up assumptions. In Eli Biham, editor, EUROCRYPT 2003, volume 2656 of LNCS, pages 68-86. Springer, Heidelberg, May 2003. URL: https://doi.org/10.1007/3-540-39200-9_5.
  12. Ran Canetti, Huijia Lin, and Rafael Pass. Adaptive hardness and composable security in the plain model from standard assumptions. In 51st FOCS, pages 541-550. IEEE Computer Society Press, October 2010. URL: https://doi.org/10.1109/FOCS.2010.86.
  13. Ran Canetti, Huijia Lin, and Rafael Pass. Adaptive hardness and composable security in the plain model from standard assumptions. SIAM J. Comput., 45(5):1793-1834, 2016. Google Scholar
  14. Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, and Amit Sahai. Universally composable two-party and multi-party secure computation. In 34th ACM STOC, pages 494-503. ACM Press, May 2002. URL: https://doi.org/10.1145/509907.509980.
  15. Nishanth Chandran, Wutichai Chongchitmate, Rafail Ostrovsky, and Ivan Visconti. Universally composable secure computation with corrupted tokens. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part III, volume 11694 of LNCS, pages 432-461. Springer, Heidelberg, August 2019. URL: https://doi.org/10.1007/978-3-030-26954-8_14.
  16. Rohit Chatterjee, Xiao Liang, and Omkant Pandey. Improved black-box constructions of composable secure computation. Cryptology ePrint Archive, Report 2020/494, 2020. URL: https://eprint.iacr.org/2020/494.
  17. Danny Dolev, Cynthia Dwork, and Moni Naor. Non-malleable cryptography (extended abstract). In 23rd ACM STOC, pages 542-552. ACM Press, May 1991. URL: https://doi.org/10.1145/103418.103474.
  18. Cynthia Dwork, Moni Naor, and Amit Sahai. Concurrent zero-knowledge. In 30th ACM STOC, pages 409-418. ACM Press, May 1998. URL: https://doi.org/10.1145/276698.276853.
  19. Uriel Feige and Adi Shamir. Witness indistinguishable and witness hiding protocols. In 22nd ACM STOC, pages 416-426. ACM Press, May 1990. URL: https://doi.org/10.1145/100216.100272.
  20. Sanjam Garg, Vipul Goyal, Abhishek Jain, and Amit Sahai. Bringing people of different beliefs together to do UC. In Yuval Ishai, editor, TCC 2011, volume 6597 of LNCS, pages 311-328. Springer, Heidelberg, March 2011. URL: https://doi.org/10.1007/978-3-642-19571-6_19.
  21. Sanjam Garg, Vipul Goyal, Abhishek Jain, and Amit Sahai. Concurrently secure computation in constant rounds. In David Pointcheval and Thomas Johansson, editors, EUROCRYPT 2012, volume 7237 of LNCS, pages 99-116. Springer, Heidelberg, April 2012. URL: https://doi.org/10.1007/978-3-642-29011-4_8.
  22. Sanjam Garg, Susumu Kiyoshima, and Omkant Pandey. A new approach to black-box concurrent secure computation. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part II, volume 10821 of LNCS, pages 566-599. Springer, Heidelberg, 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_19.
  23. Rosario Gennaro, Anna Lysyanskaya, Tal Malkin, Silvio Micali, and Tal Rabin. Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering. In Moni Naor, editor, TCC 2004, volume 2951 of LNCS, pages 258-277. Springer, Heidelberg, February 2004. URL: https://doi.org/10.1007/978-3-540-24638-1_15.
  24. Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or A completeness theorem for protocols with honest majority. In Alfred Aho, editor, 19th ACM STOC, pages 218-229. ACM Press, May 1987. URL: https://doi.org/10.1145/28395.28420.
  25. Shafi Goldwasser and Leonid A. Levin. Fair computation of general functions in presence of immoral majority. In Alfred J. Menezes and Scott A. Vanstone, editors, CRYPTO'90, volume 537 of LNCS, pages 77-93. Springer, Heidelberg, August 1991. URL: https://doi.org/10.1007/3-540-38424-3_6.
  26. Vipul Goyal. Constant round non-malleable protocols using one way functions. In Lance Fortnow and Salil P. Vadhan, editors, 43rd ACM STOC, pages 695-704. ACM Press, June 2011. URL: https://doi.org/10.1145/1993636.1993729.
  27. Vipul Goyal, Divya Gupta, and Abhishek Jain. What information is leaked under concurrent composition? In Ran Canetti and Juan A. Garay, editors, CRYPTO 2013, Part II, volume 8043 of LNCS, pages 220-238. Springer, Heidelberg, August 2013. URL: https://doi.org/10.1007/978-3-642-40084-1_13.
  28. Vipul Goyal, Yuval Ishai, Amit Sahai, Ramarathnam Venkatesan, and Akshay Wadia. Founding cryptography on tamper-proof hardware tokens. In Daniele Micciancio, editor, TCC 2010, volume 5978 of LNCS, pages 308-326. Springer, Heidelberg, February 2010. URL: https://doi.org/10.1007/978-3-642-11799-2_19.
  29. Vipul Goyal and Abhishek Jain. On concurrently secure computation in the multiple ideal query model. In Thomas Johansson and Phong Q. Nguyen, editors, EUROCRYPT 2013, volume 7881 of LNCS, pages 684-701. Springer, Heidelberg, May 2013. URL: https://doi.org/10.1007/978-3-642-38348-9_40.
  30. Vipul Goyal, Abhishek Jain, and Rafail Ostrovsky. Password-authenticated session-key generation on the internet in the plain model. In Tal Rabin, editor, CRYPTO 2010, volume 6223 of LNCS, pages 277-294. Springer, Heidelberg, August 2010. URL: https://doi.org/10.1007/978-3-642-14623-7_15.
  31. Vipul Goyal, Chen-Kuei Lee, Rafail Ostrovsky, and Ivan Visconti. Constructing non-malleable commitments: A black-box approach. In 53rd FOCS, pages 51-60. IEEE Computer Society Press, October 2012. URL: https://doi.org/10.1109/FOCS.2012.47.
  32. Vipul Goyal, Huijia Lin, Omkant Pandey, Rafael Pass, and Amit Sahai. Round-efficient concurrently composable secure computation via a robust extraction lemma. In Yevgeniy Dodis and Jesper Buus Nielsen, editors, TCC 2015, Part I, volume 9014 of LNCS, pages 260-289. Springer, Heidelberg, March 2015. URL: https://doi.org/10.1007/978-3-662-46494-6_12.
  33. Vipul Goyal, Rafail Ostrovsky, Alessandra Scafuro, and Ivan Visconti. Black-box non-black-box zero knowledge. In David B. Shmoys, editor, 46th ACM STOC, pages 515-524. ACM Press, 2014. URL: https://doi.org/10.1145/2591796.2591879.
  34. Vipul Goyal, Omkant Pandey, and Silas Richelson. Textbook non-malleable commitments. In Daniel Wichs and Yishay Mansour, editors, 48th ACM STOC, pages 1128-1141. ACM Press, June 2016. URL: https://doi.org/10.1145/2897518.2897657.
  35. Jens Groth and Rafail Ostrovsky. Cryptography in the multi-string model. In Alfred Menezes, editor, CRYPTO 2007, volume 4622 of LNCS, pages 323-341. Springer, Heidelberg, August 2007. URL: https://doi.org/10.1007/978-3-540-74143-5_18.
  36. Iftach Haitner. Semi-honest to malicious oblivious transfer - the black-box way. In Ran Canetti, editor, TCC 2008, volume 4948 of LNCS, pages 412-426. Springer, Heidelberg, March 2008. URL: https://doi.org/10.1007/978-3-540-78524-8_23.
  37. Carmit Hazay, Yuval Ishai, and Muthuramakrishnan Venkitasubramaniam. Actively secure garbled circuits with constant communication overhead in the plain model. In Yael Kalai and Leonid Reyzin, editors, TCC 2017, Part II, volume 10678 of LNCS, pages 3-39. Springer, Heidelberg, November 2017. URL: https://doi.org/10.1007/978-3-319-70503-3_1.
  38. Carmit Hazay, Antigoni Polychroniadou, and Muthuramakrishnan Venkitasubramaniam. Composable security in the tamper-proof hardware model under minimal complexity. In Martin Hirt and Adam D. Smith, editors, TCC 2016-B, Part I, volume 9985 of LNCS, pages 367-399. Springer, Heidelberg, 2016. URL: https://doi.org/10.1007/978-3-662-53641-4_15.
  39. Carmit Hazay and Muthuramakrishnan Venkitasubramaniam. On black-box complexity of universally composable security in the CRS model. In Tetsu Iwata and Jung Hee Cheon, editors, ASIACRYPT 2015, Part II, volume 9453 of LNCS, pages 183-209. Springer, Heidelberg, 2015. URL: https://doi.org/10.1007/978-3-662-48800-3_8.
  40. Carmit Hazay and Muthuramakrishnan Venkitasubramaniam. Composable adaptive secure protocols without setup under polytime assumptions. In Martin Hirt and Adam D. Smith, editors, TCC 2016-B, Part I, volume 9985 of LNCS, pages 400-432. Springer, Heidelberg, 2016. URL: https://doi.org/10.1007/978-3-662-53641-4_16.
  41. Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, and Erez Petrank. Black-box constructions for secure computation. In Jon M. Kleinberg, editor, 38th ACM STOC, pages 99-108. ACM Press, May 2006. URL: https://doi.org/10.1145/1132516.1132531.
  42. Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. Zero-knowledge from secure multiparty computation. In David S. Johnson and Uriel Feige, editors, 39th ACM STOC, pages 21-30. ACM Press, June 2007. URL: https://doi.org/10.1145/1250790.1250794.
  43. Yuval Ishai, Manoj Prabhakaran, and Amit Sahai. Founding cryptography on oblivious transfer - efficiently. In David Wagner, editor, CRYPTO 2008, volume 5157 of LNCS, pages 572-591. Springer, Heidelberg, August 2008. URL: https://doi.org/10.1007/978-3-540-85174-5_32.
  44. Abhishek Jain and Omkant Pandey. Non-malleable zero knowledge: Black-box constructions and definitional relationships. In Michel Abdalla and Roberto De Prisco, editors, SCN 14, volume 8642 of LNCS, pages 435-454. Springer, Heidelberg, September 2014. URL: https://doi.org/10.1007/978-3-319-10879-7_25.
  45. Yael Tauman Kalai, Yehuda Lindell, and Manoj Prabhakaran. Concurrent general composition of secure protocols in the timing model. In STOC, pages 644-653, 2005. Google Scholar
  46. Jonathan Katz. Universally composable multi-party computation using tamper-proof hardware. In Moni Naor, editor, EUROCRYPT 2007, volume 4515 of LNCS, pages 115-128. Springer, Heidelberg, May 2007. URL: https://doi.org/10.1007/978-3-540-72540-4_7.
  47. Jonathan Katz and Rafail Ostrovsky. Round-optimal secure two-party computation. In Matthew Franklin, editor, CRYPTO 2004, volume 3152 of LNCS, pages 335-354. Springer, Heidelberg, August 2004. URL: https://doi.org/10.1007/978-3-540-28628-8_21.
  48. Dakshita Khurana, Rafail Ostrovsky, and Akshayaram Srinivasan. Round optimal black-box "commit-and-prove". In Amos Beimel and Stefan Dziembowski, editors, TCC 2018, Part I, volume 11239 of LNCS, pages 286-313. Springer, Heidelberg, November 2018. URL: https://doi.org/10.1007/978-3-030-03807-6_11.
  49. Joe Kilian. Founding cryptography on oblivious transfer. In 20th ACM STOC, pages 20-31. ACM Press, May 1988. URL: https://doi.org/10.1145/62212.62215.
  50. Susumu Kiyoshima. Round-efficient black-box construction of composable multi-party computation. In Juan A. Garay and Rosario Gennaro, editors, CRYPTO 2014, Part II, volume 8617 of LNCS, pages 351-368. Springer, Heidelberg, August 2014. URL: https://doi.org/10.1007/978-3-662-44381-1_20.
  51. Susumu Kiyoshima, Huijia Lin, and Muthuramakrishnan Venkitasubramaniam. A unified approach to constructing black-box UC protocols in trusted setup models. In Yael Kalai and Leonid Reyzin, editors, TCC 2017, Part I, volume 10677 of LNCS, pages 776-809. Springer, Heidelberg, November 2017. URL: https://doi.org/10.1007/978-3-319-70500-2_26.
  52. Susumu Kiyoshima, Yoshifumi Manabe, and Tatsuaki Okamoto. Constant-round black-box construction of composable multi-party computation protocol. In Yehuda Lindell, editor, TCC 2014, volume 8349 of LNCS, pages 343-367. Springer, Heidelberg, February 2014. URL: https://doi.org/10.1007/978-3-642-54242-8_15.
  53. Huijia Lin and Rafael Pass. Non-malleability amplification. In Michael Mitzenmacher, editor, 41st ACM STOC, pages 189-198. ACM Press, 2009. URL: https://doi.org/10.1145/1536414.1536442.
  54. Huijia Lin and Rafael Pass. Concurrent non-malleable zero knowledge with adaptive inputs. In Yuval Ishai, editor, TCC 2011, volume 6597 of LNCS, pages 274-292. Springer, Heidelberg, March 2011. URL: https://doi.org/10.1007/978-3-642-19571-6_17.
  55. Huijia Lin and Rafael Pass. Black-box constructions of composable protocols without set-up. In Reihaneh Safavi-Naini and Ran Canetti, editors, CRYPTO 2012, volume 7417 of LNCS, pages 461-478. Springer, Heidelberg, August 2012. URL: https://doi.org/10.1007/978-3-642-32009-5_27.
  56. Huijia Lin, Rafael Pass, Wei-Lung Dustin Tseng, and Muthuramakrishnan Venkitasubramaniam. Concurrent non-malleable zero knowledge proofs. In Tal Rabin, editor, CRYPTO 2010, volume 6223 of LNCS, pages 429-446. Springer, Heidelberg, August 2010. URL: https://doi.org/10.1007/978-3-642-14623-7_23.
  57. Huijia Lin, Rafael Pass, and Muthuramakrishnan Venkitasubramaniam. Concurrent non-malleable commitments from any one-way function. In Ran Canetti, editor, TCC 2008, volume 4948 of LNCS, pages 571-588. Springer, Heidelberg, March 2008. URL: https://doi.org/10.1007/978-3-540-78524-8_31.
  58. Huijia Lin, Rafael Pass, and Muthuramakrishnan Venkitasubramaniam. A unified framework for concurrent security: universal composability from stand-alone non-malleability. In Michael Mitzenmacher, editor, 41st ACM STOC, pages 179-188. ACM Press, 2009. URL: https://doi.org/10.1145/1536414.1536441.
  59. Yehuda Lindell. Bounded-concurrent secure two-party computation without setup assumptions. In 35th ACM STOC, pages 683-692. ACM Press, June 2003. URL: https://doi.org/10.1145/780542.780641.
  60. Yehuda Lindell. Lower bounds for concurrent self composition. In Moni Naor, editor, TCC 2004, volume 2951 of LNCS, pages 203-222. Springer, Heidelberg, February 2004. URL: https://doi.org/10.1007/978-3-540-24638-1_12.
  61. Yehuda Lindell. A note on constant-round zero-knowledge proofs of knowledge. Journal of Cryptology, 26(4):638-654, October 2013. URL: https://doi.org/10.1007/s00145-012-9132-7.
  62. Tal Malkin, Ryan Moriarty, and Nikolai Yakovenko. Generalized environmental security from number theoretic assumptions. In Shai Halevi and Tal Rabin, editors, TCC 2006, volume 3876 of LNCS, pages 343-359. Springer, Heidelberg, March 2006. URL: https://doi.org/10.1007/11681878_18.
  63. Silvio Micali, Rafael Pass, and Alon Rosen. Input-indistinguishable computation. In 47th FOCS, pages 367-378. IEEE Computer Society Press, October 2006. URL: https://doi.org/10.1109/FOCS.2006.43.
  64. Silvio Micali and Leonid Reyzin. Physically observable cryptography (extended abstract). In Moni Naor, editor, TCC 2004, volume 2951 of LNCS, pages 278-296. Springer, Heidelberg, February 2004. URL: https://doi.org/10.1007/978-3-540-24638-1_16.
  65. Silvio Micali and Phillip Rogaway. Secure computation (abstract). In Joan Feigenbaum, editor, CRYPTO'91, volume 576 of LNCS, pages 392-404. Springer, Heidelberg, August 1992. URL: https://doi.org/10.1007/3-540-46766-1_32.
  66. Daniele Micciancio, Shien Jin Ong, Amit Sahai, and Salil P. Vadhan. Concurrent zero knowledge without complexity assumptions. In Shai Halevi and Tal Rabin, editors, TCC 2006, volume 3876 of LNCS, pages 1-20. Springer, Heidelberg, March 2006. URL: https://doi.org/10.1007/11681878_1.
  67. Rafail Ostrovsky, Omkant Pandey, and Ivan Visconti. Efficiency preserving transformations for concurrent non-malleable zero knowledge. In Daniele Micciancio, editor, TCC 2010, volume 5978 of LNCS, pages 535-552. Springer, Heidelberg, February 2010. URL: https://doi.org/10.1007/978-3-642-11799-2_32.
  68. Rafail Ostrovsky, Silas Richelson, and Alessandra Scafuro. Round-optimal black-box two-party computation. In Rosario Gennaro and Matthew J. B. Robshaw, editors, CRYPTO 2015, Part II, volume 9216 of LNCS, pages 339-358. Springer, Heidelberg, August 2015. URL: https://doi.org/10.1007/978-3-662-48000-7_17.
  69. Rafael Pass. Simulation in quasi-polynomial time, and its application to protocol composition. In Eli Biham, editor, EUROCRYPT 2003, volume 2656 of LNCS, pages 160-176. Springer, Heidelberg, May 2003. URL: https://doi.org/10.1007/3-540-39200-9_10.
  70. Rafael Pass. Bounded-concurrent secure multi-party computation with a dishonest majority. In László Babai, editor, 36th ACM STOC, pages 232-241. ACM Press, June 2004. URL: https://doi.org/10.1145/1007352.1007393.
  71. Rafael Pass, Huijia Lin, and Muthuramakrishnan Venkitasubramaniam. A unified framework for UC from only OT. In Xiaoyun Wang and Kazue Sako, editors, ASIACRYPT 2012, volume 7658 of LNCS, pages 699-717. Springer, Heidelberg, December 2012. URL: https://doi.org/10.1007/978-3-642-34961-4_42.
  72. Rafael Pass and Hoeteck Wee. Black-box constructions of two-party protocols from one-way functions. In Omer Reingold, editor, TCC 2009, volume 5444 of LNCS, pages 403-418. Springer, Heidelberg, March 2009. URL: https://doi.org/10.1007/978-3-642-00457-5_24.
  73. Birgit Pfitzmann and Michael Waidner. A model for asynchronous reactive systems and its application to secure message transmission. In 2001 IEEE Symposium on Security and Privacy, pages 184-200. IEEE Computer Society Press, May 2001. URL: https://doi.org/10.1109/SECPRI.2001.924298.
  74. Manoj Prabhakaran, Alon Rosen, and Amit Sahai. Concurrent zero knowledge with logarithmic round-complexity. In 43rd FOCS, pages 366-375. IEEE Computer Society Press, November 2002. URL: https://doi.org/10.1109/SFCS.2002.1181961.
  75. Manoj Prabhakaran and Amit Sahai. New notions of security: Achieving universal composability without trusted setup. In László Babai, editor, 36th ACM STOC, pages 242-251. ACM Press, June 2004. URL: https://doi.org/10.1145/1007352.1007394.
  76. Ransom Richardson and Joe Kilian. On the concurrent composition of zero-knowledge proofs. In Jacques Stern, editor, EUROCRYPT'99, volume 1592 of LNCS, pages 415-431. Springer, Heidelberg, May 1999. URL: https://doi.org/10.1007/3-540-48910-X_29.
  77. Alon Rosen. A note on constant-round zero-knowledge proofs for NP. In Moni Naor, editor, TCC 2004, volume 2951 of LNCS, pages 191-202. Springer, Heidelberg, February 2004. URL: https://doi.org/10.1007/978-3-540-24638-1_11.
  78. Hoeteck Wee. Black-box, round-efficient secure computation via non-malleability amplification. In 51st FOCS, pages 531-540. IEEE Computer Society Press, October 2010. URL: https://doi.org/10.1109/FOCS.2010.87.
  79. Andrew Chi-Chih Yao. How to generate and exchange secrets (extended abstract). In 27th FOCS, pages 162-167. IEEE Computer Society Press, October 1986. URL: https://doi.org/10.1109/SFCS.1986.25.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail