To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Universal composability

From Wikipedia, the free encyclopedia

The framework of universal composability (UC)[1] is a general-purpose model for the analysis of cryptographic protocols. It guarantees very strong security properties. Protocols remain secure even if arbitrarily composed with other instances of the same or other protocols. Security is defined in the sense of protocol emulation. Intuitively, a protocol is said to emulate another one, if no environment (observer) can distinguish the executions. Literally, the protocol may simulate the other protocol (without having access to the code). The notion of security is derived by implication. Assume a protocol is secure per definition. If another protocol emulates protocol such that no environment tells apart the emulation from the execution of the protocol, then the emulated protocol is as secure as protocol .

Ideal functionality

An ideal functionality is a protocol in which a trusted party that can communicate over perfectly secure channels with all protocol participants computes the desired protocol outcome. We say that a cryptographic protocol that cannot make use of such a trusted party fulfils an ideal functionality, if the protocol can emulate the behaviour of the trusted party for honest users, and if the view that an adversary learns by attacking the protocol is indistinguishable from what can be computed by a simulator that only interacts with the ideal functionality.

Computation model

The computation model of universal composability is that of interactive Turing machines that can activate each other by writing on each other's communication tapes. An interactive Turing machine is a form of multi-tape Turing machine and is commonly used for modelling the computational aspects of communication networks in cryptography.

Communication model

The communication model in the bare UC framework is very basic. The messages of a sending party are handed to the adversary who can replace these messages with messages of his own choice that are delivered to the receiving party. This is also the Dolev-Yao threat model. (Based on the computational model all parties are modeled as interactive turing machines)

All communication models that add additional properties such as confidentiality, authenticity, synchronization, or anonymity are modeled using their own ideal functionality. An ideal communication functionality takes a message as input and produces a message as output. The (more limited) powers for the adversary are modeled through the (limited) capacity of the adversary to interact with this ideal functionality.

Ideal authenticated channel

For an optimal ideal authenticated channel, the ideal functionality takes a message from a party with identity as input, and outputs the same message together with the identity to the recipient and the adversary. To model the power of the adversary to delay asynchronous communication the functionality may first send a message to the adversary and would only deliver the message once it receives the command to do so as a reply.

Ideal secure channel

In an ideal secure channel, the ideal functionality only outputs the identity of the sender to both the recipient and the adversary, while the message is only revealed to the recipient. This models the requirement that a secure channel is both authenticated and private. To model some leakage about the information that is being transferred, may reveal information about the message to the adversary, e.g. the length of the message. Asynchronous communication is modeled through the same delay mechanism as for .

More advanced channels

While the technical means, and the physical assumptions behind anonymous and pseudonymous communication are very different,[2] the modeling of such channels using ideal functionalities is analogous. See also onion routing and Anonymous P2P. Similar functionalities can be defined for broadcast communication, or synchronous communication.

Ideal anonymous channel

In an ideal anonymous channel, the ideal functionality, takes a message from a party with identity as input, and outputs the same message but without disclosing the identity to the recipient and the adversary.

Ideal pseudonymous channel

In an ideal pseudonymous channel, the participating parties first register unique pseudonyms with the ideal functionality . To do a transfer takes a message and the pseudonym of the recipient as input. The ideal functionality looks up the owner of the pseudonym and transfers the message without revealing the identity of the sender.

These formalisations abstract from the implementation details of the concrete systems that implement such channels. In their pure form an ideal functionality may be found to be unrealizable. It may be necessary to relax the functionality by leaking more information to the adversary (degree of anonymity). On the other hand communication channels can be physical,[3][4] e.g. a mobile device can achieve an anonymous channel by constantly changing its location before transmitting messages that do not contain identifiers.

Impossibility results

There exists no bit commitment protocol that is universally composable in the Standard Model. The intuition is that in the ideal model, the simulator has to extract the value to commit to from the input of the environment. This would allow the receiver in the real protocol to extract the committed value and break the security of the protocol. This impossibility result can be applied to other functionalities.

Setup and trust assumptions

To circumvent the above impossibility result, additional assumptions are required. Additional setup and trust assumptions, such as the common reference string model and the assumption of a trusted certification authority are also modeled using ideal functionalities in UC.

Controversy and other models

  • Reactive Simulatability [5] is a similar model developed concurrently with the universal composability model.
  • Abstract/Constructive Cryptography [6][7] is a more recent general-purpose model for the composable analysis of cryptographic protocols.
  • The GNUC and IITM model are reformulations of universal composability by other researcher (prominently, Victor Shoup and Ralf Kuesters) that influenced new versions of the canonical model by Ran Canetti.

See also

References

  1. ^ R. Canetti. Universally Composable Security: A New Paradigm for Cryptographic Protocols. [1]
  2. ^ Douglas Wikström: "A Universally Composable Mix-Net". TCC 2004: 317-335. doi:10.1007/978-3-540-24638-1_18
  3. ^ Tatsuaki Okamoto: "On the Relationship among Cryptographic Physical Assumptions". ISAAC 1993: 369-378
  4. ^ Waka Nagao, Yoshifumi Manabe, Tatsuaki Okamoto: "Relationship of Three Cryptographic Channels in the UC Framework". ProvSec 2008: 268-282. doi:10.1007/978-3-540-88733-1_19
  5. ^ Michael Backes and Birgit Pfitzmann and Michael Waidner. The Reactive Simulatability (RSIM) Framework for Asynchronous Systems. Cryptology ePrint Archive: Report 2004/082
  6. ^ Ueli Maurer, Renato Renner: Abstract Cryptography. ICS 2011: 1-21
  7. ^ Ueli Maurer. Constructive Cryptography - A New Paradigm for Security Definitions and Proofs. TOSCA 2011: 33-56
This page was last edited on 14 August 2023, at 13:40
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.