Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9....

36
Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer Hong-Sheng Zhou University of Connecticut Joint work with Juan Garay (AT&T) and Daniel Wichs (NYU) CRYPTO 2009

Transcript of Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9....

Page 1: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Somewhat Non-Committing Encryption and

Efficient Adaptively Secure Oblivious Transfer

Hong-Sheng ZhouUniversity of Connecticut

Joint work with Juan Garay (AT&T) and Daniel Wichs (NYU)

CRYPTO 2009

Page 2: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Outline

BackgroundNew Approach to Adaptive Security Application: Efficient and Adaptively Secure Oblivious Transfer

2

Page 3: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Protocols that withstand wide variety of adversarial attacksThe simulation paradigm [GMW’87]; arbitrary environments (Universal Composability[Canetti’01])Static vs. Adaptive security• Corruptions before computation starts vs. on-the-fly• Adaptive security models: Erasure vs. Non-Erasure

Our Mission: “Strong” Security

3

Page 4: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Protocols that withstand wide variety of adversarial attacksThe simulation paradigm [GMW’87]; arbitrary environments (Universal Composability[Canetti’01])Static vs. Adaptive security• Corruptions before computation starts vs. on-the-fly• Adaptive security models: Erasure vs. Non-Erasure

Our Mission: “Strong” Security

4

Page 5: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Feasibility results: Possible to design adaptively secure UC protocols for almost any task, assuming some trusted setup (e.g., CRS) [CLOS’02]Alternative efficient approaches by sacrificing some aspect of security [DN’03, KO’04, GMY’04, DI’05, JS’07, LP’07, Lindell’09, …] • static UC security• adaptive UC security in the erasure model• adaptive UC security for honest majority• ….

“Strong” Security: Partial History

5

Page 6: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Adaptive UC security can be achieved efficiently, given an efficient adaptively secure string-OT protocol [IPS’08]

6

“Strong” Security: Partial History (cont’d)

Page 7: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Efficient (constant-round, constant public-key op’s per bit) adaptively UC secure bit- and string-OT protocols based on standard number-theoretic assumptions“Semi-Adaptive” security for two-party tasks• Not allowed: Both parties start out honest and then become

corrupted

Compilers: Semi-Adaptive security ⇨ Adaptive securitySecure channels (“fully equivocal;” non-committing encryption) “Somewhat equivocal” channels

Somewhat Non-Committing Encryption• Limited “equivocation,” much more efficient!

Our Results

7

Page 8: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Simulation Paradigm: UC Security[Canetti’01]: Universal Composition

IDEALREAL

8

Definition: protocol is a secure realization of task if:For every real-world adversary There exists an ideal-world adversary (simulator) Two worlds indistinguishable to all environments

≈AliceAlice BobBobAliceAlice BobBob

Page 9: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

No constant round adaptively secure general 2-PC or MPC protocol is knownAdaptive security hard even for basic tasks like “secure channels”

Basic public-key encryption is not enough.

Why is adaptive security hard?

9

Page 10: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

ComputeC = Encpk(m)

Cpk m m mm

Generate key pair (pk,sk)

Computem = Decsk(C)

Static security can be achieved based on Encryption

Why is adaptive security hard?Example: Secure Channel

10

sendersender receiverreceiver sendersender receiverreceiver

IDEALREAL Uh oh… I’m busted!How do I explain C as an

encryption of m?

Page 11: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

No constant round adaptively secure general 2-PC or MPC protocol is knownAdaptive security hard even for basic tasks like “secure channels”

Basic public-key encryption is not enough.

Extend encryption to Non-Committing Encryption [CFGN’96]

Simulator can run a “fake” encryption protocol to produce a ciphertext, and later explain the ciphertext as an encryption of some arbitrarily chosen plaintext

Done bit by bit [Beaver’97, DN’00]

Very expensive for encrypting long message: O(1) public key operations per bit of message

Why is adaptive security hard?

11

Page 12: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Outline

BackgroundNew Approach to Adaptive Security Application: Efficient and Adaptively Secure Oblivious Transfer

12

Page 13: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Malicious

Semi-Honest

Adaptive

Static

How?Use expensive generic zero-knowledge proofs or cut-and-choose techniques

Previous Approach to Adaptive Security

Compiler

13

[CLOS’02] for multi-party tasks[CDMW’09] for oblivious transfer

Page 14: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Malicious

Semi-Honest

Adaptive

Semi-Adaptive

Static

1, Introduce Semi-Adaptive Security2, Develop a new compiler

This work: two-party tasks

New Approach to Adaptive Security

Newcompiler

14

Page 15: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Case 1: If no party is corrupted at the very beginning, then the adversary can’t corrupt any parties.

Case 2: If there is a party corrupted at the very beginning, then the other party can be corrupted adaptively.

Missing case: If no party is corrupted at the very beginning, either party (or both) can be corrupted during the protocol execution.

Trusted setup can be simulated without knowing which party is corrupted.

Take care of the corruptions in Cases 1 and 2.

Semi-Adaptive Security for 2-Party Tasks

15

Adversary

Simulator (Ideal World Adversary)

Page 16: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Case 2: If there is a party corrupted at the beginning, then the other party can be corrupted adaptively.

AliceAlice

Semi-Adaptive Security: Simulator

BobBob

16

AliceAlice BobBob

Page 17: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Case 2: If there is a party corrupted at the beginning, then the other party can be corrupted adaptively.

AliceAlice

Semi-Adaptive Security: Simulator

BobBob

17

AliceAlice BobBob

Page 18: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Conceptually simple: Use secure channels to protect communication transcripts between parties.

Theorem: A semi-adaptively secure two-party protocol with communication protected by secure channels is fully adaptively secure.

Compiler #1

18

Page 19: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Proof Idea

19

AliceAlice BobBob AliceAlice BobBob

Page 20: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

A secure channel leaks very little info

An -equivocal channel leaks much more info

-Equivocal Channel: Much Cheaper!

20

Page 21: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

New compiler: Use -equivocal channels to protect protocol communicationTheorem: A semi-adaptively secure protocol for function with communication protected by -equivocal channels is fully adaptively secure. HereVery efficient with small input/output sizes (e.g., bit-OT)

Proof idea: Communication between honest parties can be explained as any one of the possible “protocol executions” that may have occurred.

Compiler #2

21

Page 22: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Proof Idea

22

AliceAlice BobBob AliceAlice BobBob

Page 23: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

-Equivocal Channel: Implementation

23

Page 24: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Outline

BackgroundNew Approach to Adaptive Security Application: Efficient and Adaptively Secure Oblivious Transfer

24

Page 25: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

sendersender receiverreceiver

input bit σ

input bit σ

output bit xσoutput bit xσ

is x0  chosen? or x1? what is x1‐σ?

[Rabin’81, EGL’85,Crepau’87]

input bits(x0,x1)input bits(x0,x1)

1-out-of-2 Oblivious Transfer

25

Page 26: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

OT is the cornerstone of secure computation [Yao’82,GMW’87,...,CLOS’02,...]OT is complete [Kilian’88]Founding secure computation on OT efficiently [IPS’08]

No efficient adaptively UC-secure OT until recently (comparison later)

Why OT?

26

Page 27: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Underlying building block: Dual Mode EncryptionFirst truly efficient OT against malicious and staticadversaries in the UC frameworkHow to defend against adaptive adversaries?

[PVW’08]

PVW OT (Malicious+Static Adversary)

27

Page 28: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Step 1: Make PVW OT Semi-Adaptively SecureExtend Dual Mode Encryption to support adaptive security: Enhanced Dual Mode EncryptionChange the CRS setup to be simulated without knowing which party is corrupted

Coin-tossing protocol

Our Approach to Adaptively Secure OT

28

Page 29: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Use Enhanced Dual Mode Encryption29

Page 30: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Use coin-tossing protocol to obtain the CRS for enhanced PVW

30

Page 31: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Such coin tossing protocol is based on a CRS which can be

simulated without knowing which party is corrupted

31

Page 32: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou32

Page 33: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Step 1: Improve PVW OT to be Semi-Adaptively SecureStep 2:

Use an equivocal channel to protect the communication. Equivocality parameter is

Our Approach to Adaptively Secure OT

33

Page 34: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

8-equivocalchannel

34

Page 35: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Assumptions:[CDMW’09]: generalOurs: DDH and DCR

No. of public-key operations bit-OT string-OT (n bits )

[CDMW’09]

Ours: based on Secure ChannelOurs: based on

Equivocal Channel

Comparison with [CDMW’09]

35

Efficiency:

Page 36: Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer · 2009. 9. 22. · Garay, Wichs and Zhou `No constant round adaptively secure general 2-PC or

Garay, Wichs and Zhou

Thanks!

Somewhat full version available at eprint.iacr.org/2008/534

36