A Framework for the Sound Specification of Cryptographic Tasks

Nowadays it is widely accepted to formulate the security of a protocol carrying out a given task via the “trusted-party paradigm,” where the protocol execution is compared with an ideal process where the outputs are computed by a trusted party that sees all the inputs. A protocol is said to securely carry out a given task if running the protocol with a realistic adversary amounts to “emulating” the ideal process with the appropriate trusted party. In the Universal Composability (UC) framework the program run by the trusted party is called an /ideal functionality/. While this simulation-based security formulation provides strong security guarantees, its usefulness is contingent on the properties and correct specification of the ideal functionality, which, as demonstrated in recent years by the coexistence of complex, multiple functionalities for the same task as well as by their “unstable” nature, does not seem to be an easy task.

In this work we address this problem, by introducing a general methodology for the sound specification of ideal functionalities. First, we introduce the class of /canonical/ ideal functionalities for a cryptographic task, which unifies the syntactic specification of a large class of cryptographic tasks under the same basic template functionality. Furthermore, this representation enables the isolation of the individual properties of a cryptographic task as separate members of the corresponding class. By endowing the class of canonical functionalities with an algebraic structure we are able to combine basic functionalities to a single final canonical functionality for a given task. Effectively, this puts forth a bottom-up approach for the specification of ideal functionalities: first one defines a set of basic constituent functionalities for the task at hand, and then combines them into a single ideal functionality taking advantage of the algebraic structure.

We showcase our methodology by applying it to a variety of basic cryptographic tasks, including commitments, digital signatures, zero-knowledge proofs, and oblivious transfer. While in some cases our derived canonical functionalities are equivalent to existing formulations, thus attesting to the validity of our approach, in others they differ, enabling us to “debug” previous definitions and pinpoint their shortcomings.

This is joint work with Aggelos Kiayias (Univ. of Athens and Univ. of
Connecticut) and Hong-Sheng Zhou (Univ. of Maryland).

Speaker Details

Juan A. Garay received his Ph.D. in Computer Science from Penn State in 1989, and is currently a Lead Member of Technical Staff at AT&T Labs – Research. Previously, he held research positions at Bell Laboratories and at the IBM T.J. Watson Research Center; in 1992 he was a postdoctoral fellow at The Weizmann Institute of Science in Israel, and he spent 1996 as a visiting scientist at the Centrum voor Wiskunde en Informatica (CWI) in Amsterdam. His current research interests include theoretical and practical aspects of cryptographic protocols and schemes and privacy-preserving computation. Besides many contributions of a foundational nature, he has been involved in the design, analysis and implementation of a variety of secure systems.

He has published extensively in the areas of cryptography, network security, distributed computing, and algorithms; is the recipient of two dozen patents; and served on the committees of many conferences and international panels.

Date:
Speakers:
Juan Garay
Affiliation:
AT&T Labs
    • Portrait of Jeff Running

      Jeff Running