Concurrent Composition of Secure Protocols in the Timing Model

STOC '05 Proceedings of the thirty-seventh annual ACM symposium on Theory of computing |

In the setting of secure multiparty computation, a set of mutually distrustful parties with to securely compute some joint function of their inputs. In the stand-alone case, it has been shown that every efficient function can be securely computed. However, in the setting of concurrent composition, broad impossibility  results have been proven for the case of no honest majority and no trusted setup phase. these results hold both for the case of general composition (where a secure protocol is run many times concurrently wiht arbitrary other protocols) and self composition (where a single secure protocol is run many times concurrently).

In this paper, we investigate the feasibility of obtaining security in the concurrent setting, assuming that each party has a local clock and that these clocks proceed at approximately the same rate. We show that under this mild timing assumption, it is possible to securely compute any multiparty functionality under concurrent self composition. Loosely speaking, we also show that is is possible to securely compute any multiparty functionality under concurrent general composition, as long as the secure protocol is run only with protocols whose messages are delayed by specified amount of time. On the negative side, we show that it is impossible to achieve security under concurrent general composition with no restrictions whatsoever on the network (like the aforementioned delays), even in the timing model.