Abstract
We provide a symbolic model for multi-party computation based on linear secret-sharing scheme, and prove that this model is computationally sound: if there is an attack in the computational world, then there is an attack in the symbolic (abstract) model. Our original contribution is that we deal with the uniformity properties, which cannot be described using a single execution trace, while considering an unbounded number of sessions of the protocols in the presence of active and adaptive adversaries.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)
Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: Proceedings of the 28th Annual IEEE Symposium on Foundations of Computer Science, pp. 427–437 (1987)
Shoup, V.: Practical threshold signatures. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 207–220. Springer, Heidelberg (2000)
He, A.J., Dawson, E.: Multistage secret sharing based on one-way function. Electron. Lett. 30(9), 1591–1592 (1994)
Chien, H.-Y., Tseng, J.K.: A practical (t, n) multi-secret sharing scheme. IEICE Trans. Fundam. Electron. Commun. Comput. 83–A(12), 2762–2765 (2000)
Shao, J., Cao, Z.F.: A new efficient (t, n) verifiable multi-secret sharing (VMSS) based on YCH scheme. Appl. Math. Comput. 168(1), 135–140 (2005)
Zhao, J., Zhang, J., Zhao, R.: A practical verifiable multi-secret sharing scheme. Comput. Stand. Interfaces 29(1), 138–141 (2007)
Yang, C.C., Chang, T.Y., Hwang, M.S.: A (t, n) multi-secret sharing scheme. Appl. Math. Comput. 151, 483–490 (2004)
Cramer, R., Damgård, I.B., Maurer, U.M.: General secure multi-party computation from any linear secret-sharing scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 316–334. Springer, Heidelberg (2000)
Abadi, M., Baudet, M., Warinschi, B.: Guessing attacks and the computational soundness of static equivalence. In: Aceto, L., Ingólfsdóttir, A. (eds.) FOSSACS 2006. LNCS, vol. 3921, pp. 398–412. Springer, Heidelberg (2006)
Abadi, M., Fournet, C.: Mobile values, new names, and secure communication. In: Proceedings of the 28th Symposium on Principles of Programming Languages (POPL), pp. 104–115. ACM Press (2001)
Abadi, M., Rogaway, P.: Reconciling two views of cryptography (the computational soundness of formal encryption). J. Crypt. 15(2), 103–127 (2002)
Backes, M., Maffei, M., Mohammadi, E.: Computationally sound abstraction and verification of secure multi-party computations. In: Proceedings of ARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS) (2010)
Backes, M., Hofheinz, D., Unruh, D.: A general framework for computational soundness proofs or the computational soundness of the applied pi-calculus. IACR ePrint Archive 2009/080 (2009)
Backes, M., Bendun, F., Unruh, D.: Computational soundness of symbolic zero-knowledge proofs: weaker assumptions and mechanized verification. In: Basin, D., Mitchell, J.C. (eds.) POST 2013 (ETAPS 2013). LNCS, vol. 7796, pp. 206–225. Springer, Heidelberg (2013)
Backes, M., Malik, A., Unruh, D.: Computational soundness without protocol restrictions. In: CCS, pp. 699–711. ACM Press (2012)
Kusters, R., Tuengerthal, M.: Computational soundness for key exchange protocols with symmetric encryption. In: Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS), pp. 91–100. ACM Press (2009)
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multiparty secure computation. In: Proceedings of the 34th Annual ACM Symposium on Theory of Computing (STOC), pp. 494–503. ACM Press (2002)
Comon-Lundh, H., Cortier, V.: Computational soundness of observational equivalence. In: Proceedings of the 16th ACM Conference on Computer and Communications Security (CCS), pp. 109–118. ACM Press (2008)
Comon-Lundh, H., Cortier, V., Scerri, G.: Security proof with dishonest keys. In: Degano, P., Guttman, J.D. (eds.) Principles of Security and Trust. LNCS, vol. 7215, pp. 149–168. Springer, Heidelberg (2012)
Canetti, R.: Herzog: universally composable symbolic security analysis. J. Cryptol. 24(1), 83–147 (2011)
Backes, M., Mohammadi, E., Ruffing, T.: Computational soundness results for ProVerif. bridging the gap from trace properties to uniformity. In: Kremer, S., Abadi, M. (eds.) POST 2014 (ETAPS 2014). LNCS, vol. 8414, pp. 42–62. Springer, Heidelberg (2014)
Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: Proceedings of 28th STOC, pp. 639–648 (1996)
Canetti, R., Fischlin, M.: Universally composable commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19–40. Springer, Heidelberg (2001)
Canetti, R., Rabin, T.: Universal composition with joint state. Cryptology ePrint Archive. Report 2002/047 (2002). http://eprint.iacr.org/
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2016 Springer International Publishing Switzerland
About this paper
Cite this paper
Zhao, H., Sakurai, K. (2016). Computational Soundness of Uniformity Properties for Multi-party Computation Based on LSSS. In: Yung, M., Zhang, J., Yang, Z. (eds) Trusted Systems. INTRUST 2015. Lecture Notes in Computer Science(), vol 9565. Springer, Cham. https://doi.org/10.1007/978-3-319-31550-8_7
Download citation
DOI: https://doi.org/10.1007/978-3-319-31550-8_7
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-31549-2
Online ISBN: 978-3-319-31550-8
eBook Packages: Computer ScienceComputer Science (R0)