Universally Composable Simultaneous Broadcast against a Dishonest Majority and Applications

05/10/2023
by   Myrto Arapinis, et al.
0

Simultaneous broadcast (SBC) protocols [Chor et al., FOCS 1985] constitute a special class of broadcast channels which have proved extremely useful in the design of various distributed computing constructions (e.g., multiparty computation, coin flipping, e-voting, fair bidding). As with any communication channel, it is crucial that SBC security is composable, i.e., it is preserved under concurrent protocol executions. The work of [Hevia, SCN 2006] proposes a formal treatment of SBC in the Universal Composability (UC) framework [Canetti, FOCS 2001] and a construction secure assuming an honest majority. In this work, we provide a comprehensive revision of SBC in the UC setting and improve the results of [Hevia, SCN 2006]. In particular, we present a new SBC functionality that captures both simultaneity and liveness by considering a broadcast period such that (i) within this period all messages are broadcast independently and (ii) after the period ends, the session is terminated without requiring participation of all parties. Next, we employ time-lock encryption (TLE) over a standard broadcast channel to devise an SBC protocol that realizes our functionality against any adaptive adversary corrupting up to all-but-one parties. In our study, we capture synchronicity via a global clock [Katz et al., TCC 2013], thus lifting the restrictions of the original synchronous communication setting used in [Hevia, SCN 2006]. As a building block of independent interest, we prove the first TLE protocol that is adaptively secure in the UC setting, strengthening the main result of [Arapinis et al., ASIACRYPT 2021]. Finally, we formally exhibit the power of our SBC construction in the design of UC-secure applications by presenting two interesting use cases: (i) distributed generation of uniform random strings, and (ii) decentralized electronic voting systems, without the presence of a special trusted party.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
09/24/2019

Private Aggregation from Fewer Anonymous Messages

Consider the setup where n parties are each given a number x_i ∈F_q and ...
research
09/04/2023

Communication Lower Bounds for Cryptographic Broadcast Protocols

Broadcast protocols enable a set of n parties to agree on the input of a...
research
05/03/2021

Characterization of Secure Multiparty Computation Without Broadcast

A major challenge in the study of cryptography is characterizing the nec...
research
05/03/2021

An Almost-Optimally Fair Three-Party Coin-Flipping Protocol

In a multiparty fair coin-flipping protocol, the parties output a common...
research
05/03/2021

From Fairness to Full Security in Multiparty Computation

In the setting of secure multiparty computation (MPC), a set of mutually...
research
09/24/2019

Improved Summation from Shuffling

A protocol by Ishai et al. (FOCS 2006) showing how to implement distribu...
research
09/25/2018

Enhanced Session Initiation Protocols for Emergency Healthcare Applications

In medical emergencies, an instant and secure messaging is an important ...

Please sign up or login with your details

Forgot password? Click here to reset