Information Security and Cryptography Research Group

Universally Composable Synchronous Computation

Jonathan Katz, Ueli Maurer, Björn Tackmann, and Vassilis Zikas

Theory of Cryptography — TCC 2013, Lecture Notes in Computer Science, Springer, vol. 7785, pp. 477-498, Mar 2013.

In synchronous networks, protocols can achieve security guarantees that are not possible in an asynchronous world: they can simultaneously achieve input completeness (all honest parties’ inputs are included in the computation) and guaranteed termination (honest parties do not “hang” indefinitely). In practice truly synchronous networks rarely exist, but synchrony can be emulated if channels have (known) bounded latency and parties have loosely synchronized clocks.

The widely-used framework of universal composability (UC) is inherently asynchronous, but several approaches for adding synchrony to the framework have been proposed. However, we show that the existing proposals do not provide the expected guarantees. Given this, we propose a novel approach to defining synchrony in the UC framework by introducing functionalities exactly meant to model, respectively, bounded-delay networks and loosely synchronized clocks. We show that the expected guarantees of synchronous computation can be achieved given these functionalities, and that previous similar models can all be expressed within our new framework.

BibTeX Citation

@inproceedings{KMTZ13,
    author       = {Jonathan Katz and Ueli Maurer and Björn Tackmann and Vassilis Zikas},
    title        = {Universally Composable Synchronous Computation},
    editor       = {Amit Sahai},
    booktitle    = {Theory of Cryptography --- TCC 2013},
    pages        = {477-498},
    series       = {Lecture Notes in Computer Science},
    volume       = {7785},
    year         = {2013},
    month        = {3},
    organization = {IACR},
    publisher    = {Springer},
}

Files and Links