Skip to main content

Relationship of Three Cryptographic Channels in the UC Framework

  • Conference paper
Provable Security (ProvSec 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5324))

Included in the following conference series:

Abstract

The relationship of three cryptographic channels, secure channels (SC), anonymous channels (AC) and direction-indeterminable channels (DIC), was investigated by Okamoto. He showed that the three cryptographic channels are reducible to each other, but did not consider communication schedules clearly as well as composable security. This paper refines the relationship of the three channels in the light of communication schedules and composable security. We model parties by the task-probabilistic input/output automata (PIOA) to treat communication schedules, and adopt the universally composable (UC) framework by Canetti to treat composable security. We show that a class of anonymous channels, two-anonymous channels (2AC), and DIC are reducible to each other under any schedule and that DIC and SC are reducible to each other under some types of schedules, in the UC framework with the PIOA model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation. In: Proc. of STOC, pp. 1–10 (1988)

    Google Scholar 

  2. Canetti, R.: Universally Composable Security: A New paradigm for Cryptographic Protocols. 42nd FOCS, IACR ePrint Archive 2000/067 (2001), http://eprint.iacr.org

  3. Canetti, R., Cheung, L., Kaynar, D., Liskov, M., Lynch, N., Pereira, O., Segala, R.: Taskstructured probabilistic I/O automata. In: Proc. of WODES 2006 (2006)

    Google Scholar 

  4. Canetti, R., Cheung, L., Kaynar, D., Liskov, M., Lynch, N., Pereira, O., Segala, R.: Timebounded task-PIOAs: a framework for analyzing security protocols. In: Dolev, S. (ed.) DISC 2006. LNCS, vol. 4167, pp. 238–253. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  5. Canetti, R., Cheung, L., Kaynar, D., Liskov, M., Lynch, N., Pereira, O., Segala, R.: Using probabilistic I/O automata to analyze an oblivious transfer protocol. Technical Report MIT-CSAIL-TR-2006-046, CSAIL, MIT, 2006. This is the revised version of Technical Reports MIT-LCS-TR-1001a and MIT-LCS-TR-1001 (2006)

    Google Scholar 

  6. Canetti, R., Cheung, L., Kaynar, D., Liskov, M., Lynch, N., Pereira, O., Segala, R.: Using Task-Structured Probabilistic I/O Automata to Analyze an Oblivious Transfer Protocol. This is a revised version of Technical Report MIT-CSAIL-TR-2006-046, http://eprint.iacr.org

  7. Chaum, D., Crépeau, C., Damgård, I.: Multiparty Unconditionally Secure Protocols. In: Proc. of STOC, pp. 11–19 (1988)

    Google Scholar 

  8. HÃ¥stad, J.: Pseudo-Random Generators under Uniform Assumptions. In: Proc. of STOC (1990)

    Google Scholar 

  9. Impagliazzo, R., Levin, L., Luby, M.: Pseudo-Random Number Generation from One-Way Functions. In: Proc. of STOC, pp. 12–24 (1989)

    Google Scholar 

  10. Naor, M.: Bit Commitment Using Pseudo-Randomness. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 128–136. Springer, Heidelberg (1990)

    Google Scholar 

  11. Naor, M., Yung, M.: Universal One-Way Hash Functions and Their Cryptographic Applications. In: Proc. of STOC, pp. 33–43 (1989)

    Google Scholar 

  12. Okamoto, T.: On the Relationship among Cryptographic Physical Assumptions. In: Ng, K.W., Balasubramanian, N.V., Raghavan, P., Chin, F.Y.L. (eds.) ISAAC 1993. LNCS, vol. 762, pp. 369–378. Springer, Heidelberg (1993)

    Chapter  Google Scholar 

  13. Rompel, J.: One-Way Functions are Necessary and Sufficient for Secure Signature. In: Proc. of STOC, pp. 387–394 (1990)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2008 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nagao, W., Manabe, Y., Okamoto, T. (2008). Relationship of Three Cryptographic Channels in the UC Framework. In: Baek, J., Bao, F., Chen, K., Lai, X. (eds) Provable Security. ProvSec 2008. Lecture Notes in Computer Science, vol 5324. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-88733-1_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-88733-1_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-88732-4

  • Online ISBN: 978-3-540-88733-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics