Skip to main content

An Information-Theoretic Approach for Secure Protocol Composition

  • Conference paper
  • First Online:
Book cover International Conference on Security and Privacy in Communication Networks (SecureComm 2014)

Abstract

Privacy protection has become a crucial issue in the information era. In recent years, many protocols have been developed to accomplish computational tasks collaboratively without revealing the participants’ private data. However, developing protocols for each individual application would not be practical. The more natural and efficient approach would be utilizing basic protocols as building blocks for the construction of complex protocol.

In this paper, we proposed the concept of t-certified protocols, which are protocols that are secure when t parties are under the influence of a semi-honest adversary. A composition theorem is given to specify the conditions for secure composition of t-certified protocols, and a framework for constructing complex protocols is developed.

We have adopted an information theoretical approach, and believe that it will be a viable alternative to the classic simulator approach, which is based on the concept of indistinguishability between the ideal model and the real model.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Occasionally, \(Y_m\) could be an empty function so that the following equation also holds:

    $$ I( Y_1; Y_2, \ldots , Y_{m-1}, R ) = I( Y_1; Y_2, \ldots , Y_{m-1}). $$
  2. 2.

    Since \(n=2^{k+1}\), the overflow bit \(c^{k+1}\) is discarded.

References

  1. Yao, A.: How to generate and exchange secrets. In: Proceedings of the 27rd Annual IEEE Symposium on Foundations of Computer Science, pp. 162–167, November 1986

    Google Scholar 

  2. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game, or: a completeness theorem for protocols with honest majority. In: Proceedings of 19th ACM Symposium on Theory of Computing, pp. 218–229 (1987)

    Google Scholar 

  3. Kushilevitz, E., Lindell, Y., Rabin, T.: Information-theoretically secure protocols and security under composition. In: Proceedings of the Thirty-eighth Annual ACM Symposium on Theory of Computing, STOC 2006, pp. 109–118. ACM, New York (2006)

    Google Scholar 

  4. Beaver, D.: Secure multiparty protocols and zero-knowledge proof systems tolerating a faulty minority. J. Cryptol. 4(2), 75–122 (1991)

    Article  MATH  Google Scholar 

  5. Dwork, C., Naor, M., Sahai, A.: Concurrent zero-knowledge. J. ACM 51(6), 851–898 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  6. Lindell, Y.: Composition of Secure Multi-Party Protocols: A Comprehensive Study. LNCS, vol. 2815. Springer, Heidelberg (2003)

    MATH  Google Scholar 

  7. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, FOCS 2001, p. 136. IEEE Computer Society, Washington, D.C. (2001)

    Google Scholar 

  8. Canetti, R.: Security and composition of cryptographic protocols: a tutorial (part i). SIGACT News 37(3), 67–92 (2006)

    Article  Google Scholar 

  9. Durgin, N., Mitchell, J., Pavlovic, D.: A compositional logic for proving security properties of protocols. J. Comput. Secur. 11(4), 677–721 (2003)

    Article  Google Scholar 

  10. Datta, A., Derek, A., Mitchell, J.C., Roy, A.: Protocol composition logic (pcl). Electron. Notes Theoret. Comput. Sci. 172, 311–358 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  11. Canetti, R.: Security and composition of multiparty cryptographic protocols. J. Cryptol. 13, 143–202 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  12. Goldreich, O.: Foundations of Cryptography: Basic Applications, vol. 2, 1st edn. Cambridge University Press, Cambridge (2004)

    Book  MATH  Google Scholar 

  13. Cover, T.M., Thomas, J.A.: Elements of Information Theory. Wiley, New York (1991). Schilling, D.L. (ed.)

    Book  MATH  Google Scholar 

  14. Yao, A.C.: Protocols for secure computations. In: Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, pp. 160–164, November 1982

    Google Scholar 

  15. Kerschbaum, F., Biswas, D., de Hoogh, S.: Performance comparison of secure comparison protocols. In: 20th International Workshop on Database and Expert Systems Application, 2009, DEXA 2009, pp. 133–136 (2009)

    Google Scholar 

  16. Damgard, I., Geisler, M., Kroigard, M.: Homomorphic encryption and secure comparison. Int. J. Appl. Cryptogr. 1(1), 22–31 (2008)

    Article  MathSciNet  Google Scholar 

  17. Shundong, L., Yiqi, D., Qiyou, Y.: Secure multi-party computation solution to yao’s millionaires’ problem based on set-inclusion. Prog. Nat. Sci. 15(9), 851–856 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  18. Garay, J., Schoenmakers, B., Villegas, J.: Practical and secure solutions for integer comparison. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 330–342. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  19. Zhao, B., Delp, E.J.: Secret sharing in the encrypted domain with secure comparison. In: Global Telecommunications Conference (GLOBECOM 2011), pp. 1–5. IEEE (2011)

    Google Scholar 

  20. Kaghazgaran, P., Sadeghyan, B.: Secure two party comparison over encrypted data. In: World Congress on Information and Communication Technologies (WICT 2011), pp. 1123–1126 (2011)

    Google Scholar 

  21. Toft, T.: Sub-linear, secure comparison with two non-colluding parties. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 174–191. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  22. Shen, C.-H., Zhan, J., Hsu, T.-S., Liau, C.-J., Wang, D.-W.: Scalar-product based secure two-party computation. In: IEEE International Conference on Granular Computing, GrC 2008, pp. 556–561 (2008)

    Google Scholar 

  23. Du, W., Atallah, M.J.: Privacy-preserving cooperative statistical analysis. In: ACSAC 2001: Proceedings of the 17th Annual Computer Security Applications Conference, pp. 102–110. IEEE Computer Society, Washington, D.C. (2001)

    Google Scholar 

  24. Chiang, Y.-T., Wang, D.-W., Liau, C.-J., Hsu, T.: Secrecy of two-party secure computation. In: Jajodia, S., Wijesekera, D. (eds.) Data and Applications Security 2005. LNCS, vol. 3654, pp. 114–123. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  25. Du, W., Zhan, Z.: Building decision tree classifier on private data. In: Proceedings of the IEEE International Conference on Privacy, Security and Data Mining, CRPIT 2014, pp. 1–8. Australian Computer Society Inc., Darlinghurst (2002)

    Google Scholar 

  26. Du, W., Zhan, J.: A practical approach to solve secure multi-party computation problems. In: Proceedings of New Security Paradigms Workshop, Virginia Beach, Virginia, USA, September 2002

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yi-Ting Chiang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Institute for Computer Sciences, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Chiang, YT. et al. (2015). An Information-Theoretic Approach for Secure Protocol Composition. In: Tian, J., Jing, J., Srivatsa, M. (eds) International Conference on Security and Privacy in Communication Networks. SecureComm 2014. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 152. Springer, Cham. https://doi.org/10.1007/978-3-319-23829-6_28

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-23829-6_28

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-23828-9

  • Online ISBN: 978-3-319-23829-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics