Abstract
Time-based primitives like time-lock puzzles (TLP) are finding widespread use in practical protocols, partially due to the surge of interest in the blockchain space where TLPs and related primitives are perceived to solve many problems. Unfortunately, the security claims are often shaky or plainly wrong since these primitives are used under composition. One reason is that TLPs are inherently not UC secure and time is tricky to model and use in the UC model. On the other hand, just specifying standalone notions of the intended task, left alone correctly using standalone notions like non-malleable TLPs only, might be hard or impossible for the given task. And even when possible a standalone secure primitive is harder to apply securely in practice afterwards as its behavior under composition is unclear. The ideal solution would be a model of TLPs in the UC framework to allow simple modular proofs. In this paper we provide a foundation for proving composable security of practical protocols using time-lock puzzles and related timed primitives in the UC model. We construct UC-secure TLPs based on random oracles and show that using random oracles is necessary. In order to prove security, we provide a simple and abstract way to reason about time in UC protocols. Finally, we demonstrate the usefulness of this foundation by constructing applications that are interesting in their own right, such as UC-secure two-party computation with output-independent abort.
Original language | English |
---|---|
Title of host publication | Advances in Cryptology – EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings |
Editors | Anne Canteaut, François-Xavier Standaert |
Publisher | Springer Science and Business Media Deutschland GmbH |
Pages | 429-459 |
Number of pages | 31 |
ISBN (Print) | 9783030778828 |
DOIs | |
State | Published - 2021 |
Externally published | Yes |
Event | 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2021 - Zagreb, Croatia Duration: 17 Oct 2021 → 21 Oct 2021 |
Publication series
Name | Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) |
---|---|
Volume | 12698 LNCS |
ISSN (Print) | 0302-9743 |
ISSN (Electronic) | 1611-3349 |
Conference
Conference | 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2021 |
---|---|
Country/Territory | Croatia |
City | Zagreb |
Period | 17/10/21 → 21/10/21 |
Bibliographical note
Publisher Copyright:© 2021, International Association for Cryptologic Research.
Funding
C. Baum—This work was funded by the European Research Council (ERC) under the European Unions’ Horizon 2020 research and innovation programme under grant agreement No. 669255 (MPCPRO). B. David—This work was supported by the Concordium Foundation, by Protocol Labs grant S2LEDGE and by the Independent Research Fund Denmark with grants number 9040-00399B (TrA2C) and number 9131-00075B (PUMA). R. Dowsley—This work was partially done while Rafael Dowsley was with Bar-Ilan University and was supported by the BIU Center for Research in Applied Cryptography and Cyber Security in conjunction with the Israel National Cyber Bureau in the Prime Minister’s Office. J. B. Nielsen—Partially funded by The Concordium Foundation; The Danish Independent Research Council under Grant-ID DFF-8021-00366B (BETHE); The Carlsberg Foundation under the Semper Ardens Research Project CF18-112 (BCM). S. Oechsner—Supported by the Danish Independent Research Council under Grant-ID DFF-8021-00366B (BETHE).
Funders | Funder number |
---|---|
Concordium Foundation | |
Danish Independent Research Council | DFF-8021-00366B |
European Unions’ Horizon 2020 research and innovation programme | 669255 |
European Commission | |
Carlsbergfondet | CF18-112 |
Danmarks Frie Forskningsfond | 9040-00399B, 9131-00075B |