Score:1

Why a simulator can obtain a corrupted party's input to some subrountine ideal functionality $F$ "for free" in $F$-hybrid model?

in flag

In "How To Simulate It" (page 45, line 10), Lindell noted that, in the $f_{\textsf{zk}}$-hybrid model (where $f_{\textsf{zk}}$ denotes the ideal zero-knowledge functionality) in the stand-alone model,

if the adversary controls the party running the prover, then it directly sends the input and witness pair $(x, w)$ to $f_{\textsf{zk}}$. This means that a simulator who internally runs the adversary will receive $(x, w)$ from the adversary and so immediately has the input and witness.

Moreover, on the same page (second paragraph),

In summary, in the simulation, the simulator plays the trusted party that computes the functionality used in the hybrid model that interacts with the adversary. The simulator directly receives the input that the adversary sends and can write any output that it likes.

Question 1:

How to understand this writing convention from the perspective of the execution model in the presence of malicious adversaries in the stand-alone model? I know that the simulator $\mathcal{S}$ can internally invoke the real-world adversary $\mathcal{A}$ to ensure that $\mathcal{S}$ works for all $\mathcal{A}$'s. So, in the stand-alone model, does the above convention mean that $\mathcal{A}$ cannot distinguish between a "real" ideal functionality $F$ in the $F$-hybrid model and a "simulated" ideal functionality $F$ internally run by $\mathcal{S}$?

Question 2:

Whether this writing convention holds or not in the simplified UC (SUC) model? In other words, can the simulator force the internal real-world (dummy) adversary to communicate with its simulated ideal functionality "unconsciously" in the SUC model? In the SUC model, all communication channels are authenticated (SUC, page 7). How can the simulator have the internal adversary to communicate with its simulated ideal functionality?

To sum up, I am wondering whether or not writing proofs with the cited convention accords with the execution model in the stand-alone/SUC model. It would be really appreciated if you could give me any hint of this proof technique.

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.