Adaptively secure forward-secure non-interactive threshold cryptosystems

被引:0
|
作者
Libert, Benoît [1 ]
Yung, Moti [2 ]
机构
[1] Université catholique de Louvain, ICTEAM Institute, Belgium
[2] Google Inc. and Columbia University, United States
关键词
Cryptography - Authentication - Electronic document identification systems - Network security;
D O I
暂无
中图分类号
学科分类号
摘要
Threshold cryptography aims at enhancing the availability and security of decryption and signature schemes by splitting private keys into several (say n) shares (typically, each of size comparable to the original secret key). In these schemes, a quorum of at least (d ≤n) servers needs to act upon a message to produce the result (decrypted value or signature), while corrupting less than d servers maintains the scheme’s security. For about two decades, extensive study was dedicated to this subject, which created a number of notable results. So far, most practical threshold signatures, where servers act non-interactively, were analyzed in the limited static corruption model (where the adversary chooses which servers will be corrupted at the system’s initialization stage). Existing threshold encryption schemes that withstand the strongest combination of adaptive malicious corruptions (allowing the adversary to corrupt servers at any time based on its complete view), and chosenciphertext attacks (CCA) all require interaction (in the non-idealized model) and attempts to remedy this problem resulted only in relaxed schemes. The same is true for threshold signatures secure under chosen message attacks (CMA). It was open (for about 10 years) whether there are non-interactive threshold schemes providing the highest security (namely, CCA-secure encryption and CMA-secure signature) with scalable shares (i.e., as short as the original key) and adaptive security. This paper first surveys our ICALP 2011 work which answers this question affirmatively by presenting such efficient decryption and signature schemes within a unified algebraic framework. The paper then describes how to design on top of the surveyed system the first forward-secure non-interactive threshold cryptosystem with adaptive security. © Springer-Verlag Berlin Heidelberg 2012
引用
收藏
相关论文
共 50 条
  • [21] Secure Non-interactive Reducibility is Decidable
    Bhushan, Kaartik
    Misra, Ankit Kumar
    Narayanan, Varun
    Prabhakaran, Manoj
    THEORY OF CRYPTOGRAPHY, TCC 2022, PT II, 2022, 13748 : 408 - 437
  • [22] Forward-Secure Distributed Encryption
    Lueks, Wouter
    Hoepman, Jaap-Henk
    Kursawe, Klaus
    PRIVACY ENHANCING TECHNOLOGIES, PETS 2014, 2014, 8555 : 123 - 142
  • [23] On Tightly Secure Non-Interactive Key Exchange
    Hesse, Julia
    Hofheinz, Dennis
    Kohl, Lisa
    ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT II, 2018, 10992 : 65 - 94
  • [24] Forward-Secure Threshold Attribute-Based Signature Scheme
    Wei, Jianghong
    Liu, Wenfen
    Hu, Xuexian
    COMPUTER JOURNAL, 2015, 58 (10): : 2492 - 2506
  • [25] Forward-Secure Threshold Attribute-Based Signature Scheme
    Wei, Jianghong (jianghong.wei.xxgc@gmail.com), 1600, Oxford University Press (58):
  • [26] On the (in)efficiency of non-interactive secure multiparty computation
    Maki Yoshida
    Satoshi Obana
    Designs, Codes and Cryptography, 2018, 86 : 1793 - 1805
  • [27] Forward-secure ID based digital signature scheme with forward-secure private key generator
    Oh, Hyunok
    Kim, Jihye
    Shin, Ji Sun
    INFORMATION SCIENCES, 2018, 454 : 96 - 109
  • [28] Secure Non-interactive Simulation: Feasibility and Rate
    Khorasgani, Hamidreza Amini
    Maji, Hemanta K.
    Nguyen, Hai H.
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT III, 2022, 13277 : 767 - 796
  • [29] On the (in)efficiency of non-interactive secure multiparty computation
    Yoshida, Maki
    Obana, Satoshi
    DESIGNS CODES AND CRYPTOGRAPHY, 2018, 86 (08) : 1793 - 1805
  • [30] Concurrently Composable Non-interactive Secure Computation
    Morgan, Andrew
    Pass, Rafael
    ADVANCES IN CRYPTOLOGY- ASIACRYPT 2022, PT I, 2022, 13791 : 526 - 555