Skip to main content

2019 | OriginalPaper | Buchkapitel

Efficient Noninteractive Certification of RSA Moduli and Beyond

verfasst von : Sharon Goldberg, Leonid Reyzin, Omar Sagga, Foteini Baldimtsi

Erschienen in: Advances in Cryptology – ASIACRYPT 2019

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In many applications, it is important to verify that an RSA public key (Ne) specifies a permutation over the entire space \(\mathbb {Z}_N\), in order to prevent attacks due to adversarially-generated public keys. We design and implement a simple and efficient noninteractive zero-knowledge protocol (in the random oracle model) for this task. Applications concerned about adversarial key generation can just append our proof to the RSA public key without any other modifications to existing code or cryptographic libraries. Users need only perform a one-time verification of the proof to ensure that raising to the power e is a permutation of the integers modulo N. For typical parameter settings, the proof consists of nine integers modulo N; generating the proof and verifying it both require about nine modular exponentiations.
We extend our results beyond RSA keys and also provide efficient noninteractive zero-knowledge proofs for other properties of N, which can be used to certify that N is suitable for the Paillier cryptosystem, is a product of two primes, or is a Blum integer. As compared to the recent work of Auerbach and Poettering (PKC 2018), who provide two-message protocols for similar languages, our protocols are more efficient and do not require interaction, which enables a broader class of applications.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
It has been observed that such an N could be detected by checking if N has small divisors. However, the risk of being detected is not usually an adequate deterrent, unless implemented and deployed as part of a protocol. But if such a check is deployed, then the adversary, knowing what check has been deployed, could set divisors of N to be just slightly larger than the limits of the check, and thus still ensure that \(\mathbb {Z}_N-\mathbb {Z}_N^*\) is a nonnegligible fraction of \(\mathbb {Z}_N\).
 
2
Specifically, in TumbleBit, the Tumbler provides the payee Bob with a value z called a “puzzle,” and a proof that its solution will transfer some of Tumbler’s money to Bob. This solution is a value \(\epsilon \) such that \(z= \epsilon ^e \bmod N\). The protocol crucially relies on uniqueness of \(\epsilon \), because the proof that the solution will unlock money applies to only one of the solutions of z. When Alice wants to pay Bob, she learns the solution to the puzzle in exchange for paying money to the Tumbler, and then gives that solution to Bob as payment. If RSA is not a permutation, then a malicious Tumbler can provide the payee Bob with a puzzle z that has two valid solutions \(\epsilon _1 \ne \epsilon _2\), where \(z=(\epsilon _1)^e = (\epsilon _2)^e \mod N\), and a proof that \(\epsilon _1\) transfers money. Then, to steal money, the Tumbler gives payer Alice the solution \(\epsilon _2\) in exchange for her money, which does not permit Bob to obtain the Tumbler’s money and complete the transaction.
 
3
As opposed to a proof system where soundness needs to hold unconditionally, in an argument system it is sufficient that soundness holds with respect to a computationally bounded adversary \(\mathrm {P}^*\).
 
Literatur
[Ber98]
[BFGN17]
[BLP07]
Zurück zum Zitat Bernstein, D.J., Lenstra, H.W., Pila, J.: Detecting perfect powers by factoring into coprimes. Math. Comput. 76(257), 385–388 (2007)MathSciNetCrossRef Bernstein, D.J., Lenstra, H.W., Pila, J.: Detecting perfect powers by factoring into coprimes. Math. Comput. 76(257), 385–388 (2007)MathSciNetCrossRef
[BR93]
Zurück zum Zitat Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 62–73. ACM (1993) Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, pp. 62–73. ACM (1993)
[GM84]
[GMR98]
Zurück zum Zitat Gennaro, R., Micciancio, D., Rabin, T.: An efficient non-interactive statistical zero-knowledge proof system for quasi-safe prime products. In: Gong, L., Reiter, M.K. (eds.) CCS 19, Proceedings of the 5th ACM Conference on Computer and Communications Security, San Francisco, CA, USA, 3–5 November 1998, pp. 67–72. ACM (1998). http://eprint.iacr.org/1998/008 Gennaro, R., Micciancio, D., Rabin, T.: An efficient non-interactive statistical zero-knowledge proof system for quasi-safe prime products. In: Gong, L., Reiter, M.K. (eds.) CCS 19, Proceedings of the 5th ACM Conference on Computer and Communications Security, San Francisco, CA, USA, 3–5 November 1998, pp. 67–72. ACM (1998). http://​eprint.​iacr.​org/​1998/​008
[HAB+17]
Zurück zum Zitat Heilman, E., Alshenibr, L., Baldimtsi, F., Scafuro, A. and Goldberg, S.: Tumblebit: an untrusted bitcoin-compatible anonymous payment hub. In: 24th Annual Network and Distributed System Security Symposium, NDSS. The Internet Society (2017). https://eprint.iacr.org/2016/575.pdf Heilman, E., Alshenibr, L., Baldimtsi, F., Scafuro, A. and Goldberg, S.: Tumblebit: an untrusted bitcoin-compatible anonymous payment hub. In: 24th Annual Network and Distributed System Security Symposium, NDSS. The Internet Society (2017). https://​eprint.​iacr.​org/​2016/​575.​pdf
[Hoe63]
Zurück zum Zitat Hoeffding, W.: Probability inequalities for sums of bounded random variables. J. Am. Stat. Assoc. 58(301), 13–30 (1963)MathSciNetCrossRef Hoeffding, W.: Probability inequalities for sums of bounded random variables. J. Am. Stat. Assoc. 58(301), 13–30 (1963)MathSciNetCrossRef
[MRV99]
Zurück zum Zitat Micali, S., Rabin, M.O., Vadhan, S.P.: Verifiable random functions. In: 40th Annual Symposium on Foundations of Computer Science, FOCS 1999, 17–18 October 1999, New York, NY, USA, pp. 120–130. IEEE Computer Society (1999) Micali, S., Rabin, M.O., Vadhan, S.P.: Verifiable random functions. In: 40th Annual Symposium on Foundations of Computer Science, FOCS 1999, 17–18 October 1999, New York, NY, USA, pp. 120–130. IEEE Computer Society (1999)
Metadaten
Titel
Efficient Noninteractive Certification of RSA Moduli and Beyond
verfasst von
Sharon Goldberg
Leonid Reyzin
Omar Sagga
Foteini Baldimtsi
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-34618-8_24

Premium Partner