Skip to main content

2020 | OriginalPaper | Buchkapitel

Can a Public Blockchain Keep a Secret?

verfasst von : Fabrice Benhamouda, Craig Gentry, Sergey Gorbunov, Shai Halevi, Hugo Krawczyk, Chengyu Lin, Tal Rabin, Leonid Reyzin

Erschienen in: Theory of Cryptography

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Blockchains are gaining traction and acceptance, not just for cryptocurrencies, but increasingly as an architecture for distributed computing. In this work we seek solutions that allow a public blockchain to act as a trusted long-term repository of secret information: Our goal is to deposit a secret with the blockchain, specify how it is to be used (e.g., the conditions under which it is released), and have the blockchain keep the secret and use it only in the specified manner (e.g., release only it once the conditions are met). This simple functionality enables many powerful applications, including signing statements on behalf of the blockchain, using it as the control plane for a storage system, performing decentralized program-obfuscation-as-a-service, and many more.
Using proactive secret sharing techniques, we present a scalable solution for implementing this functionality on a public blockchain, in the presence of a mobile adversary controlling a small minority of the participants. The main challenge is that, on the one hand, scalability requires that we use small committees to represent the entire system, but, on the other hand, a mobile adversary may be able to corrupt the entire committee if it is small. For this reason, existing proactive secret sharing solutions are either non-scalable or insecure in our setting.
We approach this challenge via “player replaceability”, which ensures the committee is anonymous until after it performs its actions. Our main technical contribution is a system that allows sharing and re-sharing of secrets among the members of small dynamic committees, without knowing who they are until after they perform their actions and erase their secrets. Our solution handles a fully mobile adversary corrupting roughly 1/4 of the participants at any time, and is scalable in terms of both the number of parties and the number of time intervals.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
This could mean a small fraction of the stake in a proof-of-stake blockchain, or of the computing power in a proof-of-work blockchain.
 
2
An alternative realization in the context of proof-of-work blockchains could use solving moderately-hard puzzles for that purpose.
 
3
If the ephemeral PKE scheme is also linearly-homomorphic, it may be possible to compress this commitment to a single ciphertext encrypting the share of that party.
 
4
The communication can still be kept small using SNARKs, but the computation would have to be at least linear in N.
 
5
A convenient way of thinking about VRFs is as a hash of the signature in a unique-signature scheme.
 
6
The witness for such proof consists of the secret key for one of the keys and the encryption randomness for all the others.
 
7
“Long-term” in quote since it is replaced at least once per epoch, we use the name to distinguish these keys from the “ephemeral” keys of \(\mathcal {E}_2\) that are only used once in the protocol.
 
8
The witness for this NIZK proof consists of the ephemeral secret key \( \mathsf {esk}_j\) that was used to decrypt \(\mathsf {com}_j\), and the randomness that was used to encrypt the \(\mathsf {ct}_{j,k}\)’s.
 
9
These NP witness is just the secret key of the ephemeral key that was used to send the shares to it.which need not be hidden anymore now that the secret is revealed.
 
10
Since in practice the adversary has very limited time in which to reset the sortition (e.g. less than 5 s in the Algorand network), it may be sufficient to use \(k_1=64\).
 
11
This message need not be in the plaintext space relative to these keys. Note that in that case the anonymity property implies that the scheme could also “encrypt” things outside of its plaintext space (although the result may not be decryptable).
 
12
The proof in [28] is for the binomial distribution, but for our case of \(m\ll n\) we get the same result upto a factor of \(1\pm o(1)\).
 
Literatur
1.
Zurück zum Zitat Asayag, A., et al.: Helix: a scalable and fair consensus algorithm resistant to ordering manipulation. IACR Cryptology ePrint Archive (2018) Asayag, A., et al.: Helix: a scalable and fair consensus algorithm resistant to ordering manipulation. IACR Cryptology ePrint Archive (2018)
8.
Zurück zum Zitat Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications (extended abstract). In: Simon, J. (ed.) Proceedings of the 20th Annual ACM Symposium on Theory of Computing, 2–4 May 1988, Chicago, Illinois, USA, pp. 103–112. ACM (1988). https://doi.org/10.1145/62212.62222 Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications (extended abstract). In: Simon, J. (ed.) Proceedings of the 20th Annual ACM Symposium on Theory of Computing, 2–4 May 1988, Chicago, Illinois, USA, pp. 103–112. ACM (1988). https://​doi.​org/​10.​1145/​62212.​62222
17.
Zurück zum Zitat Desmedt, Y., Jajodia, S.: Redistributing secret shares to new access structures and its applications. Technical report (1997) Desmedt, Y., Jajodia, S.: Redistributing secret shares to new access structures and its applications. Technical report (1997)
24.
Zurück zum Zitat Gennaro, R., Rabin, M.O., Rabin, T.: Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In: Coan, B.A., Afek, Y. (eds.) Proceedings of the Seventeenth Annual ACM Symposium on Principles of Distributed Computing, PODC 1998, Puerto Vallarta, Mexico, 28 June-2 July 1998, pp. 101–111. ACM (1998). https://doi.org/10.1145/277697.277716 Gennaro, R., Rabin, M.O., Rabin, T.: Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In: Coan, B.A., Afek, Y. (eds.) Proceedings of the Seventeenth Annual ACM Symposium on Principles of Distributed Computing, PODC 1998, Puerto Vallarta, Mexico, 28 June-2 July 1998, pp. 101–111. ACM (1998). https://​doi.​org/​10.​1145/​277697.​277716
30.
33.
37.
40.
Zurück zum Zitat Lindell, Y., Nof, A., Ranellucci, S.: Fast secure multiparty ECDSA with practical distributed key generation and applications to cryptocurrency custody. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, pp. 1837–1854 (2018). https://doi.org/10.1145/3243734.3243788 Lindell, Y., Nof, A., Ranellucci, S.: Fast secure multiparty ECDSA with practical distributed key generation and applications to cryptocurrency custody. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, pp. 1837–1854 (2018). https://​doi.​org/​10.​1145/​3243734.​3243788
Metadaten
Titel
Can a Public Blockchain Keep a Secret?
verfasst von
Fabrice Benhamouda
Craig Gentry
Sergey Gorbunov
Shai Halevi
Hugo Krawczyk
Chengyu Lin
Tal Rabin
Leonid Reyzin
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-64375-1_10

Premium Partner