Skip to main content

2020 | OriginalPaper | Buchkapitel

Multiparty Generation of an RSA Modulus

verfasst von : Megan Chen, Ran Cohen, Jack Doerner, Yashvanth Kondi, Eysa Lee, Schuyler Rosefield, Abhi Shelat

Erschienen in: Advances in Cryptology – CRYPTO 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We present a new multiparty protocol for the distributed generation of biprime RSA moduli, with security against any subset of maliciously colluding parties assuming oblivious transfer and the hardness of factoring.
Our protocol is highly modular, and its uppermost layer can be viewed as a template that generalizes the structure of prior works and leads to a simpler security proof. We introduce a combined sampling-and-sieving technique that eliminates both the inherent leakage in the approach of Frederiksen et al. (Crypto’18), and the dependence upon additively homomorphic encryption in the approach of Hazay et al. (JCrypt’19). We combine this technique with an efficient, privacy-free check to detect malicious behavior retroactively when a sampled candidate is not a biprime, and thereby overcome covert rejection-sampling attacks and achieve both asymptotic and concrete efficiency improvements over the previous state of the art.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Prior works generally consider RSA key generation and include steps for generating shares of e and d such that \(e\cdot d \equiv 1 \pmod {\varphi (N)}\). This work focuses only on the task of sampling the RSA modulus \(N\). Prior techniques can be applied to sample (ed) after sampling \(N\), and the distributed generation of an RSA modulus has standalone applications, such as for generating the trusted setup required by verifiable delay functions  [28, 35]; consequently, we omit further discussion of e and d.
 
2
The folklore technique involves invoking the protocol iteratively, each iteration eliminating one corrupt party until a success occurs. For a constant fraction of corruptions, the implied linear round complexity overhead can be reduced to super-constant (e.g., \(\log ^*{n}\))  [10].
 
3
In other words, a biprime of length \(2{\kappa } \) provides \({\lambda } \) bits of security.
 
4
Technically, Katz and Lindell specify that sampling failures are permitted with negligible probability, and require \(\mathsf {GenModulus} \) to run in strict polynomial time. We elide this detail.
 
5
Boneh and Franklin actually propose two variations, one of which has no false negatives; we choose the other variation, as it leads to a more efficient sampling protocol.
 
6
\({\mathsf {CRTSample}}\) never outputs biprimes with factors smaller than \({\kappa } \), whereas \({\mathsf {BFGM}}\) outputs such biprimes with negligible probability. The discrepancy of share ranges can be remedied by using non-integer values of \({\kappa } \) with \({\mathsf {BFGM}}\).
 
Literatur
5.
Zurück zum Zitat Boyle, E., et al.: Efficient two-round OT extension and silent non-interactive secure computation. In: ACM CCS, pp. 291–308 (2019) Boyle, E., et al.: Efficient two-round OT extension and silent non-interactive secure computation. In: ACM CCS, pp. 291–308 (2019)
6.
Zurück zum Zitat Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS, pp. 136–145 (2001) Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: FOCS, pp. 136–145 (2001)
11.
Zurück zum Zitat Cohen, R., Lindell, Y.: Fairness versus guaranteed output delivery in secure multiparty computation. JCRYPT 30(4), 1157–1186 (2017)MathSciNetMATH Cohen, R., Lindell, Y.: Fairness versus guaranteed output delivery in secure multiparty computation. JCRYPT 30(4), 1157–1186 (2017)MathSciNetMATH
13.
Zurück zum Zitat Doerner, J., Kondi, Y., Lee, E., Shelat, A.: Secure two-party threshold ECDSA from ECDSA assumptions. In: S&P, pp. 980–997 (2018) Doerner, J., Kondi, Y., Lee, E., Shelat, A.: Secure two-party threshold ECDSA from ECDSA assumptions. In: S&P, pp. 980–997 (2018)
14.
Zurück zum Zitat Doerner, J., Kondi, Y., Lee, E., Shelat, A.: Threshold ECDSA from ECDSA assumptions: the multiparty case. In: S&P (2019) Doerner, J., Kondi, Y., Lee, E., Shelat, A.: Threshold ECDSA from ECDSA assumptions: the multiparty case. In: S&P (2019)
15.
Zurück zum Zitat Frankel, Y., MacKenzie, P.D., Yung, M.: Robust efficient distributed RSA-key generation. In: PODC, p. 320 (1998) Frankel, Y., MacKenzie, P.D., Yung, M.: Robust efficient distributed RSA-key generation. In: PODC, p. 320 (1998)
18.
Zurück zum Zitat Goldreich, O.: The Foundations of Cryptography - Volume 1: Basic Techniques. Cambridge University Press (2001) Goldreich, O.: The Foundations of Cryptography - Volume 1: Basic Techniques. Cambridge University Press (2001)
20.
Zurück zum Zitat Hazay, C., Mikkelsen, G.L., Rabin, T., Toft, T., Nicolosi, A.A.: Efficient RSA key generation and threshold paillier in the two-party setting. JCRYPT 32(2), 265–323 (2019)MathSciNetMATH Hazay, C., Mikkelsen, G.L., Rabin, T., Toft, T., Nicolosi, A.A.: Efficient RSA key generation and threshold paillier in the two-party setting. JCRYPT 32(2), 265–323 (2019)MathSciNetMATH
23.
Zurück zum Zitat Joye, M., Pinch, R.: Cheating in split-knowledge RSA parameter generation. In: Workshop on Coding and Cryptography, pp. 157–163 (1999) Joye, M., Pinch, R.: Cheating in split-knowledge RSA parameter generation. In: Workshop on Coding and Cryptography, pp. 157–163 (1999)
24.
Zurück zum Zitat Katz, J., Lindell, Y.: Digital signature schemes. In: Introduction to Modern Cryptography, 2nd edn, pp. 443–486. Chapman & Hall/CRC (2015) Katz, J., Lindell, Y.: Digital signature schemes. In: Introduction to Modern Cryptography, 2nd edn, pp. 443–486. Chapman & Hall/CRC (2015)
25.
Zurück zum Zitat Knuth, D.E.: The Art of Computer Programming, Volume II: Seminumerical Algorithms (1969) Knuth, D.E.: The Art of Computer Programming, Volume II: Seminumerical Algorithms (1969)
26.
Zurück zum Zitat Malkin, M., Wu, T., Boneh, D.: Experimenting with shared RSA key generation. In: NDSS, pp. 43–56 (1999) Malkin, M., Wu, T., Boneh, D.: Experimenting with shared RSA key generation. In: NDSS, pp. 43–56 (1999)
27.
28.
Zurück zum Zitat Pietrzak, K.: Simple verifiable delay functions. In: ITCS, pp. 60:1–60:15 (2019) Pietrzak, K.: Simple verifiable delay functions. In: ITCS, pp. 60:1–60:15 (2019)
30.
31.
Zurück zum Zitat Rivest, R.L.: A description of a single-chip implementation of the RSA cipher (1980) Rivest, R.L.: A description of a single-chip implementation of the RSA cipher (1980)
33.
Zurück zum Zitat Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRef Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)MathSciNetCrossRef
34.
Zurück zum Zitat Wang, X., Ranellucci, S., Katz, J.: Global-scale secure multiparty computation. In: ACM CCS, pp. 39–56 (2017) Wang, X., Ranellucci, S., Katz, J.: Global-scale secure multiparty computation. In: ACM CCS, pp. 39–56 (2017)
Metadaten
Titel
Multiparty Generation of an RSA Modulus
verfasst von
Megan Chen
Ran Cohen
Jack Doerner
Yashvanth Kondi
Eysa Lee
Schuyler Rosefield
Abhi Shelat
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-56877-1_3

Premium Partner