Skip to main content

2021 | OriginalPaper | Buchkapitel

Non-interactive CCA2-Secure Threshold Cryptosystems: Achieving Adaptive Security in the Standard Model Without Pairings

verfasst von : Julien Devevey, Benoît Libert, Khoa Nguyen, Thomas Peters, Moti Yung

Erschienen in: Public-Key Cryptography – PKC 2021

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We consider threshold public-key encryption, where the decryption servers distributively hold the private key shares, and we need a threshold of these servers to decrypt the message (while the system remains secure when less than the threshold is corrupt). We investigate the notion of chosen-ciphertext secure threshold systems which has been historically hard to achieve. We further require the systems to be, both, adaptively secure (i.e., secure against a strong adversary making corruption decisions dynamically during the protocol), and non-interactive (i.e., where decryption servers do not interact amongst themselves but rather efficiently contribute, each, a single message). To date, only pairing-based implementations were known to achieve security in the standard security model without relaxation (i.e., without assuming the random oracle idealization) under the above stringent requirements. Here, we investigate how to achieve the above using other assumptions (in order to understand what other algebraic building blocks and mathematical assumptions are needed to extend the domain of encryption methods achieving the above). Specifically, we show realizations under the Decision Composite Residuosity (\(\mathsf {DCR}\)) and Learning-With-Errors (\(\mathsf {LWE}_{}\)) assumptions.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
An alternative approach, suggested in [5, 73], requires each participant to store back-up shares of other participant’s shares in such a way that the missing contributions of faulty servers can be reconstructed. However, it still requires additional interaction.
 
2
When \(t,\ell =O(\log \lambda )\), statically secure schemes can be proven adaptively secure by guessing the set of corrupted servers upfront.
 
3
Faust et al. [43] showed that Fiat-Shamir provides simulation-soundness “for free” in the ROM. However, their proof crucially relies on the random oracle modeling of hash functions and it is not known to immediately carry over to the standard model.
 
4
Note that a threshold-t function can be obtained from the majority function by fixing the desired number of input bits, so that we need a majority function of size \(\le 2\ell \) to construct a threshold function \(T_{t,\ell }\).
 
5
It helps defining robustness. For non-robust TPKE, \(\phi \) is the identity function.
 
6
While the rate can be optimized via hybrid encryption, this would ruin the voting-friendly property of the scheme [12]. Moreover, the KEM/DEM framework does not immediately work in the threshold setting (see, e.g., [3]).
 
Literatur
3.
6.
Zurück zum Zitat Alperin-Sheriff, J., Peikert, C.: Circular and KDM security for identity-based encryption. In: PKC (2012) Alperin-Sheriff, J., Peikert, C.: Circular and KDM security for identity-based encryption. In: PKC (2012)
7.
Zurück zum Zitat Asharov, G., Jain, A., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. Cryptology ePrint Archive: Report 2011/613 (2012) Asharov, G., Jain, A., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. Cryptology ePrint Archive: Report 2011/613 (2012)
17.
Zurück zum Zitat Boyd, C.: Digital multisignatures. In: Cryptography and Coding (1989) Boyd, C.: Digital multisignatures. In: Cryptography and Coding (1989)
18.
Zurück zum Zitat Boyen, X., Mei, Q., Waters, B.: Direct chosen-ciphertext security from identity-based techniques. In: ACM-CCS (2005) Boyen, X., Mei, Q., Waters, B.: Direct chosen-ciphertext security from identity-based techniques. In: ACM-CCS (2005)
21.
Zurück zum Zitat Canetti, R., et al.: Fiat-Shamir: from practice to theory. In: STOC (2019) Canetti, R., et al.: Fiat-Shamir: from practice to theory. In: STOC (2019)
25.
Zurück zum Zitat Canetti, R., Lombardi, A., Wichs, D.: Fiat-shamir: from practice to theory, Part II (NIZK and correlation intractability from circular-secure FHE). Cryptology ePrint Archive: Report 2018/1248 (2018) Canetti, R., Lombardi, A., Wichs, D.: Fiat-shamir: from practice to theory, Part II (NIZK and correlation intractability from circular-secure FHE). Cryptology ePrint Archive: Report 2018/1248 (2018)
27.
Zurück zum Zitat Cramer, R.: Modular design of secure, yet practical cryptographic protocols. Ph.D. thesis, University of Amsterdam (1996) Cramer, R.: Modular design of secure, yet practical cryptographic protocols. Ph.D. thesis, University of Amsterdam (1996)
36.
Zurück zum Zitat De Santis, A., Desmedt, Y., Frankel, Y., Yung, M.: How to share a function securely. In: STOC (1994) De Santis, A., Desmedt, Y., Frankel, Y., Yung, M.: How to share a function securely. In: STOC (1994)
40.
Zurück zum Zitat Devevey, J., Libert, B., Nguyen, K., Peters, T., Yung, M.: Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings. Full version, Cryptology ePrint Archive Report (2021) Devevey, J., Libert, B., Nguyen, K., Peters, T., Yung, M.: Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings. Full version, Cryptology ePrint Archive Report (2021)
44.
Zurück zum Zitat Feller, W.: An Introduction to Probability theory and Its Applications. Wiley, New York (1968) Feller, W.: An Introduction to Probability theory and Its Applications. Wiley, New York (1968)
47.
Zurück zum Zitat Frankel, Y., Gemmell, P., MacKenzie, P., Yung, M.: Optimal-resilience proactive public-key cryptosystems. In: FOCS (1997) Frankel, Y., Gemmell, P., MacKenzie, P., Yung, M.: Optimal-resilience proactive public-key cryptosystems. In: FOCS (1997)
50.
Zurück zum Zitat Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC (2009) Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC (2009)
51.
Zurück zum Zitat Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC (2008)
61.
Zurück zum Zitat Libert, B., Nguyen, K., Peters, T., Yung, M.: One-shot fiat-shamir-based NIZK arguments of composite residuosity in the standard model. Cryptology ePrint Archive: Report 2020/1334 (2020) Libert, B., Nguyen, K., Peters, T., Yung, M.: One-shot fiat-shamir-based NIZK arguments of composite residuosity in the standard model. Cryptology ePrint Archive: Report 2020/1334 (2020)
62.
Zurück zum Zitat Libert, B., Peters, T., Joye, M., Yung, M.: Non-malleability from malleability: simulation-sound quasi-adaptive NIZK proofs and CCA2-secure encryption from homomorphic signatures. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 514–532. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_29CrossRef Libert, B., Peters, T., Joye, M., Yung, M.: Non-malleability from malleability: simulation-sound quasi-adaptive NIZK proofs and CCA2-secure encryption from homomorphic signatures. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 514–532. Springer, Heidelberg (2014). https://​doi.​org/​10.​1007/​978-3-642-55220-5_​29CrossRef
63.
Zurück zum Zitat Libert, B., Stehlé, D., Titiu, R.: Adaptively secure distributed PRFs from LWE. In: TCC (2018) Libert, B., Stehlé, D., Titiu, R.: Adaptively secure distributed PRFs from LWE. In: TCC (2018)
68.
Zurück zum Zitat Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 37(1), 267–302 (2007)MathSciNetCrossRef Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 37(1), 267–302 (2007)MathSciNetCrossRef
69.
Zurück zum Zitat Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC (1990) Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC (1990)
70.
Zurück zum Zitat Ostrovsky, R., Yung, M.: How to withstand mobile virus attacks. In: PODC (1991) Ostrovsky, R., Yung, M.: How to withstand mobile virus attacks. In: PODC (1991)
75.
Zurück zum Zitat Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC (2005) Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC (2005)
76.
Zurück zum Zitat Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS (1999) Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS (1999)
78.
Zurück zum Zitat Shoup, V., Gennaro, R.: Securing threshold cryptosystems against chosen ciphertext attack. J. Cryptol. 15(2), 75–96 (2002) Shoup, V., Gennaro, R.: Securing threshold cryptosystems against chosen ciphertext attack. J. Cryptol. 15(2), 75–96 (2002)
79.
Zurück zum Zitat Thorbek, R.: Linear integer secret sharing. Ph.D. thesis, Aarhus University (2009) Thorbek, R.: Linear integer secret sharing. Ph.D. thesis, Aarhus University (2009)
80.
Zurück zum Zitat Valiant, L.G.: Short monotone formulae for the majority function, vol. 5, pp. 363–366. Elsevier (1984) Valiant, L.G.: Short monotone formulae for the majority function, vol. 5, pp. 363–366. Elsevier (1984)
Metadaten
Titel
Non-interactive CCA2-Secure Threshold Cryptosystems: Achieving Adaptive Security in the Standard Model Without Pairings
verfasst von
Julien Devevey
Benoît Libert
Khoa Nguyen
Thomas Peters
Moti Yung
Copyright-Jahr
2021
DOI
https://doi.org/10.1007/978-3-030-75245-3_24