On the Security of Mix-Nets and Hierarchical Group Signatures
Total Page:16
File Type:pdf, Size:1020Kb
On the Security of Mix-Nets and Hierarchical Group Signatures DOUGLAS WIKSTRÖM Doctoral Thesis Stockholm, Sweden 2005 Skolan för datavetenskap och kommunikation Kungliga Tekniska högskolan SE-100 44 Stockholm SWEDEN TRITA NA 05-38 ISSN 0348-2952 ISRN KTH/NA/R--05/38--SE ISBN 91-7178-200-1 c Douglas Wikström, december 2005 Tryck: Universitetsservice US AB iii Abstract In this thesis we investigate two separate cryptographic notions: mix-nets and hier- archical group signatures. The former notion was introduced by Chaum (1981). The latter notion is introduced in this thesis, but it generalizes the notion of group signatures which was introduced by Chaum and Heyst (1991). Numerous proposals for mix-nets are given in the literature, but these are presented with informal security arguments or at best partial proofs. We illustrate the need for a rigorous treatment of the security mix-nets by giving several practical attacks against a construction of Golle et al. (2002). Then we provide the first definition of security of a mix-net in the universally composable security framework (UC-framework) introduced by Canetti (2001). We construct two distinct efficient mix-nets that are provably secure under standard assumptions in the UC-framework against an adversary that corrupts any minority of the mix-servers and any set of senders. The first construction is based on the El Gamal cryptosystem (1985) and is secure against a static adversary, i.e., an adversary that decides which parties to corrupt before the execution of the protocol. This is the first efficient UC-secure mix-net in the literature and the first sender verifiable mix-net that is robust. The second construction is based on the Paillier cryptosystem (1999) and secure against an adaptive adversary, i.e., an adversary that decides which parties to corrupt during the execution of the protocol. This is the first efficient adaptively secure mix-net in any model. An important subprotocol in the above constructions is a zero-knowledge proof of knowledge of a witness that a party behaves as expected. There are two known approaches for constructing such a protocol given by Neff (2002) and Furukawa and Sako (2002) respectively. We present a third independent approach. We introduce the notion of hierarchical group signatures. This is a generalization of group signatures. There are several group managers, and the signers and group managers are organized in a tree in which the signers are the leaves and the group managers are internal nodes. Given a signature, a group manager learns if it is an ancestor of the signer, and if so to which of its immediate subtrees the signer belongs, but it learns nothing else. Thus, the identity of the signer is revealed in a hierarchical way. We provide a definition of security of hierarchical group signatures and give two provably secure constructions. The first construction is secure under general assumptions. It is impractical and of purely theoretical interest. The second construction is provably secure under standard complexity assumptions and almost practical. v Sammanfattning Vi undersöker två olika kryptografiska begrepp: mixnät och hierarkiska gruppsigna- turer. Det första begreppet introducerades av Chaum (1981). Det senare introduceras i denna avhandling, men det är en generalisering Chaums och Heysts gruppsignaturer (1991). Det finns många förslag på hur man konstruerar mixnät i literaturen, men de ges endast med informella säkerhetsresonemang eller i bästa fall ofullständiga bevis. Vi illustrerar hur viktigt det är med en rigorös behandling av säkerhet för mixnät genom att presentera flera olika praktiska attacker mot en konstruktion av Golle et al. (2002). Sedan presenterar vi den första definitionen av ett mixnät i Canettis (2001) “universally composable security”- ramverk (UC-ramverket). We konstruerar två effektiva mixnät som är bevisbart säkra i UC-ramverket. Den första konstruktionen är baserad på El Gamals kryptosystem (1985) och är säker mot en statisk angripare, dvs en angripare som bestämmer sig för vilka parter den skall korrumpera innan protokollet börjar köras. Detta är det första kända effektiva och UC-säkra mixnätet. Det är också det första robusta mixnätet som även är avsändar- verifierbart. Den andra konstruktionen är baserad på Pailliers kryptosystem (1999) och är säker mot en adaptiv angripare, dvs en angripare som bestämmer sig för vilka parter den skall korrumpera under körningen av protokollet. Det är det första effektiva adaptivt säkra mixnätet i någon modell över huvud taget. Ett viktigt delprotokoll i konstruktionerna är ett nollkunskapsbevis av kunskap att varje deltagare följer protokollbeskrivningen. Det finns två kända metoder för att konstruera ett sådant protokoll beskrivna av Neff (2002) respektive Furukawa och Sako (2002). Vi beskriver ett tredje oberoende alternativ. Vi inför begreppet hierarkiska gruppsignaturer som är en generalisering av gruppsig- naturer. Det finns flera gruppchefer, och signatörerna och gruppcheferna är ordnade i ett träd där signatörerna är löv och gruppcheferna är inre noder. En gruppchef kan given en signatur avgöra till vilket av dess direkta delträd signatören tillhör, men erhåller ingen an- nan kunskap om vem signatören är. Alltså avslöjas signatörens identitet på ett hierarkiskt vis. Vi ger en formell definition av säkerheten hos hierarkiska gruppsignatursystem och beskriver två bevisbart säkra konstruktioner. Den första konstruktionen är bevisbart säker under allmänna antaganden, men inte praktisk användbar. Den andra konstruktionen är säker under standardantaganden och nästan praktisk användbar. Acknowledgments First of all I would like to thank my advisor Johan Håstad. It is hard to imagine a better teacher and guide to the world of science. He has an amazing ability to quickly understand new ideas and suggest improvements, and I can not recall him ever saying that he has not the time to discuss an idea. I would also like to express my deepest gratitude to Nada and Johan for giving me the opportunity to complete my studies at Nada. I thank Mikael Goldmann for his advise during Johan’s stay at Princeton. I am grateful to my co-authors Mårten Trolin and Jens Groth. The work on hierarchical group signatures is joint work with Mårten, and the construction of the adaptively secure mix-net is joint work with Jens. During my first years of study I worked at the Swedish Institute of Computer Science (SICS). I thank Torsten Ekedahl, Björn Grönvall and Gunnar Sjödin for many discussions on mix-nets. A special thanks also goes to Torsten for his advise on computing greatest common divisors and residue symbols in rings of integers. My work on this topic did not fit in this thesis. My fellow students Gustaf Hast, Rafael Pass, and Mårten Trolin deserve my gratitude for listening to my unfinished ideas and sharing their own. Mårten and Jakob Nordström also deserves my gratitude for proof reading parts of the thesis. It was a pleasure to share my office with Jesper Fredriksson and Klas Wallenius. Klas also kindly answered many of my questions about writing in English. I thank Ran Canetti for explaining the universally composable framework to me at an early stage and Ronald Cramer for giving me the chance to present my work at the ECRYPT provable security workshop 2004. I also thank Jun Furukawa, Markus Jakobsson, and Andrew Neff for answering my questions about their respective constructions and for interesting discussions on mix-nets in general. I gratefully acknowledge that my research was funded by the Swedish Research Institute for Information Technology (SITI), Verket för innovationssystem (VIN- NOVA), and Vetenskapsrådet (VR). During my studies I enjoyed the company of numerous other colleagues, both at SICS and at Nada. I thank all of you for making my everyday life interesting! Finally, I thank Sofie for her unending support and for believing in me those days when I did not. vii Contents Contents ix List of Figures 1 I Background 1 1 Introduction 3 1.1 CryptographicProtocols.......................... 3 1.2 ProvableSecurity.............................. 5 1.3 Mix-Nets.................................. 7 1.4 HierarchicalGroupSignatures....................... 13 1.5 OrganizationoftheThesis......................... 18 1.6 OurPublications.............................. 19 2 Notation and Basic Definitions 21 2.1 NotationandConventions......................... 21 2.2 One-Way and Collision-Free Hash Functions . 22 2.3 Trapdoor Permutation Families and Hard-Core Bits . 23 2.4 Pseudo-RandomGenerators........................ 24 2.5 PublicKeyCryptosystems......................... 25 2.6 SignatureSchemes............................. 28 2.7 StatisticalCloseness............................ 29 2.8 Proofs of Knowledge, Proofs, and Zero-Knowledge . 29 2.9 Non-InteractiveZero-KnowledgeProofs................. 36 2.10 TheRandomOracleModel........................ 38 3 Cryptographic Assumptions and Concrete Primitives 41 3.1 TheGoldwasser-MicaliCryptosystem................... 41 3.2 AssumptionsOntheDistributionofthePrimes............. 42 3.3 The Discrete Logarithm Assumption . 43 3.4 The Chaum-van Heijst-Pfitzmann Hash Function . 44 3.5 TheDecisionDiffie-HellmanAssumption................. 44 ix xContents 3.6 TheElGamalCryptosystem....................... 46 3.7 TheCramer-ShoupCryptosystem..................... 47 3.8 TheStrongRSA-Assumption....................... 47 3.9 TheShamirHashFunction........................ 50 3.10 TheCramer-ShoupSignatureScheme.................. 51 3.11 The Composite Residuosity Class Assumptions . 52 3.12 The Paillier