The Kryptoknight Family of Light-Weight Protocols for Authentication and Key Distribution

Total Page:16

File Type:pdf, Size:1020Kb

The Kryptoknight Family of Light-Weight Protocols for Authentication and Key Distribution IEEEJACMTRANSACTIONS ON NETWORKING, V(}L 3. NO. 1, FEBRUARY 1995 71 The KryptoKnight Family of Light-Weight Protocols for Authentication and Key Distribution Ray Bird, Inder Gopal, Fe//o)t, /EEE, Amir Herzberg, Phil Janson, Shay Kutten, Member, IEEE, Refik Molva, Member, IEEE, and Moti Yung Abstract— An essential function for achieving security in for performing the necessary authentication exchanges—these computer networks is reliable authentication of communicating keys may be secret keys shared by the involved parties if parties and network components. Such authentication typically symmetric cryptography is used, or public keys certified by relies on exchanges of cryptographic messages between the involved parties, which in turn implies that these parties be a trusted authority if asymmetric cryptography is used. The able to acquire shared seeret keys or certified public keys. issues of authentication and key distribution in the context of Provision of authentication and key distribution functions in the distributed applications have already been largely addressed primitive and msmwce-constrained environments of low-function by designs such as Kerberos 124] and X.509 [ 12]. networking mechanisms, portable, or wireless devices presents However, low-function networking mechanisms are typi- challenges in terms of resouree usage, system management, ease of use, etBciency, and flexibility that are beyond the capabilities cally subject to various environmental restrictions (e.g., small of previous designs such as Kerberos or X.509. packet header sizes, limited computing resources), which must This paper presents a family of light-weight authentication be taken into account when integrating security features. Such and key distribution protocols suitable for use in the low layers mechanisms must also accommodate various network config- of network architectures. All the protocols are built around a urations and connectivities (e.g., local area networks, wireless common two-way authentication protocol. The paper argues that key distribution may require substantially different approaches networks, global networks, etc. ) and devices of widely dif- in different network environments and shows that the proposed fering capabilities (e.g., palm-top, lap-top, desk-top, or floor- family of protocols offers a flexible palette of compatible standing devices). In such environments, the most primitive solutions addressing many different networking scenarios. component must be able to inter-operate securely with the most The mechanisms are minimal in cryptographic processing and powerful one, which implies the provision of simple common message size, yet they are strong enough to meet the needs of security functions to meet minimal needs. Getting essential secure key distribution for network entity authentication. Tbe protocols presented have been implemented as part authentication and key distribution functions to work within of a comprehensive security subsystem prototype called the resource restrictions of such low-function networking KryptoKnight, whose software and implementation aspeets environments presents challenges in terms of resource usage, are discussed in [16], and which is the basis for the recently efficiency, ease of use, flexibility, and system management. announced IBM Network Seeurity Program product. These issues are the subject of the present paper. The paper explains why existing key distribution designs, 1. INTROD(JCTION aimed at distributed application environments, are not suitable HE STEADILY growing use of computer networks is for use in low-function devices and network protocols. Instead T fostering increasing concerns about network security. One the paper proposes a Family of light-weight, authenticated of the main issues is effective control of access to network key distribution protocols that are especially suited for use in components and resources by expanding populations of users, such restricted environments. (The proposed protocols could some of which cannot always be trusted to use the network also be used at the application layer, although their intrinsic properly. An essential requirement for implementing suitable economy may lack some of the functional features often access controls is a mechanism for reliable authentication of desired in distributed applications. ) The pdper finally argues communicating entities and network users. that key distribution may require different approaches (e.g., State-of-the-art authentication protocols typically rely on communication patterns ) in different network environments exchanges of cryptographic messages between entities want- and it shows that the proposed family of protocols offers ing to authenticate one another prior to or during actual a flexible palette of compatible solutions addressing many communication. Such exchanges in turn demand that the possible cases, communicating parties be able to acquire cryptographic keys 11. BACKGROUND AND RELATED WORK Manuscript received December 7, 1992: revised May i 8, 1993 and June 30. 1993: approved by IEEE/ACM TRANSACTIONSON NETWORKINGEditor S, Lam. R. Bird i, wi[hIBM ~orpora(nr, Research Triangle Park, NC 27709 USA. A. Key Di.~tribution—E.xisting Designs and Limitations 1. ~opal, A. Hcrzberg, S. Kutwn, iurd M, Yung are with IBM T, J. Watson Rewarch Center, Yorktown Height\, NY 10598 USA, In a large network with tens, hundreds, or thousands of t? Jansrm is with IBM Zurich Research Laboratory, 8803 Ruschlikun, switching nodes and server computers, and several orders of Swit~erlimd (e-m~il: pj@~zurich.ihm.tom). R. Moivu ik WId~lns(itut Eurecwm, 06903 Soph]a-Antipolis, France. magnitude more client workstations and users, the problem of IEEE I.og Number 9408394. the distribution and safe-keeping of cryptographic keys is not 1063-6692/95$04.00 O 1995 IEEE 32 IEEWACM TRANSACTIONS ON NETWORKING, VOL. 3, NO. 1, FEBRUARY 1995 trivial. It is complex enough that one must abandon right away A 0 the idea of casual (manual) distribution procedures outside the system. Automated techniques based on electronic exchanges A, B, Na over the network are required. (1) b Several schemes have been designed for automating key distribution services in distributed systems, e.g., [18], [7], [1], [19], [2 1], [14], [20]. Some of these have lead to notable B, A, Nb, MACba(Na, Nb, B) implementations or standards, e.g., the Kerberos [24] and (2) + ANSI X9. 17 [11] schemes, which use DES technology, or the ISO-CCITT X.509 Directory Authentication scheme [12], A, B, MACab(Na, Nb) which relies on public key technology. These schemes vary in (3) F popularity. Kerberos is the basis for the security component provided by the Open Software Foundation (OSFTM) as part Fig. 1. Secure two-way authentication protocol. of its Distributed Computing Environment (DCE) product. However the authentication and key distribution protocols especially where public-key cryptography is used. Simpler defined by these designs are targeted at distributed application protocols can and indeed have been designed. However, while environments, and thus present a number of features that simplicity may give the illusion of security, it is in fact hard to make their use cumbersome or undesirable in more primitive achieve. In [5], [6], we introduced a family of authentication environments such as low-function link, network, or transport protocols that are at the same time efficient in message size and protocols, or remote booting protocols. computation overhead, and resistant to a wide set of attacks Yet authentication and key distribution functions are also known as interleaving attacks. The basic idea for formally required within lower-function layers. For instance, most wire- proving the correctness of these and similar protocols was less link protocols (e.g., CDPD, GSM) rely on such functions discussed initially in [5], while extension and full exploitation to assert the identity of a calling mobile device (though of the concept were developed in [9] and [2], after the work key distribution designs are rather primitive and not very reported here was completed. The formal proof concludes secure); similar functions can and have been built into X.25 that a successful attack would require directly breaking the packet layer implementations to restrict incoming calls to underlying encryption mechanism (which is assumed to be certain identified calling addresses; LAN adapter-based boot- impractical). This proof is not discussed further in the current ing protocols would also need such functions to prevent paper. booting from untrusted boot servers. Thus, in contrast to One of the protocols derived from that work is represented the existing application-layer designs, our goal here is to in Fig. 1. In this figure, the letters A and B stand for the design light-weight key distribution protocols that require min- identifiers of two network entities performing two-way au- imal computing resources from their environment. A common thentication. The variables Na and Nb are one-time random authentication protocol that has been tested against a wide numbers (called nonces) used by each party to challenge the range of attacks, called interleaving attacks, serves as the other to prove its identity. The notations MACba and MACab foundation for the entire family of key distribution protocols. denote cryptographic one-way hash functions, called Message It is described in the following section. Authentication Codes, computed with keys Kba and Kab respectively, and used to guarantee the authenticity
Recommended publications
  • Anna Lysyanskaya Curriculum Vitae
    Anna Lysyanskaya Curriculum Vitae Computer Science Department, Box 1910 Brown University Providence, RI 02912 (401) 863-7605 email: [email protected] http://www.cs.brown.edu/~anna Research Interests Cryptography, privacy, computer security, theory of computation. Education Massachusetts Institute of Technology Cambridge, MA Ph.D. in Computer Science, September 2002 Advisor: Ronald L. Rivest, Viterbi Professor of EECS Thesis title: \Signature Schemes and Applications to Cryptographic Protocol Design" Massachusetts Institute of Technology Cambridge, MA S.M. in Computer Science, June 1999 Smith College Northampton, MA A.B. magna cum laude, Highest Honors, Phi Beta Kappa, May 1997 Appointments Brown University, Providence, RI Fall 2013 - Present Professor of Computer Science Brown University, Providence, RI Fall 2008 - Spring 2013 Associate Professor of Computer Science Brown University, Providence, RI Fall 2002 - Spring 2008 Assistant Professor of Computer Science UCLA, Los Angeles, CA Fall 2006 Visiting Scientist at the Institute for Pure and Applied Mathematics (IPAM) Weizmann Institute, Rehovot, Israel Spring 2006 Visiting Scientist Massachusetts Institute of Technology, Cambridge, MA 1997 { 2002 Graduate student IBM T. J. Watson Research Laboratory, Hawthorne, NY Summer 2001 Summer Researcher IBM Z¨urich Research Laboratory, R¨uschlikon, Switzerland Summers 1999, 2000 Summer Researcher 1 Teaching Brown University, Providence, RI Spring 2008, 2011, 2015, 2017, 2019; Fall 2012 Instructor for \CS 259: Advanced Topics in Cryptography," a seminar course for graduate students. Brown University, Providence, RI Spring 2012 Instructor for \CS 256: Advanced Complexity Theory," a graduate-level complexity theory course. Brown University, Providence, RI Fall 2003,2004,2005,2010,2011 Spring 2007, 2009,2013,2014,2016,2018 Instructor for \CS151: Introduction to Cryptography and Computer Security." Brown University, Providence, RI Fall 2016, 2018 Instructor for \CS 101: Theory of Computation," a core course for CS concentrators.
    [Show full text]
  • Malicious Cryptography: Kleptographic Aspects
    Malicious Cryptography: Kleptographic Aspects Adam Young1 and Moti Yung2 1 Cigital Labs [email protected] 2 Dept. of Computer Science, Columbia University [email protected] Abstract. In the last few years we have concentrated our research ef- forts on new threats to the computing infrastructure that are the result of combining malicious software (malware) technology with modern cryp- tography. At some point during our investigation we ended up asking ourselves the following question: what if the malware (i.e., Trojan horse) resides within a cryptographic system itself? This led us to realize that in certain scenarios of black box cryptography (namely, when the code is inaccessible to scrutiny as in the case of tamper proof cryptosystems or when no one cares enough to scrutinize the code) there are attacks that employ cryptography itself against cryptographic systems in such a way that the attack possesses unique properties (i.e., special advantages that attackers have such as granting the attacker exclusive access to crucial information where the exclusive access privelege holds even if the Trojan is reverse-engineered). We called the art of designing this set of attacks “kleptography.” In this paper we demonstrate the power of kleptography by illustrating a carefully designed attack against RSA key generation. Keywords: RSA, Rabin, public key cryptography, SETUP, kleptogra- phy, random oracle, security threats, attacks, malicious cryptography. 1 Introduction Robust backdoor attacks against cryptosystems have received the attention of the cryptographic research community, but to this day have not influenced in- dustry standards and as a result the industry is not as prepared for them as it could be.
    [Show full text]
  • Chapter 2: an Implementation of Cryptoviral Extortion Using Microsoft's Crypto API∗
    Chapter 2: An Implementation of Cryptoviral Extortion Using Microsoft's Crypto API∗ Adam L. Young and Moti M. Yung Abstract This chapter presents an experimental implementation of cryptovi- ral extortion, an attack that we devised and presented at the 1996 IEEE Symposium on Security & Privacy [16] and that was recently covered in Malicious Cryptography [17]. The design is based on Mi- crosoft's Cryptographic API and the salient aspects of the implemen- tation were presented at ISC '05 [14] and were later refined in the International Journal of Information Security [15]. Cryptoviral extor- tion is a 2-party protocol between an attacker and a victim that is carried out by a cryptovirus, cryptoworm, or cryptotrojan. In a cryp- toviral extortion attack the malware hybrid encrypts the plaintext of the victim using the public key of the attacker. The attacker extorts some form of payment from the victim in return for the plaintext that is held hostage. In addition to providing hands-on experience with this cryptographic protocol, this chapter gives readers a chance to: (1) learn the basics of hybrid encryption that is commonly used in every- thing from secure e-mail applications to secure socket connections, and (2) gain a basic understanding of how to use Microsoft's Cryptographic API that is present in modern MS Windows operating systems. The chapter only provides an experimental version of the payload, no self- replicating code is given. We conclude with proactive measures that can be taken by computer users and computer manufacturers alike to minimize the threat posed by this type of cryptovirology attack.
    [Show full text]
  • Cyber Security Cryptography and Machine Learning
    Lecture Notes in Computer Science 12716 Founding Editors Gerhard Goos Karlsruhe Institute of Technology, Karlsruhe, Germany Juris Hartmanis Cornell University, Ithaca, NY, USA Editorial Board Members Elisa Bertino Purdue University, West Lafayette, IN, USA Wen Gao Peking University, Beijing, China Bernhard Steffen TU Dortmund University, Dortmund, Germany Gerhard Woeginger RWTH Aachen, Aachen, Germany Moti Yung Columbia University, New York, NY, USA More information about this subseries at http://www.springer.com/series/7410 Shlomi Dolev · Oded Margalit · Benny Pinkas · Alexander Schwarzmann (Eds.) Cyber Security Cryptography and Machine Learning 5th International Symposium, CSCML 2021 Be’er Sheva, Israel, July 8–9, 2021 Proceedings Editors Shlomi Dolev Oded Margalit Ben-Gurion University of the Negev Ben-Gurion University of the Negev Be’er Sheva, Israel Be’er Sheva, Israel Benny Pinkas Alexander Schwarzmann Bar-Ilan University Augusta University Tel Aviv, Israel Augusta, GA, USA ISSN 0302-9743 ISSN 1611-3349 (electronic) Lecture Notes in Computer Science ISBN 978-3-030-78085-2 ISBN 978-3-030-78086-9 (eBook) https://doi.org/10.1007/978-3-030-78086-9 LNCS Sublibrary: SL4 – Security and Cryptology © Springer Nature Switzerland AG 2021 This work is subject to copyright. All rights are reserved by the Publisher, whether the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse of illustrations, recitation, broadcasting, reproduction on microfilms or in any other physical way, and transmission or information storage and retrieval, electronic adaptation, computer software, or by similar or dissimilar methodology now known or hereafter developed. The use of general descriptive names, registered names, trademarks, service marks, etc.
    [Show full text]
  • CHURP: Dynamic-Committee Proactive Secret Sharing
    CHURP: Dynamic-Committee Proactive Secret Sharing Sai Krishna Deepak Maram∗† Cornell Tech Fan Zhang∗† Lun Wang∗ Andrew Low∗ Cornell Tech UC Berkeley UC Berkeley Yupeng Zhang∗ Ari Juels∗ Dawn Song∗ Texas A&M Cornell Tech UC Berkeley ABSTRACT most important resources—money, identities [6], etc. Their loss has We introduce CHURP (CHUrn-Robust Proactive secret sharing). serious and often irreversible consequences. CHURP enables secure secret-sharing in dynamic settings, where the An estimated four million Bitcoin (today worth $14+ Billion) have committee of nodes storing a secret changes over time. Designed for vanished forever due to lost keys [69]. Many users thus store their blockchains, CHURP has lower communication complexity than pre- cryptocurrency with exchanges such as Coinbase, which holds at vious schemes: O¹nº on-chain and O¹n2º off-chain in the optimistic least 10% of all circulating Bitcoin [9]. Such centralized key storage case of no node failures. is also undesirable: It erodes the very decentralization that defines CHURP includes several technical innovations: An efficient new blockchain systems. proactivization scheme of independent interest, a technique (using An attractive alternative is secret sharing. In ¹t;nº-secret sharing, asymmetric bivariate polynomials) for efficiently changing secret- a committee of n nodes holds shares of a secret s—usually encoded sharing thresholds, and a hedge against setup failures in an efficient as P¹0º of a polynomial P¹xº [73]. An adversary must compromise polynomial commitment scheme. We also introduce a general new at least t +1 players to steal s, and at least n−t shares must be lost technique for inexpensive off-chain communication across the peer- to render s unrecoverable.
    [Show full text]
  • Improved Threshold Signatures, Proactive Secret Sharing, and Input Certification from LSS Isomorphisms
    Improved Threshold Signatures, Proactive Secret Sharing, and Input Certification from LSS Isomorphisms Diego F. Aranha1, Anders Dalskov2, Daniel Escudero1, and Claudio Orlandi1 1 Aarhus University, Denmark 2 Partisia, Denmark Abstract. In this paper we present a series of applications steming from a formal treatment of linear secret-sharing isomorphisms, which are linear transformations between different secret-sharing schemes defined over vector spaces over a field F and allow for efficient multiparty conversion from one secret-sharing scheme to the other. This concept generalizes the folklore idea that moving from a secret-sharing scheme over Fp to a secret sharing \in the exponent" can be done non-interactively by multiplying the share unto a generator of e.g., an elliptic curve group. We generalize this idea and show that it can also be used to compute arbitrary bilinear maps and in particular pairings over elliptic curves. We include the following practical applications originating from our framework: First we show how to securely realize the Pointcheval-Sanders signature scheme (CT-RSA 2016) in MPC. Second we present a construc- tion for dynamic proactive secret-sharing which outperforms the current state of the art from CCS 2019. Third we present a construction for MPC input certification using digital signatures that we show experimentally to outperform the previous best solution in this area. 1 Introduction A(t; n)-secure secret-sharing scheme allows a secret to be distributed into n shares in such a way that any set of at most t shares are independent of the secret, but any set of at least t + 1 shares together can completely reconstruct the secret.
    [Show full text]
  • Cryptovirology: Extortion-Based Security Threats and Countermeasures
    Crypt ovirology : Extortion-Based Security Threats and Countermeasures* Adam Young Moti Yung Dept. of Computer Science, IBM T.J. Wi3tson Research Center Columbia University. Yorktown Heights, NY 1.0598. Abstract atomic fission is to energy production), because it al- lows people to store information securely and to con- Traditionally, cryptography and its applications are duct private communications over large distances. It defensive in nature, and provide privacy, authen tica- is therefore natural to ask, “What are the potential tion, and security to users. In this paper we present the harmful uses of Cryptograplhy?” We believe that it is idea of Cryptovirology which employs a twist on cryp- better to investigate this aspect rather than to wait tography, showing that it can also be used offensively. for such att,acks to occur. In this paper we attempt By being offensive we mean that it can be used to a first step in this directioin by presenting a set of mount extortion based attacks that cause loss of access cryptographiy-exploiting computer security attacks and to information, loss of confidentiality, and inform,ation potential countermeasures. leakage, tasks which cryptography typically prevents. In this paper we analyze potential threats and attacks The set of attacks that we present involve the that rogue use of cryptography can cause when com- unique use of strong (public key and symmetric) cryp- tographic techniques in conjunction with computer bined with rogue software (viruses, Trojan horses), and virus and Trojan horse technology. They demon- demonstrate them experimentally by presenting an im- strate how cryptography (namely, difference in com- plementation of a cryptovirus that we have tested (we putational capability) can allow an adversarial virus took careful precautions in the process to insure that writer to gain explicit access control over the data the virus remained contained).
    [Show full text]
  • Malicious Cryptography Exposing Cryptovirology
    Malicious Cryptography Exposing Cryptovirology Adam Young Moti Yung Wiley Publishing, Inc. Malicious Cryptography Malicious Cryptography Exposing Cryptovirology Adam Young Moti Yung Wiley Publishing, Inc. Executive Publisher: Robert Ipsen Executive Editor: Carol A. Long Developmental Editor: Eileen Bien Calabro Editorial Manager: Kathryn A. Malm Production Manager: Fred Bernardi This book is printed on acid-free paper. Copyright c 2004 by Adam Young and Moti Yung. All rights reserved. Published by Wiley Publishing, Inc., Indianapolis, Indiana Published simultaneously in Canada No part of this publication may be reproduced, stored in a retrieval system, or trans- mitted in any form or by any means, electronic, mechanical, photocopying, recording, scanning, or otherwise, except as permitted under Section 107 or 108 of the 1976 United States Copyright Act, without either the prior written permission of the Publisher, or authorization through payment of the appropriate per-copy fee to the Copyright Clear- ance Center, Inc., 222 Rosewood Drive, Danvers, MA 01923, (978) 750-8400, fax (978) 750-4470. Requests to the Publisher for permission should be addressed to the Legal Department, Wiley Publishing, Inc., 10475 Crosspoint Blvd., Indianapolis, IN 46256, (317) 572-3447, fax (317) 572-4447, E-mail: [email protected]. Limit of Liability/Disclaimer of Warranty: While the publisher and author have used their best efforts in preparing this book, they make no representations or warranties with respect to the accuracy or completeness of the contents of this book and specif- ically disclaim any implied warranties of merchantability or fitness for a particular purpose. No warranty may be created or extended by sales representatives or written sales materials.
    [Show full text]
  • Efficient Dynamic-Resharing “Verifiable Secret Sharing” Against Mobile Adversary
    Efficient Dynamic-Resharing \Verifiable Secret Sharing" Against Mobile Adversary Noga Alon∗ Zvi Galily Moti Yungz March 25, 1995 Abstract We present a novel efficient variant of Verifiable Secret Sharing (VSS) where the dealing of shares is dynamically refreshed (without changing or corrupting the secret) against the threat of the recently considered mobile adversary that may control all the trustees, but only a bounded number thereof at any time period. VSS enables a dealer to distribute its secret to a set of trustees, so that they are assured that the sharing is valid and that they can open it later, and further no small group of trustees can open it prematurely. Recently, such sharing of cryptographic tools gained much attention, e.g., in the context of \escrowed cryptography" where a user enables a group of trustees to potentially open its information (when authorized by the court). Our dynamic-sharing VSS allows for mobile adversary attacking different sets of trustees at different time periods (modeling, e.g., network viruses that get spread as well as get killed). Technically, we concentrate on simple direct methods that are combinatorial and number- theoretic in nature, and employ only simple public-key functions (and no other cryptographic tools as did previous methods). We also present constant round protocols (e.g., a single round VSS) and do not use general (polynomial time, but inefficient) tools. We essentially reduce n out of t < n=2 VSS to n out-of n one (assuming ex-or homomorphic encryption), then we reduce dynamic resharing VSS to static VSS, finally we reduce proactive VSS (dynamic VSS with no dealer presence after sharing) to our dynamic resharing VSS.
    [Show full text]
  • Multi-Authority Secret-Ballot Elections with Linear Work
    In Advances in Cryptology|EUROCRYPT'96, Vol. 1070 of Lecture Notes in Computer Science, Springer-Verlag, 1996. pp. 72-83. Multi-Authority Secret-Ballot Elections with Linear Work Ronald Cramer? Matthew Franklin?? Berry Schoenmakers??? Moti Yungy Abstract. We present new cryptographic protocols for multi-authority secret ballot elections that guarantee privacy, robustness, and univer- sal verifiability. Application of some novel techniques, in particular the construction of witness hiding/indistinguishable protocols from Cramer, Damg˚ardand Schoenmakers, and the verifiable secret sharing scheme of Pedersen, reduce the work required by the voter or an authority to a linear number of cryptographic operations in the population size (com- pared to quadratic in previous schemes). Thus we get significantly closer to a practical election scheme. 1 Introduction An electronic voting scheme is viewed as a set of protocols that allow a collection of voters to cast their votes, while enabling a collection of authorities to collect the votes, compute the final tally, and communicate the final tally that is checked by talliers. In the cryptographic literature on voting schemes, three important requirements are identified: Universal Verifiability ensures that any party, including a passive observer, can convince herself that the election is fair, i.e., that the published final tally is computed fairly from the ballots that were correctly cast. Privacy ensures that an individual vote will be kept secret from any (reasonably sized) coalition of parties that does not include the voter herself. Robustness ensures that the system can recover from the faulty behavior of any (reasonably sized) coalition of parties. The main contribution of this paper is to present an efficient voting scheme that satisfies universal verifiability, privacy and robustness.
    [Show full text]
  • Verifiable Secret Redistribution for Threshold Sharing Schemes
    Verifiable Secret Redistribution for Threshold Sharing Schemes Theodore M. Wong Chenxi Wang1 Jeannette M. Wing February 2002 CMU-CS-02-114 School of Computer Science Carnegie Mellon University Pittsburgh, PA 15213 Abstract We present a new protocol for verifiably redistributing secrets from an (m; n) threshold sharing scheme to an (m0; n0) scheme. Our protocol guards against dynamic adversaries. We observe that existing protocols either cannot be readily extended to allow redistribution between different threshold schemes, or have vul- nerabilities that allow faulty old shareholders to distribute invalid shares to new shareholders. Our primary contribution is that in our protocol, new shareholders can verify the validity of their shares after redistribu- tion between different threshold schemes. 1Department of Electrical and Computer Engineering, [email protected] This research is sponsored by the Defense Advanced Research Projects Agency (DARPA), Advanced Technology Office, under the title “Organically Assured and Survivable Information Systems (OASIS)” (Air Force Coop. Agreement no. F30602-00-2-0523). The views and conclusions contained in this document are those of the authors and should not be interpreted as representing official policies, either expressed or implied, of DARPA or the U.S. Government. Keywords: non-interactive verifiable secret redistribution, threshold sharing schemes, threshold cryp- tography 1 Introduction Threshold cryptography protocols provide fundamental building blocks for secure distributed computation and the safeguarding of secrets. The area of threshold cryptography has been studied extensively since its introduction by Blakley and Shamir [Bla79, Sha79]. Two categories of threshold protocols, proactive secret sharing (PSS) protocols and secret redistribution protocols, provide enhanced protection against dynamic adversaries ([OY91]).
    [Show full text]
  • Efficient Linear Multiparty PSI and Extensions to Circuit/Quorum
    Efficient Linear Multiparty PSI and Extensions to Circuit/Quorum PSI Nishanth Chandran1, Nishka Dasgupta1, Divya Gupta1, Sai Lakshmi Bhavana Obbattu1, Sruthi Sekar2, and Akash Shah1 1 Microsoft Research, Bangalore fnichandr, t-nidasg, divya.gupta, t-saobb, [email protected] 2 Indian Institute of Science, Bangalore [email protected] Abstract. Multiparty Private Set Intersection (mPSI), enables n parties, each holding private sets (each of size m) to compute the intersection of these private sets, without revealing any other information to each other. While several protocols for this task are known, the only concretely efficient protocol is due to the work of Kolesnikov et al. (KMPRT, CCS 2017), who gave a semi- honest secure protocol with communication complexity O(nmtλ), where t < n is the number of corrupt parties and λ is the security parameter. In this work, we make the following contributions: − First, for the natural adversarial setting of semi-honest honest majority (i.e. t < n=2), we asymptotically improve upon the above result and provide a concretely efficient protocol with total communication of O(nmλ). − Second, concretely, our protocol has 6(t + 2)=5 times lesser communication than KMPRT and is upto 5× and 6:2× faster than KMPRT in the LAN and WAN setting even for 15 parties. − Finally, we introduce and consider two important variants of mPSI - circuit PSI (that allows the parties to compute a function over the intersection set without revealing the intersection itself) and quorum PSI (that allows P1 to learn all the elements in his/her set that are present in at least k other sets) and provide concretely efficient protocols for these variants.
    [Show full text]