Skip to main content

2024 | OriginalPaper | Buchkapitel

Publicly Verifiable Secret Sharing Over Class Groups and Applications to DKG and YOSO

verfasst von : Ignacio Cascudo, Bernardo David

Erschienen in: Advances in Cryptology – EUROCRYPT 2024

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Publicly Verifiable Secret Sharing (PVSS) allows a dealer to publish encrypted shares of a secret so that parties holding the corresponding decryption keys may later reconstruct it. Both dealing and reconstruction are non-interactive and any verifier can check their validity. PVSS finds applications in randomness beacons, distributed key generation (DKG) and in YOSO MPC (Gentry et al. CRYPTO’21), when endowed with suitable publicly verifiable re-sharing as in YOLO YOSO (Cascudo et al. ASIACRYPT’22).
We introduce a PVSS scheme over class groups that achieves similar efficiency to state-of-the art schemes that only allow for reconstructing a function of the secret, while our scheme allows the reconstruction of the original secret. Our construction generalizes the DDH-based scheme of YOLO YOSO to operate over class groups, which poses technical challenges in adapting the necessary NIZKs in face of the unknown group order and the fact that efficient NIZKs of knowledge are not as simple to construct in this setting.
Building on our PVSS scheme’s ability to recover the original secret, we propose two DKG protocols for discrete logarithm key pairs: a biasable 1-round protocol, which improves on the concrete communication/computational complexities of previous works; and a 2-round unbiasable protocol, which improves on the round complexity of previous works. We also add publicly verifiable resharing towards anonymous committees to our PVSS, so that it can be used to efficiently transfer state among committees in the YOSO setting. Together with a recent construction of MPC in the YOSO model based on class groups (Braun et al. CRYPTO’23), this results in the most efficient full realization (i.e. without assuming receiver anonymous channels) of YOSO MPC based on the CDN framework with transparent setup.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Up to a constant due to the time for group operations and size for group elements in class groups being higher than those for DDH-hard groups based on elliptic curves.
 
2
In coding-theoretic this set is the dual code to the Reed-Solomon code formed by the evaluations of polynomials of degree \(\le d\).
 
3
As well as for using the ZK proof protocol from [6] which we show in next section.
 
4
The proofs were in fact introduced for slightly more involved relations, but for simplicity we adapt them for just proving knowledge of discrete logarithm.
 
5
Notation: To avoid confusion with the group \(G^q\) of q-th powers of elements from G, we denote the direct product of m copies of G, for \(m\in \mathbb {N}\), as \((G)^m\).
 
6
Recall, that by definition of \(\textrm{Lag}_{}\), \(L_i(X)=\prod _{j\in \mathcal {T}'\setminus \{i\}}\frac{X-\alpha _j}{\alpha _i-\alpha _j}\).
 
7
In practice we consider \(\kappa =40\) is reasonable.
 
Literatur
5.
Zurück zum Zitat Bouvier, C., Castagnos, G., Imbert, L., Laguillaumie, F.: I want to ride my BICYCL : BICYCL implements cryptography in class groups. J. Cryptol. 36(3), 17 (2023)MathSciNetCrossRef Bouvier, C., Castagnos, G., Imbert, L., Laguillaumie, F.: I want to ride my BICYCL : BICYCL implements cryptography in class groups. J. Cryptol. 36(3), 17 (2023)MathSciNetCrossRef
6.
Zurück zum Zitat Braun, L., Damgård, I., Orlandi, C.: Secure multiparty computation from threshold encryption based on class groups. In: Handschuh, H., Lysyanskaya, A., (eds.) Advances in Cryptology - CRYPTO 2023 - 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings, Part I, vol. 14081. LNCS, pp. 613–645. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-38557-5_20 Braun, L., Damgård, I., Orlandi, C.: Secure multiparty computation from threshold encryption based on class groups. In: Handschuh, H., Lysyanskaya, A., (eds.) Advances in Cryptology - CRYPTO 2023 - 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings, Part I, vol. 14081. LNCS, pp. 613–645. Springer, Cham (2023). https://​doi.​org/​10.​1007/​978-3-031-38557-5_​20
7.
Zurück zum Zitat Campanelli, M., David, B., Khoshakhlagh, H., Konring, A., Nielsen, J.B.: Encryption to the future - a paradigm for sending secret messages to future (anonymous) committees. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022. LNCS, vol. 13793, pp. 151–180. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-22969-5_6CrossRef Campanelli, M., David, B., Khoshakhlagh, H., Konring, A., Nielsen, J.B.: Encryption to the future - a paradigm for sending secret messages to future (anonymous) committees. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022. LNCS, vol. 13793, pp. 151–180. Springer, Heidelberg (2022). https://​doi.​org/​10.​1007/​978-3-031-22969-5_​6CrossRef
11.
Zurück zum Zitat Cascudo, I., David, B., Garms, L., Konring, A.: YOLO YOSO: fast and simple encryption and secret sharing in the YOSO model. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022. LNCS, vol. 13791, pp. 651–680. Springer, Heidelberg (2022)CrossRef Cascudo, I., David, B., Garms, L., Konring, A.: YOLO YOSO: fast and simple encryption and secret sharing in the YOSO model. In: Agrawal, S., Lin, D. (eds.) ASIACRYPT 2022. LNCS, vol. 13791, pp. 651–680. Springer, Heidelberg (2022)CrossRef
12.
Zurück zum Zitat Cascudo, I., David, B., Shlomovits, O., Varlakov, D.: Mt. random: multi-tiered randomness beacons. In: Tibouchi, M., Wang, X., (eds.) Applied Cryptography and Network Security - 21st International Conference, ACNS 2023, Kyoto, Japan, June 19-22, 2023, Proceedings, Part II, vol. 13906, LNCS, pages 645–674. Springer, Cham (2023.) https://doi.org/10.1007/978-3-031-33491-7_24 Cascudo, I., David, B., Shlomovits, O., Varlakov, D.: Mt. random: multi-tiered randomness beacons. In: Tibouchi, M., Wang, X., (eds.) Applied Cryptography and Network Security - 21st International Conference, ACNS 2023, Kyoto, Japan, June 19-22, 2023, Proceedings, Part II, vol. 13906, LNCS, pages 645–674. Springer, Cham (2023.) https://​doi.​org/​10.​1007/​978-3-031-33491-7_​24
16.
Zurück zum Zitat Castagnos, G., Laguillaumie, F.: Linearly homomorphic encryption from DDH. In: Nyberg, K., (ed.) Topics in Cryptology - CT-RSA 2015, The Cryptographer’s Track at the RSA Conference 2015, San Francisco, CA, USA, April 20-24, 2015. Proceedings, vol. 9048, LNCS, pp. 487–505. Springer, Cham (2015). https://doi.org/10.1007/978-3-319-16715-2_26 Castagnos, G., Laguillaumie, F.: Linearly homomorphic encryption from DDH. In: Nyberg, K., (ed.) Topics in Cryptology - CT-RSA 2015, The Cryptographer’s Track at the RSA Conference 2015, San Francisco, CA, USA, April 20-24, 2015. Proceedings, vol. 9048, LNCS, pp. 487–505. Springer, Cham (2015). https://​doi.​org/​10.​1007/​978-3-319-16715-2_​26
19.
Zurück zum Zitat Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280–299. Springer, Heidelberg (2001)CrossRef Cramer, R., Damgård, I., Nielsen, J.B.: Multiparty computation from threshold homomorphic encryption. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 280–299. Springer, Heidelberg (2001)CrossRef
20.
Zurück zum Zitat David, B., et al.: Perfect MPC over layered graphs. In: Handschuh, H., Lysyanskaya, A., (eds.), Advances in Cryptology - CRYPTO 2023 - 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings, Part I, vol. 14081, LNCS, pp. 360–392. Springer, Cham (2023). https://doi.org/10.1007/978-3-031-38557-5_12 David, B., et al.: Perfect MPC over layered graphs. In: Handschuh, H., Lysyanskaya, A., (eds.), Advances in Cryptology - CRYPTO 2023 - 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings, Part I, vol. 14081, LNCS, pp. 360–392. Springer, Cham (2023). https://​doi.​org/​10.​1007/​978-3-031-38557-5_​12
21.
Zurück zum Zitat Dobson, S., Galbraith, S.D., Smith, B.: Trustless unknown-order groups. Math. Cryptol. 1(2), 25–39 (2022) Dobson, S., Galbraith, S.D., Smith, B.: Trustless unknown-order groups. Math. Cryptol. 1(2), 25–39 (2022)
24.
Zurück zum Zitat Fujisaki, E., Okamoto, T.: A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In: Nyberg, K. (ed.), EUROCRYPT 1998, vol. 1403, LNCS, pp. 32–46. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054115 Fujisaki, E., Okamoto, T.: A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In: Nyberg, K. (ed.), EUROCRYPT 1998, vol. 1403, LNCS, pp. 32–46. Springer, Heidelberg (1998). https://​doi.​org/​10.​1007/​BFb0054115
25.
Zurück zum Zitat Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295–310. Springer, Heidelberg (1999) Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295–310. Springer, Heidelberg (1999)
26.
Zurück zum Zitat Gentry, C., et al.: YOSO: you only speak once - secure MPC with stateless ephemeral roles. In: Malkin, T., Peikert, C., (eds.) CRYPTO 2021, Part II, vol. 12826, LNCS, pp. 64–93. Springer, Heidelberg (2021) Gentry, C., et al.: YOSO: you only speak once - secure MPC with stateless ephemeral roles. In: Malkin, T., Peikert, C., (eds.) CRYPTO 2021, Part II, vol. 12826, LNCS, pp. 64–93. Springer, Heidelberg (2021)
27.
Zurück zum Zitat Gentry, C., Halevi, S., Lyubashevsky, V.: Practical non-interactive publicly verifiable secret sharing with thousands of parties. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022, Part I, vol. 13275, LNCS, pp. 458–487. Springer, Heidelberg (2022). https://doi.org/10.1007/978-3-031-06944-4_16 Gentry, C., Halevi, S., Lyubashevsky, V.: Practical non-interactive publicly verifiable secret sharing with thousands of parties. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022, Part I, vol. 13275, LNCS, pp. 458–487. Springer, Heidelberg (2022). https://​doi.​org/​10.​1007/​978-3-031-06944-4_​16
32.
Zurück zum Zitat Kate, A., Mangipudi, E.V., Mukherjee, P., Saleem, H., Aravinda, S., Thyagarajan, K.: Non-interactive VSS using class groups and application to DKG. Cryptology ePrint Archive, Paper 2023/451 (2023). https://eprint.iacr.org/2023/451 Kate, A., Mangipudi, E.V., Mukherjee, P., Saleem, H., Aravinda, S., Thyagarajan, K.: Non-interactive VSS using class groups and application to DKG. Cryptology ePrint Archive, Paper 2023/451 (2023). https://​eprint.​iacr.​org/​2023/​451
36.
Zurück zum Zitat Ruiz, A., Villar, J.L.: Publicly verifiable secret sharing from Paillier’s cryptosystem. In: WEWoRC 2005–Western European Workshop on Research in Cryptology (2005) Ruiz, A., Villar, J.L.: Publicly verifiable secret sharing from Paillier’s cryptosystem. In: WEWoRC 2005–Western European Workshop on Research in Cryptology (2005)
39.
Zurück zum Zitat Tucker, I.: Functional encryption and distributed signatures based on projective hash functions, the benefit of class groups. (Chiffrement fonctionnel et signatures distribuées fondés sur des fonctions de hachage à projection, l’apport des groupes de classe). Ph.D. thesis, University of Lyon, France (2020) Tucker, I.: Functional encryption and distributed signatures based on projective hash functions, the benefit of class groups. (Chiffrement fonctionnel et signatures distribuées fondés sur des fonctions de hachage à projection, l’apport des groupes de classe). Ph.D. thesis, University of Lyon, France (2020)
Metadaten
Titel
Publicly Verifiable Secret Sharing Over Class Groups and Applications to DKG and YOSO
verfasst von
Ignacio Cascudo
Bernardo David
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-58740-5_8

Premium Partner