Distributed Parameter Generation for Bilinear Diffie Hellman Exponentiation and Applications

Distributed parameter and key generation plays a fundamental role in cryptographic applications and is motivated by the need to relax the trust assumption on a single authority that is responsible for producing the necessary keys for cryptographic algorithms to operate. There are many well-studied distributed key generation protocols for the discrete logarithm problem. In this paper, building upon previous distributed key generation protocols for discrete logarithms, we provide two new building blocks that one can use them in a sequential fashion to derive distributed parameter generation protocols for a class of problems in the bilinear groups setting, most notably the n-Bilinear Diffie Hellman Exponentiation problem. Based on this we present new applications in distributed multi-party oriented cryptographic schemes including decentralized broadcast encryption, revocation systems and identity based encryption.

[1]  Allison Bishop,et al.  Revocation Systems with Very Small Private Keys , 2010, 2010 IEEE Symposium on Security and Privacy.

[2]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[3]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[4]  Shouhuai Xu,et al.  Privacy Preserving Data Mining within Anonymous Credential Systems , 2008, SCN.

[5]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[6]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[7]  Ronald Cramer,et al.  Black-Box Secret Sharing from Primitive Sets in Algebraic Number Fields , 2005, CRYPTO.

[8]  Rosario Gennaro,et al.  Secure multiplication of shared secrets in the exponent , 2003, Inf. Process. Lett..

[9]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[10]  Jin Li,et al.  TMDS: Thin-Model Data Sharing Scheme Supporting Keyword Search in Cloud Storage , 2014, ACISP.

[11]  Benoît Libert,et al.  Block-Wise P-Signatures and Non-interactive Anonymous Credentials with Efficient Attributes , 2011, IMACC.

[12]  Stanislaw Jarecki Efficient threshold cryptosystems , 2001 .

[13]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[14]  Hugo Krawczyk,et al.  Secure Distributed Key Generation for Discrete-Log Based Cryptosystems , 1999, Journal of Cryptology.

[15]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[16]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[17]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[18]  Yvo Desmedt,et al.  Perfect Zero-Knowledge Sharing Schemes over any Finite Abelian Group , 1993 .

[19]  Masayuki Abe,et al.  Robust Distributed Multiplicaton with out Interaction , 1999, CRYPTO.

[20]  Josep Domingo-Ferrer,et al.  Fully Distributed Broadcast Encryption , 2011, ProvSec.

[21]  Moti Yung,et al.  Distributing the power of a government to enhance the privacy of voters , 1986, PODC '86.

[22]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[23]  Yi Mu,et al.  Asymmetric Group Key Agreement , 2009, EUROCRYPT.

[24]  Ian Goldberg,et al.  Distributed Private-Key Generators for Identity-Based Cryptography , 2010, SCN.

[25]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[26]  Dalit Naor,et al.  Broadcast Encryption , 1993, Encyclopedia of Cryptography and Security.

[27]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[28]  Robert H. Deng,et al.  Conditional Proxy Broadcast Re-Encryption , 2009, ACISP.

[29]  Josep Domingo-Ferrer,et al.  Bridging Broadcast Encryption and Group Key Agreement , 2011, ASIACRYPT.

[30]  Josep Domingo-Ferrer,et al.  Ad hoc broadcast encryption , 2010, CCS '10.

[31]  Ronald Cramer,et al.  Optimal Black-Box Secret Sharing over Arbitrary Abelian Groups , 2002, CRYPTO.

[32]  Hideki Imai,et al.  Forward-Secure and Searchable Broadcast Encryption with Short Ciphertexts and Private Keys , 2006, ASIACRYPT.

[33]  David Pointcheval,et al.  Decentralized Dynamic Broadcast Encryption , 2012, SCN.

[34]  Moti Yung,et al.  Robust efficient distributed RSA-key generation , 1998, STOC '98.

[35]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[36]  Yvo Desmedt,et al.  Perfect Homomorphic Zero-Knowledge Threshold Schemes over any Finite Abelian Group , 1994, SIAM J. Discret. Math..

[37]  John F. Canny,et al.  Practical Large-Scale Distributed Key Generation , 2004, EUROCRYPT.