vetKeys: How a Blockchain Can Keep Many Secrets

We propose a new cryptographic primitive called verifiably encrypted threshold key derivation (vetKD) that extends identity-based encryption with a decentralized way of deriving decryption keys. We show how vetKD can be leveraged on modern blockchains to build scalable decentralized applications (or dapps) for a variety of purposes, including preventing front-running attacks on decentralized finance (DeFi) platforms, end-to-end encryption for decentralized messaging and social networks (SocialFi), cross-chain bridges, as well as advanced cryptographic primitives such as witness encryption and one-time programs that previously could only be built from secure hardware or using a trusted third party. And all of that by secret-sharing just a single

[1]  Jan Camenisch,et al.  Internet Computer Consensus , 2022, IACR Cryptol. ePrint Arch..

[2]  Zhuolun Xiang,et al.  Practical Asynchronous Distributed Key Generation , 2022, 2022 IEEE Symposium on Security and Privacy (SP).

[3]  Jean-Pierre Seifert,et al.  One Glitch to Rule Them All: Fault Injection Attacks Against AMD's Secure Encrypted Virtualization , 2021, CCS.

[4]  Hannes Hartenstein,et al.  ETHTID: Deployable Threshold Information Disclosure on Ethereum , 2021, 2021 Third International Conference on Blockchain Computing and Applications (BCCA).

[5]  Jia Liu,et al.  Fully Distributed Verifiable Random Functions and their Application to Decentralised Random Beacons , 2020, 2021 IEEE European Symposium on Security and Privacy (EuroS&P).

[6]  Dan Boneh,et al.  Verifiable Delay Functions , 2018, IACR Cryptol. ePrint Arch..

[7]  Mic Bowman,et al.  Private Data Objects: an Overview , 2018, ArXiv.

[8]  Dominic Williams,et al.  DFINITY Technology Overview Series, Consensus System , 2018, ArXiv.

[9]  Fan Zhang,et al.  Ekiden: A Platform for Confidentiality-Preserving, Trustworthy, and Performant Smart Contracts , 2018, 2019 IEEE European Symposium on Security and Privacy (EuroS&P).

[10]  Tibor Jager,et al.  How to build time-lock encryption , 2018, Designs, Codes and Cryptography.

[11]  Vipul Goyal,et al.  Overcoming Cryptographic Impossibility Results Using Blockchains , 2017, TCC.

[12]  Matthew Green,et al.  Fairness in an Unfair World: Fair Multiparty Computation from Public Bulletin Boards , 2017, CCS.

[13]  Haibin Zhang,et al.  Secure Causal Atomic Broadcast, Revisited , 2017, 2017 47th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).

[14]  Ueli Maurer,et al.  Idealizing Identity-Based Encryption , 2015, ASIACRYPT.

[15]  Hovav Shacham,et al.  Rethinking Verifiably Encrypted Signatures: A Gap in Functionality and Potential Solutions , 2014, CT-RSA.

[16]  Brent Waters,et al.  Witness encryption and its applications , 2013, STOC '13.

[17]  Ueli Maurer,et al.  Constructive Cryptography - A New Paradigm for Security Definitions and Proofs , 2011, TOSCA.

[18]  Mihir Bellare,et al.  Robust Encryption , 2010, Journal of Cryptology.

[19]  Sujata Garera,et al.  Challenges in teaching a graduate course in applied cryptography , 2009, SGCS.

[20]  Aggelos Kiayias,et al.  On the Portability of Generalized Schnorr Proofs , 2009, EUROCRYPT.

[21]  Kenneth G. Paterson,et al.  Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..

[22]  Yael Tauman Kalai,et al.  One-Time Programs , 2008, CRYPTO.

[23]  Ryo Nishimaki,et al.  Universally Composable Identity-Based Encryption , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[24]  Marc Fischlin,et al.  Round-Optimal Composable Blind Signatures in the Common Reference String Model , 2006, CRYPTO.

[25]  Ivan Damgård,et al.  Simplified Threshold RSA with Adaptive and Proactive Security , 2006, EUROCRYPT.

[26]  Hovav Shacham,et al.  Short Group Signatures , 2004, CRYPTO.

[27]  Serge Fehr,et al.  Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography , 2004, CRYPTO.

[28]  Ran Canetti,et al.  Universally composable signature, certification, and authentication , 2004, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004..

[29]  Joonsang Baek,et al.  Simple and efficient threshold cryptosystem from the Gap Diffie-Hellman group , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[30]  Ran Canetti,et al.  Universal Composition with Joint State , 2003, CRYPTO.

[31]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[32]  Alexandra Boldyreva,et al.  Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .

[33]  Yevgeniy Dodis,et al.  Efficient Construction of (Distributed) Verifiable Random Functions , 2003, Public Key Cryptography.

[34]  Anna Lysyanskaya,et al.  Asynchronous verifiable secret sharing and proactive cryptosystems , 2002, CCS '02.

[35]  Anna Lysyanskaya,et al.  Unique Signatures and Verifiable Random Functions from the DH-DDH Separation , 2002, CRYPTO.

[36]  Jesper Buus Nielsen,et al.  Separating Random Oracle Proofs from Complexity Theoretic Proofs: The Non-committing Encryption Case , 2002, CRYPTO.

[37]  Jesper Buus Nielsen,et al.  A Threshold Pseudorandom Function Construction and Its Applications , 2002, CRYPTO.

[38]  D. Boneh,et al.  Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.

[39]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[40]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[41]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[42]  Victor Shoup,et al.  Secure and Efficient Asynchronous Broadcast Protocols , 2001, CRYPTO.

[43]  N. Asokan,et al.  Optimistic fair exchange of digital signatures , 1998, IEEE Journal on Selected Areas in Communications.

[44]  Silvio Micali,et al.  Verifiable random functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[45]  Moni Naor,et al.  Distributed Pseudo-random Functions and KDCs , 1999, EUROCRYPT.

[46]  Rosario Gennaro,et al.  Securing Threshold Cryptosystems against Chosen Ciphertext Attack , 1998, Journal of Cryptology.

[47]  Ronald L. Rivest,et al.  Time-lock Puzzles and Timed-release Crypto , 1996 .

[48]  Michael K. Reiter,et al.  How to securely replicate services , 1992, TOPL.

[49]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[50]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[51]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[52]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[53]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[54]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[55]  Nicolas Gailly,et al.  tlock: Practical Timelock Encryption from Threshold BLS , 2023, IACR Cryptol. ePrint Arch..

[56]  S. Goldberg,et al.  Making NSEC5 Practical for DNSSEC , 2017 .

[57]  Joseph Bebel,et al.  Ferveo: Threshold Decryption for Mempool Privacy in BFT networks , 2022, IACR Cryptol. ePrint Arch..

[58]  Christina Garman,et al.  SoK: SGX.Fail: How Stuff Gets eXposed , 2024, 2024 IEEE Symposium on Security and Privacy (SP).

[59]  Victor Shoup,et al.  On the security of ECDSA with additive key derivation and presignatures , 2021, IACR Cryptol. ePrint Arch..

[60]  Jens Groth,et al.  Non-interactive distributed key generation and key resharing , 2021, IACR Cryptol. ePrint Arch..

[61]  Vipul Goyal,et al.  Storing and Retrieving Secrets on a Blockchain , 2020, IACR Cryptol. ePrint Arch..

[62]  Enis Ceyhun Alp,et al.  CALYPSO: Private Data Management for Decentralized Ledgers , 2020, Proc. VLDB Endow..

[63]  Craig Gentry,et al.  Can a Public Blockchain Keep a Secret? , 2020, TCC.

[64]  Arthur Gervais,et al.  TEX - A Securely Scalable Trustless Exchange , 2019, IACR Cryptol. ePrint Arch..

[65]  Matthew Green,et al.  Giving State to the Stateless: Augmenting Trustworthy Computation with Ledgers , 2019, NDSS.

[66]  Ronen Tamari,et al.  Helix: A Scalable and Fair Consensus Algorithm Resistant to Ordering Manipulation , 2018, IACR Cryptol. ePrint Arch..

[67]  S. Nakamoto,et al.  Bitcoin: A Peer-to-Peer Electronic Cash System , 2008 .

[68]  Matthew Green,et al.  Correlation-Resistant Storage via Keyword-Searchable Encryption , 2005, IACR Cryptol. ePrint Arch..

[69]  Ian F. Blake,et al.  Scalable, Server-Passive, User-Anonymous Timed Release Public Key Encryption from Bilinear Pairing , 2004, IACR Cryptol. ePrint Arch..

[70]  Mike Scott,et al.  Authenticated ID-based Key Exchange and remote log-in with simple token and PIN number , 2002, IACR Cryptol. ePrint Arch..

[71]  Marco Casassa Mont,et al.  The HP Time Vault Service: Innovating the Way Confidential Information is Disclosed, at the Right Time , 2002 .

[72]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[73]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[74]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.