Multiparty Generation of an RSA Modulus

We present a new multiparty protocol for the distributed generation of biprime RSA moduli, with security against any subset of maliciously colluding parties assuming oblivious transfer and the hardness of factoring.

[1]  Jonathan Katz,et al.  Global-Scale Secure Multiparty Computation , 2017, CCS.

[2]  Peter Scholl,et al.  Low Cost Constant Round MPC Combining BMR and Oblivious Transfer , 2017, Journal of Cryptology.

[3]  Silvio Micali,et al.  A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.

[4]  Marc Joye,et al.  Cheating in split-knowledge RSA parameter generation , 1998 .

[5]  Abhi Shelat,et al.  Threshold ECDSA from ECDSA Assumptions: The Multiparty Case , 2019, 2019 IEEE Symposium on Security and Privacy (SP).

[6]  Yehuda Lindell,et al.  Fast Distributed RSA Key Generation for Semi-Honest and Malicious Adversaries , 2018, IACR Cryptol. ePrint Arch..

[7]  Yehuda Lindell,et al.  Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation , 2014, Journal of Cryptology.

[8]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 1: Basic Techniques , 2001 .

[9]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[10]  Ronald L. Rivest,et al.  RSA Chips (Past/Present/Future) , 1984, EUROCRYPT.

[11]  ord Cocks Split Generation of RSA Parameters with Multiple Participants Cli , 1998 .

[12]  Rafail Ostrovsky,et al.  Secure Multi-Party Computation with Identifiable Abort , 2014, CRYPTO.

[13]  Krzysztof Pietrzak,et al.  Simple Verifiable Delay Functions , 2018, IACR Cryptol. ePrint Arch..

[14]  Benjamin Wesolowski,et al.  Efficient Verifiable Delay Functions , 2019, Journal of Cryptology.

[15]  Matthew K. Franklin,et al.  Efficient generation of shared RSA keys , 2001, JACM.

[16]  David Thomas,et al.  The Art in Computer Programming , 2001 .

[17]  Dan Boneh,et al.  Experimenting with Shared Generation of RSA Keys , 1999, NDSS.

[18]  Sandro Coretti,et al.  Round-Preserving Parallel Composition of Probabilistic-Termination Cryptographic Protocols , 2021, Journal of Cryptology.

[19]  Amos Fiat,et al.  How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.

[20]  Yehuda Lindell,et al.  Universally composable two-party and multi-party secure computation , 2002, STOC '02.

[21]  Eran Omri,et al.  From Fairness to Full Security in Multiparty Computation , 2018, Journal of Cryptology.

[22]  Yuval Ishai,et al.  Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.

[23]  Moni Naor,et al.  Efficient cryptographic schemes provably as secure as subset sum , 2004, Journal of Cryptology.

[24]  M. Rabin Probabilistic algorithm for testing primality , 1980 .

[25]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[26]  Jacques Stern,et al.  Generation of Shared RSA Keys by Two Parties , 1998, ASIACRYPT.

[27]  Yehuda Lindell,et al.  Introduction to Modern Cryptography, Second Edition , 2014 .

[28]  Niv Gilboa,et al.  Two Party RSA Key Generation , 1999, CRYPTO.

[29]  Clifford C. Cocks Split Knowledge Generation of RSA Parameters , 1997, IMACC.

[30]  Matthew K. Franklin,et al.  Efficient Generation of Shared RSA Keys (Extended Abstract) , 1997, CRYPTO.

[31]  Richard I. Tanaka,et al.  Residue arithmetic and its applications to computer technology , 1967 .

[32]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[33]  Jan Camenisch,et al.  Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products , 2002, CRYPTO.

[34]  Marcel Keller,et al.  Actively Secure OT Extension with Optimal Overhead , 2015, CRYPTO.

[35]  J. Rosser,et al.  Approximate formulas for some functions of prime numbers , 1962 .

[36]  Yuval Ishai,et al.  Efficient Two-Round OT Extension and Silent Non-Interactive Secure Computation , 2019, IACR Cryptol. ePrint Arch..

[37]  Ivan Damgård,et al.  Efficient, Robust and Constant-Round Distributed RSA Key Generation , 2010, TCC.

[38]  Abhi Shelat,et al.  Diogenes: Lightweight Scalable RSA Modulus Generation with a Dishonest Majority , 2021, 2021 IEEE Symposium on Security and Privacy (SP).

[39]  Emmanuela Orsini,et al.  Actively Secure 1-out-of-N OT Extension with Application to Private Set Intersection , 2017, CT-RSA.

[40]  Sandro Coretti,et al.  Probabilistic Termination and Composability of Cryptographic Protocols , 2016, Journal of Cryptology.

[41]  Donald E. Knuth,et al.  The art of computer programming. Vol.2: Seminumerical algorithms , 1981 .

[42]  Yehuda Lindell,et al.  Secure Multi-Party Computation without Agreement , 2005, Journal of Cryptology.

[43]  N. S. Barnett,et al.  Private communication , 1969 .

[44]  Ran El-Yaniv,et al.  Resilient-optimal interactive consistency in constant time , 2003, Distributed Computing.

[45]  Xiao Wang,et al.  More Efficient MPC from Improved Triple Generation and Authenticated Garbling , 2020, IACR Cryptol. ePrint Arch..

[46]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[47]  Matthew K. Franklin,et al.  Efficiency Tradeoffs for Malicious Two-Party Computation , 2006, Public Key Cryptography.

[48]  Moti Yung,et al.  Robust efficient distributed RSA-key generation , 1998, STOC '98.

[49]  Abhi Shelat,et al.  Secure Two-party Threshold ECDSA from ECDSA Assumptions , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[50]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[51]  Gary L. Miller,et al.  Riemann's Hypothesis and tests for primality , 1975, STOC.

[52]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .