Skip to main content

Universally Composable DKG with Linear Number of Exponentiations

  • Conference paper
Security in Communication Networks (SCN 2004)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3352))

Included in the following conference series:

Abstract

Until now no distributed discrete-logarithm key generation (DKG) protocol is known to be universally composable. We extend Feldman’s verifiable secret sharing scheme to construct such a protocol. Our result holds for static adversaries corrupting a minority of the parties under the Decision Diffie-Hellman assumption in a weak common random string model in which the simulator does not choose the common random string.

Our protocol is optimistic. If all parties behave honestly, each party computes O(3.5k) exponentiations, and otherwise each party computes O(k 2) exponentiations, where k is the number of parties. In previous constructions each party always computes Ω(k 2) exponentiations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Abe, M., Fehr, S.: Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography. to appear at Crypto 2004 full version at Cryptology ePrint Archive, Report 2004 118 (2004), http://eprint.iacr.org/

  2. Aho, A., Hopcroft, J., Ullman, J.: The Design and Analysis of Computer Algorithms. Addison Wesley, Reading (1974)

    MATH  Google Scholar 

  3. Beaver, D.: Foundations of secure interactive computation. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 377–391. Springer, Heidelberg (1992)

    Google Scholar 

  4. Canetti, R.: Security and composition of multi-party cryptographic protocols. Journal of Cryptology 13(1) (winter 2000)

    Google Scholar 

  5. Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols, http://eprint.iacr.org/2000/067 and ECCC TR 01–24; Extended abstract appears in 42nd FOCS, IEEE Computer Society, Los Alamitos (2001)

  6. Canetti, R., Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Adaptive security for threshold cryptosystems. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 98–115. Springer, Heidelberg (1999)

    Google Scholar 

  7. Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–25. Springer, Heidelberg (1998)

    Google Scholar 

  8. Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: 28th FOCS, pp. 427–438 (1987)

    Google Scholar 

  9. Frankel, Y., MacKenzie, P., Yung, M.: Adaptively-secure distributed threshold public key systems. In: Nešetřil, J. (ed.) ESA 1999. LNCS, vol. 1643, pp. 4–27. Springer, Heidelberg (1999)

    Google Scholar 

  10. Frankel, Y., MacKenzie, P., Yung, M.: Adaptively-secure optimal-resilience proactive RSA. In: Lam, K.-Y., Okamoto, E., Xing, C. (eds.) ASIACRYPT 1999. LNCS, vol. 1716, pp. 180–194. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  11. Frankel, Y., MacKenzie, P., Yung, M.: Adaptive Security for the Additive-Sharing Based Proactive RSA. In: Kim, K.-c. (ed.) PKC 2001. LNCS, vol. 1992, pp. 240–263. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Frankel, Y., MacKenzie, P., Yung, M.: Adaptively secure distributed public-key systems. Theoretical Computer Science 287(2) (September 2002)

    Google Scholar 

  13. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure Applications of Pedersen’s Distributed Key Generation Protocol. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 373–390. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  14. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure Distributed Key Generation for Discrete-Log Based Cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295–310. Springer, Heidelberg (1999)

    Google Scholar 

  15. Gennaro, R., Rabin, M.O., Rabin, T.: Simplified VSS and Fast-track Multiparty Computations with Applications to Threshold Cryptography. In: Proc. of the 1998 ACM Symposium on Principles of Distributed Computing (1998)

    Google Scholar 

  16. Goldreich, O.: Foundations of Cryptography. Cambridge University Press, Cambridge (2001)

    Book  MATH  Google Scholar 

  17. Goldreich, O., Micali, S., Wigderson, A.: How to Play Any Mental Game. In: 19th STOC, pp. 218–229 (1987)

    Google Scholar 

  18. Goldwasser, S., Levin, L.: Fair computation of general functions in presence of immoral majority. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 77–93. Springer, Heidelberg (1991)

    Google Scholar 

  19. Goldwasser, S., Lindell, Y.: Secure Multi-Party Computation Without Agreement. In: Malkhi, D. (ed.) DISC 2002. LNCS, vol. 2508, pp. 17–32. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  20. Goldwasser, S., Micali, S., Rackoff, C.: The Knowledge Complexity of Interactive Proof Systems. SIAM Journal of Computing 18, 186–208 (1989)

    Article  MATH  MathSciNet  Google Scholar 

  21. Jarecki, S., Lysyanskaya, A.: Adaptively Secure Threshold Cryptography without the Assumption of Erasure. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 221–242. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  22. Lindell, Y., Lysyanskaya, A., Rabin, T.: On the Composition of Authenticated Byzantine Agreement. In: 34th STOC, pp. 514–523 (2002)

    Google Scholar 

  23. Micali, S., Rogaway, P.: Secure Computation. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 392–404. Springer, Heidelberg (1992)

    Google Scholar 

  24. Pedersen, T.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992)

    Google Scholar 

  25. Pedersen, T.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 129–140. Springer, Heidelberg (1991)

    Google Scholar 

  26. Pfitzmann, B., Waidner, M.: Composition and Integrity Preservation of Secure Reactive Systems. In: 7th Conference on Computer and Communications Security of the ACM, pp. 245–254 (2000)

    Google Scholar 

  27. Rackoff, C., Simon, D.: Noninteractive zero-knowledge proofs of knowledge and chosen ciphertext attacks. In: 22nd STOC, pp. 433–444 (1991)

    Google Scholar 

  28. Wikström, D.: A Universally Composable Mix-Net. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 315–335. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wikström, D. (2005). Universally Composable DKG with Linear Number of Exponentiations. In: Blundo, C., Cimato, S. (eds) Security in Communication Networks. SCN 2004. Lecture Notes in Computer Science, vol 3352. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30598-9_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30598-9_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24301-4

  • Online ISBN: 978-3-540-30598-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics