Secure Groups for Threshold Cryptography and Number-Theoretic Multiparty Computation

IF 1.8 Q3 COMPUTER SCIENCE, INFORMATION SYSTEMS Cryptography Pub Date : 2023-11-09 DOI:10.3390/cryptography7040056
Berry Schoenmakers, Toon Segers
{"title":"Secure Groups for Threshold Cryptography and Number-Theoretic Multiparty Computation","authors":"Berry Schoenmakers, Toon Segers","doi":"10.3390/cryptography7040056","DOIUrl":null,"url":null,"abstract":"In this paper, we introduce secure groups as a cryptographic scheme representing finite groups together with a range of operations, including the group operation, inversion, random sampling, and encoding/decoding maps. We construct secure groups from oblivious group representations combined with cryptographic protocols, implementing the operations securely. We present both generic and specific constructions, in the latter case specifically for number-theoretic groups commonly used in cryptography. These include Schnorr groups (with quadratic residues as a special case), Weierstrass and Edwards elliptic curve groups, and class groups of imaginary quadratic number fields. For concreteness, we develop our protocols in the setting of secure multiparty computation based on Shamir secret sharing over a finite field, abstracted away by formulating our solutions in terms of an arithmetic black box for secure finite field arithmetic or for secure integer arithmetic. Secure finite field arithmetic suffices for many groups, including Schnorr groups and elliptic curve groups. For class groups, we need secure integer arithmetic to implement Shanks’ classical algorithms for the composition of binary quadratic forms, which we will combine with our adaptation of a particular form reduction algorithm due to Agarwal and Frandsen. As a main result of independent interest, we also present an efficient protocol for the secure computation of the extended greatest common divisor. The protocol is based on Bernstein and Yang’s constant-time 2-adic algorithm, which we adapt to work purely over the integers. This yields a much better approach for multiparty computation but raises a new concern about the growth of the Bézout coefficients. By a careful analysis, we are able to prove that the Bézout coefficients in our protocol will never exceed 3max(a,b) in absolute value for inputs a and b. We have integrated secure groups in the Python package MPyC and have implemented threshold ElGamal and threshold DSA in terms of secure groups. We also mention how our results support verifiable multiparty computation, allowing parties to jointly create a publicly verifiable proof of correctness for the results accompanying the results of a secure computation.","PeriodicalId":36072,"journal":{"name":"Cryptography","volume":null,"pages":null},"PeriodicalIF":1.8000,"publicationDate":"2023-11-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Cryptography","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.3390/cryptography7040056","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q3","JCRName":"COMPUTER SCIENCE, INFORMATION SYSTEMS","Score":null,"Total":0}
引用次数: 0

Abstract

In this paper, we introduce secure groups as a cryptographic scheme representing finite groups together with a range of operations, including the group operation, inversion, random sampling, and encoding/decoding maps. We construct secure groups from oblivious group representations combined with cryptographic protocols, implementing the operations securely. We present both generic and specific constructions, in the latter case specifically for number-theoretic groups commonly used in cryptography. These include Schnorr groups (with quadratic residues as a special case), Weierstrass and Edwards elliptic curve groups, and class groups of imaginary quadratic number fields. For concreteness, we develop our protocols in the setting of secure multiparty computation based on Shamir secret sharing over a finite field, abstracted away by formulating our solutions in terms of an arithmetic black box for secure finite field arithmetic or for secure integer arithmetic. Secure finite field arithmetic suffices for many groups, including Schnorr groups and elliptic curve groups. For class groups, we need secure integer arithmetic to implement Shanks’ classical algorithms for the composition of binary quadratic forms, which we will combine with our adaptation of a particular form reduction algorithm due to Agarwal and Frandsen. As a main result of independent interest, we also present an efficient protocol for the secure computation of the extended greatest common divisor. The protocol is based on Bernstein and Yang’s constant-time 2-adic algorithm, which we adapt to work purely over the integers. This yields a much better approach for multiparty computation but raises a new concern about the growth of the Bézout coefficients. By a careful analysis, we are able to prove that the Bézout coefficients in our protocol will never exceed 3max(a,b) in absolute value for inputs a and b. We have integrated secure groups in the Python package MPyC and have implemented threshold ElGamal and threshold DSA in terms of secure groups. We also mention how our results support verifiable multiparty computation, allowing parties to jointly create a publicly verifiable proof of correctness for the results accompanying the results of a secure computation.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
阈值密码和数论多方计算的安全组
在本文中,我们将安全群作为一种表示有限群的加密方案,并引入了一系列操作,包括群操作、反转、随机抽样和编码/解码映射。我们将遗忘组表示与加密协议相结合,构造安全组,安全地实现了操作。我们提出了一般和特定的结构,在后者的情况下,专门用于密码学中常用的数论群。这包括Schnorr群(以二次残数为特例),Weierstrass和Edwards椭圆曲线群,以及虚二次数域的类群。具体来说,我们在基于有限域上的Shamir秘密共享的安全多方计算设置中开发了我们的协议,通过根据安全有限域算法或安全整数算法的算术黑箱制定我们的解决方案来抽象。安全有限域算法可以满足许多群,包括Schnorr群和椭圆曲线群。对于类群,我们需要安全的整数算法来实现Shanks的二元二次型组合的经典算法,我们将结合我们对Agarwal和Frandsen的特定形式约简算法的改编。作为独立研究的主要成果,我们还提出了一种安全计算扩展最大公约数的有效协议。该协议基于Bernstein和Yang的常时间2进算法,我们使其完全适用于整数。这为多方计算提供了一种更好的方法,但也引起了对bsamzout系数增长的新关注。通过仔细分析,我们能够证明我们的协议中的bsamzout系数对于输入a和b的绝对值永远不会超过3max(a,b)。我们在Python包MPyC中集成了安全组,并在安全组方面实现了阈值ElGamal和阈值DSA。我们还提到了我们的结果如何支持可验证的多方计算,允许各方共同为伴随安全计算结果的结果创建一个公开可验证的正确性证明。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
Cryptography
Cryptography Mathematics-Applied Mathematics
CiteScore
3.80
自引率
6.20%
发文量
53
审稿时长
11 weeks
期刊最新文献
Natural Language Processing for Hardware Security: Case of Hardware Trojan Detection in FPGAs Entropy Analysis of FPGA Interconnect and Switch Matrices for Physical Unclonable Functions Lattice-Based Post-Quantum Public Key Encryption Scheme Using ElGamal’s Principles Improve Parallel Resistance of Hashcash Tree Public Key Protocols from Twisted-Skew Group Rings
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1