Trustless Distributed Symmetric-key Encryption
- URL: http://arxiv.org/abs/2408.16137v1
- Date: Wed, 28 Aug 2024 20:56:30 GMT
- Title: Trustless Distributed Symmetric-key Encryption
- Authors: Florian Le Mouël, Maxime Godon, Renaud Brien, Erwan Beurier, Nora Boulahia-Cuppens, Frédéric Cuppens,
- Abstract summary: We focus on the symmetric-key setting, allowing both threshold encryption and threshold decryption.
Previous work relies on the presence of a trusted third party.
We propose to remove the requirement of a trusted third party by designing a dealer-free setup.
- Score: 0.6597195879147557
- License: http://creativecommons.org/licenses/by-nc-sa/4.0/
- Abstract: Threshold cryptography has gained momentum in the last decades as a mechanism to protect long term secret keys. Rather than having a single secret key, this allows to distribute the ability to perform a cryptographic operation such as signing or encrypting. Threshold cryptographic operations are shared among different parties such that a threshold number of them must participate in order to run the operation. This makes the job of an attacker strictly more difficult in the sense that they would have to corrupt at least a threshold number of parties to breach the security. Most works in this field focus on asymmetric-key schemes that allow threshold signing or decrypting. We focus on the symmetric-key setting, allowing both threshold encryption and threshold decryption. Previous work relies on the presence of a trusted third party. Such a party may not exist in some use cases, and it represents a single point of failure. We propose to remove the requirement of a trusted third party by designing a dealer-free setup in which no entity can at any point obtain full knowledge of the secret keys. We implement a proof of concept of our construction in Python. We evaluate the proof of concept with timing metrics to compare to theoretical expectations and assess the cost in complexity of not relying on a trusted third party. While the setup phase suffers moderate additional cost, the encryption and decryption phases perform the same as the original algorithm.
Related papers
- Relating Quantum Tamper-Evident Encryption to Other Cryptographic Notions [0.0]
A quantum tamper-evident encryption scheme is a non-interactive symmetric-key encryption scheme mapping classical messages to quantum ciphertexts.
This quantum cryptographic primitive was first introduced by Gottesman in 2003.
We further our understanding of tamper-evident encryption by formally relating it to other cryptographic primitives in an information-theoretic setting.
arXiv Detail & Related papers (2024-11-05T02:20:29Z) - Privacy-preserving server-supported decryption [2.2530496464901106]
We consider encryption systems with two-out-of-two threshold decryption, where one of the parties initiates the decryption and the other one assists.
Existing threshold decryption schemes disclose to the server the ciphertext that is being decrypted.
We give a construction, where the identity of the ciphertext is not leaked to the server, and the client's privacy is preserved.
arXiv Detail & Related papers (2024-10-25T06:47:53Z) - The Latency Price of Threshold Cryptosystem in Blockchains [52.359230560289745]
We study the interplay between threshold cryptography and a class of blockchains that use Byzantine-fault tolerant (BFT) consensus protocols.
Existing approaches for threshold cryptosystems introduce a latency overhead of at least one message delay for running the threshold cryptographic protocol.
We propose a mechanism to eliminate this overhead for blockchain-native threshold cryptosystems with tight thresholds.
arXiv Detail & Related papers (2024-07-16T20:53:04Z) - Publicly-Verifiable Deletion via Target-Collapsing Functions [81.13800728941818]
We show that targetcollapsing enables publiclyverifiable deletion (PVD)
We build on this framework to obtain a variety of primitives supporting publiclyverifiable deletion from weak cryptographic assumptions.
arXiv Detail & Related papers (2023-03-15T15:00:20Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - One-out-of-Many Unclonable Cryptography: Definitions, Constructions, and
More [6.375982344506753]
We show that one-time strong anti-piracy secure secret key single-decryptor encryption (SDE) implies one-out-of-many indistinguishable-secure unclonable encryption.
We construct one-out-of-many unclonable predicate encryption (PE) from one-out-of-many indistinguishable-secure unclonable encryption and the LWE assumption.
arXiv Detail & Related papers (2023-02-20T08:50:13Z) - Device-independent uncloneable encryption [0.0]
We introduce a variant of uncloneable encryption in which several possible decryption keys can decrypt a particular encryption.
We show that this variant of uncloneable encryption can be achieved device-independently.
We show that a simple modification of our scheme yields a single-decryptor encryption scheme.
arXiv Detail & Related papers (2022-10-03T16:17:01Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Quantum copy-protection of compute-and-compare programs in the quantum random oracle model [48.94443749859216]
We introduce a quantum copy-protection scheme for a class of evasive functions known as " compute-and-compare programs"
We prove that our scheme achieves non-trivial security against fully malicious adversaries in the quantum random oracle model (QROM)
As a complementary result, we show that the same scheme fulfils a weaker notion of software protection, called "secure software leasing"
arXiv Detail & Related papers (2020-09-29T08:41:53Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.