Distributed key generation

From HandWiki
Short description: Multiparty cryptographic process

Distributed key generation (DKG) is a cryptographic process in which multiple parties contribute to the calculation of a shared public and private key set. Unlike most public key encryption models, distributed key generation does not rely on Trusted Third Parties.[1] Instead, the participation of a threshold of honest parties determines whether a key pair can be computed successfully.[2] Distributed key generation prevents single parties from having access to a private key. The involvement of many parties requires Distributed key generation to ensure secrecy in the presence of malicious contributions to the key calculation.[1]

Distributed Key Generation is commonly used to decrypt shared ciphertexts or create group digital signatures.[2]

History

Distributed key generation protocol was first specified by Torben Pedersen in 1991. This first model depended on the security of the Joint-Feldman Protocol for verifiable secret sharing during the secret sharing process.[3]

In 1999, Rosario Gennaro, Stanislaw Jarecki, Hugo Krawczyk, and Tal Rabin produced a series of security proofs demonstrating that Feldman verifiable secret sharing was vulnerable to malicious contributions to Pedersen's distributed key generator that would leak information about the shared private key.[4][5] The same group also proposed an updated distributed key generation scheme preventing malicious contributions from impacting the value of the private key.

Methods

The distributed key generation protocol specified by Gennaro, Jarecki, Krawczyk, and Rabin assumes that a group of players has already been established by an honest party prior to the key generation. It also assumes the communication between parties is synchronous.[5]

  1. All parties use Pedersen's verifiable secret sharing protocol to share the results of two random polynomial functions.
  2. Every party then verifies all the shares they received. If verification fails, the recipient broadcasts a complaint for the party whose share failed. Each accused party then broadcasts their shares. Each party then has the opportunity to verify the broadcast shares or disqualify accused parties. All parties generate a common list of non-disqualified parties.
  3. Each non-disqualified party broadcasts a set of values constructed by raising a common generator to the power of each value used in one polynomial in Part 1.
  4. These broadcast values are verified by each party similarly to as in Part 2. When a verification fails, the party now broadcasts both the values received in Part 1 and the values received in Part 3. For each party with verifiable complaints, all other parties reconstruct their own value sets in order to eliminate disqualified contributions.
  5. The group computes the private key as the product of every qualified contribution (each qualified party's random polynomial evaluated at 0).[5]

Avoiding the Synchrony Assumption

In 2009, Aniket Kate and Ian Goldberg presented a Distributed key generation protocol suitable for use over the Internet.[6] Unlike earlier constructions, this protocol does not require a broadcast channel or the synchronous communication assumption, and a ready-to-use library is available.

Robustness

In many circumstances, a robust distributed key generator is necessary. Robust generator protocols can reconstruct public keys in order to remove malicious shares even if malicious parties still remain in the qualified group during the reconstruction phase.[5] For example, robust multi-party digital signatures can tolerate a number of malicious users roughly proportionate to the length of the modulus used during key generation.[7]

Sparse Evaluated DKG

Distributed key generators can implement a sparse evaluation matrix in order to improve efficiency during verification stages. Sparse evaluation can improve run time from [math]\displaystyle{ O(nt) }[/math] (where [math]\displaystyle{ n }[/math] is the number of parties and [math]\displaystyle{ t }[/math] is the threshold of malicious users) to [math]\displaystyle{ O(log^3n) }[/math]. Instead of robust verification, sparse evaluation requires that a small set of the parties verify a small, randomly picked set of shares. This results in a small probability that the key generation will fail in the case that a large number of malicious shares are not chosen for verification.[8]

Applications

Distributed key generation and distributed key cryptography are rarely applied over the internet because of the reliance on synchronous communication.[5]

Distributed key cryptography is useful in key escrow services where a company can meet a threshold to decrypt a ciphertext version of private key. This way a company can require multiple employees to recover a private key without giving the escrow service a plaintext copy.[1]

Distributed key generation is also useful in server-side password authentication. If password hashes are stored on a single server, a breach in the server would result in all the password hashes being available for attackers to analyze offline. Variations of distributed key generation can authenticate user passwords across multiple servers and eliminate single points of failure.[9][10]

Distributed key generation is more commonly used for group digital signatures. This acts as a form of voting, where a threshold of group members would have to participate in order for the group to digitally sign a document.[2]

References

  1. 1.0 1.1 1.2 Kate, Aniket; Goldberg, Ian (2010). "Distributed Private-Key Generators for Identity-Based Cryptography". Security and Cryptography for Networks. Lecture Notes in Computer Science. 6280. pp. 436–453. doi:10.1007/978-3-642-15317-4_27. ISBN 978-3-642-15316-7. 
  2. 2.0 2.1 2.2 Boldyreva, Alexandra (2003). "Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme". Public Key Cryptography — PKC 2003. Lecture Notes in Computer Science. 2567. 31–46. doi:10.1007/3-540-36288-6_3. ISBN 978-3-540-00324-3. http://iacr.org/archive/pkc2003/25670031/25670031.pdf. 
  3. Pedersen, T. P. (1992). "Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing". Advances in Cryptology – CRYPTO '91. Lecture Notes in Computer Science. 576. pp. 129–140. doi:10.1007/3-540-46766-1_9. ISBN 978-3-540-55188-1. 
  4. Gennaro, Rosario; Jarecki, Stanisław; Krawczyk, Hugo; Rabin, Tal (1999). "Secure distributed key generation for discrete-log based cryptosystems". Proceedings of the 17th International Conference on Theory and Application of Cryptographic Techniques. EUROCRYPT'99 (Berlin, Heidelberg: Springer-Verlag): 295–310. ISBN 978-3-540-65889-4. https://dl.acm.org/doi/10.5555/1756123.1756153. 
  5. 5.0 5.1 5.2 5.3 5.4 Gennaro, Rosario; Jarecki, Stanislaw; Krawczyk, Hugo; Rabin, Tal (24 May 2006). "Secure Distributed Key Generation for Discrete-Log Based Cryptosystems". Journal of Cryptology 20 (1): 51–83. doi:10.1007/s00145-006-0347-3. 
  6. Kate, Aniket; Goldberg, Ian (2006). "Distributed Key Generation for the Internet". doi:10.1109/ICDCS.2009.21. 
  7. Castelluccia, Claude; Jarecki, Stanisław; Kim, Jihye; Tsudik, Gene (2006). "Secure acknowledgment aggregation and multisignatures with limited robustness". Computer Networks 50 (10): 1639–1652. doi:10.1016/j.comnet.2005.09.021. 
  8. Canny, John; Sorkin, Steve (2004). "Practical Large-Scale Distributed Key Generation". Advances in Cryptology - EUROCRYPT 2004. Lecture Notes in Computer Science. 3027. pp. 138–152. doi:10.1007/978-3-540-24676-3_9. ISBN 978-3-540-21935-4. http://www.cs.berkeley.edu/~jfc/papers/04/Eurocrypt/Eurocrypt04.pdf. 
  9. MacKenzie, Philip; Shrimpton, Thomas; Marcus, Jakobsson (2006). "Threshold Password-authenticated Key Exchange". Journal of Cryptology 19 (1): 27–66. doi:10.1007/s00145-005-0232-5. 
  10. Jarecki, Stanislaw; Kiayias, Aggelos; Krawczyk, Hugo (2014). "Round-Optimal Password-Protected Secret Sharing and T-PAKE in the Password-Only model". Cryptology ePrint Archive 650. https://eprint.iacr.org/2014/650.pdf. Retrieved 5 November 2014.