Skip to main content

Distribution of CA-Role in Block-Chain Systems

  • Conference paper
  • First Online:
Cloud Computing and Security (ICCCS 2018)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 11067))

Included in the following conference series:

Abstract

Under some applications, identity-authentication must be involved into block-chain systems. However, the introduction of traditional PKI mechanism in block-chain systems is not proper for 3 reasons: (1) a centralized certification authority (CA) represents a single point of failure in the network; (2) the numbers and locations of nodes vary in time; (3) it introduces additional centralized factors in the block-chain system that is already decentralized. For the sake of decentralization multi-CA scenario is considered to distribute CA-functionality to nodes. Further, armed with secret sharing scheme, a practical distributed CA-based PKI scheme is proposed that is well-associated with existed mechanisms (such as POW) in the original system. Finally, solutions of verification and multi-level assigning issues are constructed via verifiable secret sharing and multilevel secret sharing tools.

This work was supported by the Shenzhen Municipal Development and Reform Commission (Disciplinary Development Program for Data Science and Intelligent Computing) and Shenzhen Key Lab of Information Theory & Future Network Arch (ZDSYS201603311739428).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Blakley, G.R.: Safeguarding cryptographic keys, p. 313. IEEE Computer Society (1979)

    Google Scholar 

  2. Asmuth, C., Bloom, J.: A modular approach to key safeguarding. IEEE Trans. Inf. Theory 29(2), 208–210 (1983)

    Article  MathSciNet  Google Scholar 

  3. Karnin, E., Greene, J., Hellman, M.: On secret sharing systems. IEEE Trans. Inf. Theory IT 29(1), 35–41 (1983)

    Article  MathSciNet  Google Scholar 

  4. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  5. Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Consulted (2008)

    Google Scholar 

  6. Chor, B., Goldwasser, S.: Verifiable secret sharing and achieving simultaneity in the presence of faults. In: Proceedings of 26th IEEE Symposium on Foundations of Computer Science, pp. 383–395. IEEE, New York (1985)

    Google Scholar 

  7. Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: Proceedings of 28th IEEE Symposium on Foundations of Computer Science, pp. 427–438. IEEE, New York (1987)

    Google Scholar 

  8. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_9

    Chapter  Google Scholar 

  9. Ben-or, M., Goldwasser, S., Widgerson, A.: Completeness theorems for noncryptographic fault-tolerant distributed computation. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, pp. 1–10. ACM, New York (1988)

    Google Scholar 

  10. Stadler, M.: Publicly verifiable secret sharing. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 190–199. Springer, Heidelberg (1996). https://doi.org/10.1007/3-540-68339-9_17

    Chapter  Google Scholar 

  11. Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure distributed key generation for discrete-log based cryptosystems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295–310. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_21

    Chapter  Google Scholar 

  12. Pedersen, T.P.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522–526. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_47

    Chapter  Google Scholar 

  13. Desmedt, Y., Frankel, Y.: Shared generation of authenticators and signatures. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 457–469. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_37

    Chapter  Google Scholar 

  14. Santis, A.D., Desmedt, Y., Frankei, Y., Yung, M.: How to share a function securely. In: Twenty-Sixth ACM Symposium on Theory of Computing, pp. 522–533. IEEE, New York (1994)

    Google Scholar 

  15. Frankei, Y., Gemmei, P., Yung, M.: Witness-based cryptographic program checking and robust function sharing. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 499–508. ACM, New York (1996)

    Google Scholar 

  16. Shoup, V.: Practical threshold signatures. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 207–220. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_15

    Chapter  Google Scholar 

  17. Iftene, S.: General secret sharing based on the Chinese remainder theorem with applications in E-voting. Electron. Notes Theor. Comput. Sci. 186, 67–84 (2007)

    Article  MathSciNet  Google Scholar 

  18. Iftene, S., Boureanu, I.: Weighted threshold secret sharing based on the Chinese remainder theorem. Sci. Ann. Cuza Univ. 15, 161–172 (2005)

    Google Scholar 

  19. Simmons, G.J.: How to (Really) share a secret. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 390–448. Springer, New York (1990). https://doi.org/10.1007/0-387-34799-2_30

    Chapter  Google Scholar 

  20. Brickell, E.F.: Some ideal secret sharing schemes. J. Comb. Math. Comb. Comput. 434, 468–475 (1990)

    MathSciNet  MATH  Google Scholar 

  21. Pedersen, T.P.: Distributed provers with applications to undeniable signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 221–242. Springer, Heidelberg (1991). https://doi.org/10.1007/3-540-46416-6_20

    Chapter  Google Scholar 

  22. Zouridaki, C., Mark, B.L., Gaj, K., Thomas, R.K.: Distributed CA-based PKI for mobile ad hoc networks using elliptic curve cryptography. In: Katsikas, S.K., Gritzalis, S., López, J. (eds.) EuroPKI 2004. LNCS, vol. 3093, pp. 232–245. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-25980-0_19

    Chapter  Google Scholar 

  23. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: ACM Symposium on Theory of Computing, pp. 73–85. DBLP (1989)

    Google Scholar 

  24. Grinberg, R.: Bitcoin: An Innovative Alternative Digital Currency. Social Science Electronic Publishing (2011)

    Google Scholar 

  25. Cuthbertson, A.: Bitcoin Now Accepted by 100,000 Merchants Worldwide. International Business Times, IBTimes Co. (2015)

    Google Scholar 

  26. Hileman, D.G., Rauchs, M.: 2017 Global Cryptocurrency Benchmarking Study. Social Science Electronic Publishing, Cambridge (2017)

    Google Scholar 

  27. Antonopoulos, A.M.: Mastering Bitcoin: Unlocking Digital Cryptocurrencies. O’Reilly Media Inc., Sebastopol (2014)

    Google Scholar 

  28. Swan, M.: Blockchain: Blueprint for a New Economy. O’Reilly Media Inc., Sebastopol (2015)

    Google Scholar 

  29. Technical report by the UK government chief scientific adviser. https://www.gov.uk/government/news/distributed-ledger-technology-beyond-block-chain. Accessed 10 May 2018

  30. Ethereum White Paper: a next-generation smart contract and decentralized application platform. https://github.com/ethereum/wiki/wiki/WhitePaper. Accessed 10 May 2018

  31. Brito, J., Shadab, H., Castillo, A.: Bitcoin financial regulation: securities, derivatives, prediction markets, and gambling. Columbia Sci. Technol. Law Rev. 16, 146–221 (2014)

    Google Scholar 

  32. Eyal, I., Efe Gencer, A., Sirer, E.G., van Renesse, R.: Bitcoin-NG: a scalable blockchain protocol. Cryptography and Security. arXiv:1510.02037 (2015)

  33. Courtois, N.T., Bahack, L.: On subversive miner strategies and block withholding attack in bitcoin digital currency. Cryptography and Security. arXiv:1402.1718 (2014)

  34. Hardjono, T., Smith, N., Alex: http://connection.mit.edu/wp-content/uploads/sites/29/2014/12/Anonymous-Identities-for-Permissioned-Blockchains2.pdf. Accessed 10 May 2018

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dagang Li .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Fu, Y., Du, R., Li, D. (2018). Distribution of CA-Role in Block-Chain Systems. In: Sun, X., Pan, Z., Bertino, E. (eds) Cloud Computing and Security. ICCCS 2018. Lecture Notes in Computer Science(), vol 11067. Springer, Cham. https://doi.org/10.1007/978-3-030-00018-9_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-00018-9_25

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-00017-2

  • Online ISBN: 978-3-030-00018-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics