Skip to main content
Log in

Communication-friendly threshold trapdoor function from weaker assumption for distributed cryptography

  • Published:
Annals of Telecommunications Aims and scope Submit manuscript

Abstract

The Internet of things (IoT) market is booming with emerging applications in the automation process, transportation, customer transactions, industries, and healthcare by utilizing various IoT devices and sensors. IoT adoption helps organizations and companies to avoid high labour costs and improve their services. Also, people are gaining full control over their lives by using IoT devices like smart wearables, smart vehicles, laptops, tablets, and iPhones. However, devices cannot fully protect the secret data of the users. Localization of confidential information may be leaked due to a single server failure. Distributed cryptography plays a significant role to avoid a single point of failure by distributing a cryptographic operation among several servers instead of depending on a single server. In particular, threshold cryptography has the power to perform any cryptographic operation securely despite the compromise of a certain subset of servers. The Threshold trapdoor function (TTDF) is a thresholdized version of the Trapdoor function (TDF), an important base primitive in cryptography. TTDF facilitates sharing of the master trapdoor key among multiple servers so that at least a threshold number of servers jointly can invert the evaluated value of a randomly chosen function from the collection of TTDF. There are constructions of TTDF from the decisional Diffie-Hellman (DDH) and the learning with errors (LWE) assumptions which are strong as compared to the computational Diffie-Hellman (CDH) assumption. It is crucial to realize TTDF from a weaker hardness assumption. In this work, we provide the first TTDF construction under the hardness of the CDH problem by integrating Shamir’s threshold secret sharing with the CDH-based recyclable one-way function with encryption (OWFE) of Garg and Hajiabadi (8). Motivated by the concept of Garg et al. for building TDF using recyclableOWFE, we share the master trapdoor key by Shamir’s threshold secret sharing and provide a shared trapdoor key to each server so that each server can compute an inversion share of the image of a domain element. At least a threshold number of servers jointly can invert the image to recover the preimage. But, fewer than a threshold number of servers jointly are not able to invert the image. Our proposed TTDF achieves one-wayness despite the compromise of a certain subset of servers. Our security proof is in the standard model against the selective adversary. Our proposal yields a shorter image size as compared to the existing DDH-based TTDF scheme of Tu et al. (IET Inf Secur 14(2):220–231, 2019). Moreover, in comparison to the previous TTDF, our scheme performs better regarding communication bandwidth.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Boyen X, Waters B (2010) Shrinking the keys of discrete-log-type lossy trapdoor functions. In: International conference on applied cryptography and network security, pp 35–52. Springer

  2. De Santis A, Desmedt Y, Frankel Y, Yung M (1994) How to share a function securely. In: Proceedings of the twenty-sixth annual ACM symposium on Theory of computing, pp 522– 533

  3. Desmedt Y, Frankel Y (1989) Threshold cryptosystems. In: Conference on the Theory and Application of Cryptology, pp 307–315. Springer

  4. Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans Inf Theory 22 (6):644–654

    Article  MathSciNet  MATH  Google Scholar 

  5. Döttling N, Garg S (2017) Identity-based encryption from the Diffie-Hellman assumption. In: Annual international cryptology conference, pp 537–569. Springer

  6. Frankel Y (1989) A practical protocol for large group oriented networks. In: Workshop on the theory and application of cryptographic techniques, pp 56–61. Springer

  7. Freeman DM, Goldreich O, Kiltz E, Rosen A, Segev G (2010) More constructions of lossy and correlation-secure trapdoor functions. In: International workshop on public key cryptography, pp 279–295. Springer

  8. Garg S, Hajiabadi M (2018) Trapdoor functions from the computational Diffie-Hellman assumption. In: Annual international cryptology conference, pp 362–391. Springer

  9. Peikert C, Waters B (2011) Lossy trapdoor functions and their applications. SIAM J Comput 40(6):1803–1844

    Article  MathSciNet  MATH  Google Scholar 

  10. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  11. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  MATH  Google Scholar 

  12. Tu B, Chen Y, Wang X (2019) Threshold trapdoor functions and their applications. IET Inf Secur 14(2):220–231

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anushree Belel.

Ethics declarations

Conflict of interest

The work is supported by the Department of Science and Technology, Ministry of Science and Technology (DST/INSPIRE Fellowship/2018/IF180048). The authors declare no competing interests.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Belel, A., Dutta, R. & Mukhopadhyay, S. Communication-friendly threshold trapdoor function from weaker assumption for distributed cryptography. Ann. Telecommun. 78, 221–233 (2023). https://doi.org/10.1007/s12243-022-00937-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12243-022-00937-4

Keywords

Navigation