skip to main content
10.1145/948109.948139acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Automatic generation of two-party computations

Published:27 October 2003Publication History

ABSTRACT

We present the design and implementation of a compiler that automatically generates protocols that perform two-party computations. The input to our protocol is the specification of a computation with secret inputs (e.g., a signature algorithm) expressed using operations in the field Zq of integers modulo a prime q and in the multiplicative subgroup of order q in Z*p for q|p-1 with generator g. The output of our compiler is an implementation of each party in a two-party protocol to perform the same computation securely, i.e., so that both parties can together compute the function but neither can alone. The protocols generated by our compiler are provably secure, in that their strength can be reduced to that of the original cryptographic computation via simulation arguments. Our compiler can be applied to various cryptographic primitives (e.g., signature schemes, encryption schemes, oblivious transfer protocols) and other protocols that employ a trusted party (e.g., key retrieval, key distribution).

References

  1. B. Barak, A. Herzberg, D. Naor, and E. Shai. The proactive security toolkit and applications. In Proc. 6th ACM Conf. Computer and Communications Security, pp. 18--27, Nov. 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Bellare, S. Micali. Non-interactive oblivious transfer and applications. In Proc. CRYPTO '89, 1989.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Bellare, R. Sandhu. The security of practical two-party RSA signature schemes. 2001.]]Google ScholarGoogle Scholar
  4. M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In Proc. 1st ACM Conf. Computer and Communications Security, pp. 62--73, Nov. 1993.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. J. Benaloh. Dense probabilistic encryption. In Workshop on Selected Areas of Cryptography, pp. 120--128, 1994.]]Google ScholarGoogle Scholar
  6. M. Blum, A. DeSantis, S. Micali, and G. Persiano. Noninteractive zero-knowledge. SIAM Journal of Computing 20(6):1084--1118, 1991.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway. Relations among notions of security for public-key encryption systems. In Proc. CRYPTO '98 (LNCS 1462), 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. D. Boneh, X. Ding, G. Tsudik, and M. Wong. A method for fast revocation of public key certificates and security capabilities. In Proc. 10th USENIX Security Symposium, Aug. 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. Boyd. Digital multisignatures. In H. J. Beker and F. C. Piper, editors, Cryptography and Coding, pp. 241--246. Clarendon Press, 1986.]]Google ScholarGoogle Scholar
  10. R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In CRYPTO '98, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. R. Cramer and V. Shoup. Signature schemes based on the strong RSA assumption. ACM Transactions on Information and System Security 3(3):161--185, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. A. De Santis, G. Di Crescenzo, R. Ostrovsky, G. Persiano, and A. Sahai. Robust non-interactive zero knowledge. In Proc. CRYPTO~2001 (LNCS 2139), pp. 566--598, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Y. Desmedt. Society and group oriented cryptography: a new concept. In Proc. CRYPTO '87 (LNCS 293), pp. 120--127, 1987.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Y. Desmedt and Y. Frankel. Threshold cryptosystems. In Proc. CRYPTO '89 (LNCS 435), pp. 307--315, 1989.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. W. Ford, B. Kaliski. Server-assisted generation of a strong secret from a password. In Proc. 5th International Workshop on Enterprise Security, 2000.]]Google ScholarGoogle ScholarCross RefCross Ref
  16. R. Ganesan. Yaksha: Augmenting Kerberos with public key cryptography. In Proc. 1995 ISOC Network and Distributed System Security Symposium, Feb. 1995.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust threshold DSS signatures. In Proc. EUROCRYPT '96 (LNCS 1070), pp. 354--371, 1996.]]Google ScholarGoogle ScholarCross RefCross Ref
  18. S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences 28:270--299, 1984.]]Google ScholarGoogle ScholarCross RefCross Ref
  19. S. Goldwasser, S. Micali and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing 17(2):281-308, Apr. 1988.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. P. Horster, H. Petersen, and M. Michels. Meta-ElGamal signature schemes. In Proc. 2nd ACM Conf. Computer and Communications Security, pp. 96--107, Nov. 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. P. MacKenzie and M. K. Reiter. Networked cryptographic devices resilient to capture. DIMACS Technical Report 2001-19, May 2001. Extended abstract in 2001 IEEE Symposium on Security and Privacy, May 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. P. MacKenzie and M. K. Reiter. Two-party generation of DSA Signatures. In Proc. CRYPTO 2001 (LNCS 2139), Aug. 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. A. Menezes, P. van Oorschot, S. Vanstone. Handbook of Applied Cryptography. CRC Press, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. D. Naccache and J. Stern. A new public-key cryptosystem. In Proc. EUROCRYPT '97 (LNCS 1233), pp. 27--36, 1997.]]Google ScholarGoogle ScholarCross RefCross Ref
  25. A. Nicolosi, M. Krohn, Y. Dodis, D. Mazieres. Proactive two-party signatures for user authentication. In Proc. 10th ISOC Network and Distributed System Security Symposium, Feb. 2003.]]Google ScholarGoogle Scholar
  26. M. Naor, B. Pinkas. Distributed oblivious transfer. In Proc. ASIACRYPT 2000, Dec. 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. M. Naor, B. Pinkas. Efficient oblivious transfer protocols. In Proc. SODA 2001, Jan. 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. T. Okamoto and S. Uchiyama. A new public-key cryptosystem, as secure as factoring. In Proc. EUROCRYPT '98 (LNCS 1403), pp. 308--318, 1998.]]Google ScholarGoogle ScholarCross RefCross Ref
  29. P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In Proc. EUROCRYPT '99 (LNCS 1592), pp. 223--238, 1999.]]Google ScholarGoogle ScholarCross RefCross Ref
  30. M. Reiter, M. Franklin, J. Lacy, R. Wright. The Omega key management service. Journal of Computer Security 4(4):267--297, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21(2):120--126, Feb. 1978.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. A. Shamir. How to share a secret. Communications of the ACM 22, 1979.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. D. Song, A. Perrig and D. Phan. AGVI --- Automatic generation, verification, and implementation of security protocols. In Proc. 13th Conference on Computer Aided Verification, July 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. T. Wu, M. Malkin, D. Boneh. Building intrusion tolerant applications. In Proc. 8th USENIX Security Symposium, pp. 79-91, Aug. 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. A. Yao. Protocols for secure computation. In Proc. 23 IEEE Symposium on Foundations of Computer Science, pp. 160--164, 1982.]]Google ScholarGoogle ScholarCross RefCross Ref
  36. L. Zhou, F. Schneider, R. van Renesse. COCA: A secure distributed on-line certification authority. In ACM Transactions on Computer Systems 20(4), Nov. 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Automatic generation of two-party computations

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '03: Proceedings of the 10th ACM conference on Computer and communications security
      October 2003
      374 pages
      ISBN:1581137389
      DOI:10.1145/948109

      Copyright © 2003 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 27 October 2003

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader