Applied Cryptography and Network Security

We consider a generalized adaptive and active adversary model for unconditionally secure Multi-Party Computation (MPC) in the zero error case. Cramer et al. proposed a generic approach to build a multiplicative Monotone Span Programs (MSP) – the special property of a Linear Secret Sharing Schemes (LSSS) that is needed to perform a multiplication of shared values. They give an efficient generic construction to build verifiability into every LSSS and to obtain from any LSSS a multiplicative LSSS for the same access structure. But the multiplicative property guarantees security against passive adversary only. For an active adversary a strong multiplicative property is required. Unfortunately there is no known efficient construction to obtain a strongly multiplicative LSSS yet. Recently Nikov et al. have expanded the construction of Cramer et al. using a different approach. Multiplying two different MSP M1 and M2 computing the access structures Γ1 and Γ2 a new MSP M called “resulting” is obtained. M computes a new access structure Γ ⊂ Γ1 (orΓ2). The goal of this construction is to enable the investigation of how the properties that Γ should fulfil are linked to the initial access structures Γ1 and Γ2. It is proved that Γ2 should be a dual access structure of Γ1 in order to have a multiplicative resulting MSP. But there are still not known requirements for initial access structures in order to obtain strongly multiplicative resulting MSP. Nikov et al. proved that to have unconditionally secure MPC the following minimal conditions for the resulting access structure should be satisfied (ΓA ΓA)⊥ ⊆ Γ . In this paper we assume that the resulting MSP could be constructed such that the corresponding access structure Γ satisfies the required The author was partially supported by IWT and Concerted Research Action GOAMEFISTO-666 of the Flemish Government J. Zhou, M. Yung, Y. Han (Eds.): ACNS 2003, LNCS 2846, pp. 1–15, 2003. c © Springer-Verlag Berlin Heidelberg 2003 2 V. Nikov, S. Nikova, and B. Preneel properties. Our goal is to study the requirements that Γ should fulfil in order to have an MPC unconditionally secure against adaptive and active adversary in the zero error case. First, we prove that Γ could satisfy weaker conditions than those in Nikov et al., namely Γ ⊥ A ⊆ Γ . Second, we propose a commitment “degree reduction” protocol which allows the players to “reduce” one access structure, e.g. Γ , to another access structure Γ3. This reduction protocol appears to be a generalization of the reduction protocol of Cramer et al. in the sense that we can choose to reduce Γ to the initial access structures Γ1 or Γ2, or to a new one Γ3. This protocol is also more efficient, since it requires less Verifiable Secret Sharing Schemes to be used.

[1]  Jean-Jacques Quisquater,et al.  A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge , 1988, CRYPTO.

[2]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[3]  Giovanni Vigna,et al.  Protecting Mobile Agents through Tracing , 1997 .

[4]  Leonid Reyzin,et al.  Intrusion-Resilient Signatures, or Towards Obsoletion of Certificate Revocation , 2002, CRYPTO 2002.

[5]  Luc Moreau,et al.  Trust Relationships in a Mobile Agent System , 2001, Mobile Agents.

[6]  Leonid Reyzin,et al.  A New Forward-Secure Digital Signature Scheme , 2000, ASIACRYPT.

[7]  Mihir Bellare,et al.  A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.

[8]  Haiyun Luo,et al.  Self-securing ad hoc wireless networks , 2002, Proceedings ISCC 2002 Seventh International Symposium on Computers and Communications.

[9]  Birgit Pfitzmann,et al.  Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees , 1997, EUROCRYPT.

[10]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[11]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[12]  Christian F. Tschudin,et al.  Towards mobile cryptography , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[13]  Gene Itkis,et al.  Cryptographic tamper evidence , 2003, CCS '03.

[14]  R. Nicoll,et al.  Invited lecture , 1997, Neuroscience Research.

[15]  Moti Yung,et al.  Funkspiel schemes: an alternative to conventional tamper resistance , 2000, CCS.

[16]  Gene Itkis,et al.  Forward-Secure Signatures with Optimal Signing and Verifying , 2001, CRYPTO.

[17]  Tal Malkin,et al.  Efficient Generic Forward-Secure Signatures with an Unbounded Number Of Time Periods , 2002, EUROCRYPT.

[18]  Hugo Krawczyk,et al.  Simple forward-secure signatures from any signature scheme , 2000, IACR Cryptol. ePrint Arch..