Large-Scale Non-Interactive Threshold Cryptosystems in the YOSO Model

Abstract

A (t,n)(t,n)-public key threshold cryptosystem allows distributing the execution of a cryptographic task among a set of nn parties by splitting the secret key required for the computation into nn shares. A subset of at least t+1t+1 honest parties is required to execute the task of the cryptosystem correctly, while security is guaranteed as long as at most t<n2t < \frac{n}{2} parties are corrupted. Unfortunately, traditional threshold cryptosystems do not scale well, when executed at large-scale (e.g., in the Internet-environment). In such settings, a possible approach is to select a subset of nn players (called a committee) out of the entire universe of NnN\gg n parties to run the protocol. If done naively, however, this means that the adversary\u27s corruption power does not scale with NN as otherwise, the adversary would be able to corrupt the entire committee. A beautiful solution for this problem is given by Benhamouda et al. (TCC 2020) who present a novel form of secret sharing, where the efficiency of the protocol is \emph{independent} of NN, but the adversarial corruption power \emph{scales} with NN (a.k.a. fully mobile adversary). They achieve this through a novel mechanism that guarantees parties in a committee to stay anonymous -- also referred to as the YOSO (You Only Speak Once) model -- until they start to interact within the protocol. In this work, we initiate the study of large-scale threshold cryptography in the YOSO model of communication. We formalize and present novel protocols for distributed key generation, threshold encryption, and signature schemes that guarantee security in large-scale environments. A key challenge in our analysis is that we cannot use the secret sharing protocol of Benhamouda et al. as a black-box to construct our schemes, and instead we require a more generalized version, which may be of independent interest. Finally, we show how our protocols can be concretely instantiated in the YOSO model, and discuss interesting applications of our schemes

    Similar works