Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Efficient and Secure Delegation of Exponentiation in General Groups to a Single Malicious Server

  • Published:
Mathematics in Computer Science Aims and scope Submit manuscript

Abstract

Group exponentiation is an important and relatively expensive operation used in many public-key cryptosystems and, more generally, cryptographic protocols. To expand the applicability of these solutions to computationally weaker devices, it has been advocated that this operation is delegated from a computationally weaker client to a computationally stronger server. In the case of a single, possibly malicious, server, this problem has remained open since the introduction of a formal model. In previous work we have proposed practical and secure solutions applicable to two classes of specific groups, related to well-known cryptosystems. In this paper, we investigate this problem in a general class of multiplicative groups, possibly going beyond groups currently subject to quantum cryptanalysis attacks. Our main results are efficient delegation protocols for exponentiation in these general groups. The main technique in our results is a reduction of the protocol’s security probability (i.e., the probability that a malicious server convinces a client of an incorrect exponentiation output) that is more efficient than by standard parallel repetition. The resulting protocols satisfy natural requirements such as correctness, security, privacy and efficiency, even if the adversary uses the full power of quantum computers. In particular, in our protocols the client performs a number of online group multiplications smaller by 1–2 orders of magnitude than in a non-delegated computation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Adleman, L., Huang, M., Kompella, K.: Efficient checkers for number-theoretic computations. Inf. Comput. 121(1), 93–102 (1995)

    Article  MathSciNet  Google Scholar 

  2. Anshel, I., Atkins, D., Goldfeld, D., Gunnels, P. E.: Post Quantum Group theoretic Cryptography, in https://www.securerf.com/wp-content/uploads/2017/01/SecureRF-GTDH-Quantum-Resistant-12-16.pdf, vol. 10, pp. 1–11 (2016)

  3. Atallah, M., Pantazopoulos, K.N., Rice, J., Spafford, E.: Secure outsourcing of scientific computations. Adv. Comput. 54(6), 215–272 (2001)

    Google Scholar 

  4. Atallah, M., Frikken, K.: Securely outsourcing linear algebra computations. In: Proceedings of 5th ACM ASIACCS, pp. 48–59, ACM (2010)

  5. Bellare, M., Garay, J., Rabin, T.: Fast batch verification for modular exponentiation and digital signatures. In: Proceedings of EUROCRYPT 1998, LNCS 1403, pp. 236–250. Springer (1998)

  6. Benjamin, D., Atallah, M.: Private and cheating-free outsourcing of algebraic computations. In: Proceedings of 6th PST, pp. 240–245. IEEE Computer Society (2008)

  7. Blum, M., Kannan, S.: Designing programs that check their work. J. ACM 42(1), 269–291 (1995)

    Article  Google Scholar 

  8. Blum, M., Luby, M., Rubinfeld, R.: Self-testing/correcting with applications to numerical problems. J. Comput. Syst. Sci. 47(3), 549–595 (1993)

    Article  MathSciNet  Google Scholar 

  9. Boyko, V., Peinado, M., Venkatesan, R.: Speeding up discrete log and factoring based schemes via precomputations. In: Proceedings of EUROCRYPT 1998, LNCS 1403, pp. 221–235. Springer (1998)

  10. Canard, S., Devigne, J., Sanders, O.: Delegating a pairing can be both secure and efficient. In: Proceedings of ACNS 2014, LNCS 8479, pp. 549–565. Springer (2014)

  11. Cavallo, B., Di Crescenzo, G., Kahrobaei, D., Shpilrain, V.: Efficient and secure delegation of group exponentiation to a single server. In: Proceeedings of RFIDSec 2015, LNCS 9440, pp 156–173. Springer (2015)

  12. Chen, X., Li , J., Ma ,J., Tang, Q., Lou, W.: New algorithms for secure outsourcing of modular exponentiations. In: Proceedings of ESORICS 2012, LNCS 7459, pp. 541–556. Springer (2012)

  13. Chevalier, C., Laguillaumie, F., Vergnaud, D.: Privately outsourcing exponentiation to a single server: cryptanalysis and optimal constructions. In: Proceedings of ESORICS 2016, LNCS 9878, pp. 261–278. Springer (2016)

  14. Chevallier-Mames, B., Coron, J., McCullagh, N., Naccache, D., Scott, M.: Secure delegation of elliptic-curve pairing. In: Proceedings of CARDIS 2010, LNCS 6035, pp. 24–35. Springer (2010)

  15. Chung, K., Kalai, Y. Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. In: Proceedings of CRYPTO 2010, LNCS 6223, pp. 483–501. Springer (2010)

  16. Di Crescenzo, G., Khodjaeva, M., Kahrobaei, D., Shpilrain, V.: Computing multiple exponentiations in discrete log and rsa groups: from batch verification to batch delegation. In: Proceedings of 3rd IEEE SPC Workshop (IEEE CNS), pp. 531–539, IEEE (2017)

  17. Di Crescenzo, G., Khodjaeva, M., Kahrobaei, D., Shpilrain, V.: Practical and secure outsourcing of discrete log group exponentiation to a single malicious server. In: Proceedings of 9th ACM Cloud Computing Security Workshop (ACM CCS), pp. 17–28, ACM (2017)

  18. Di Crescenzo, G., Khodjaeva, M., Kahrobaei, D., Shpilrain, V.: Secure delegation to a single malicious server: exponentiation in RSA-type groups. In: Proceedings of 5th IEEE SPC Workshop (IEEE CNS), pp. 1–9, IEEE (2019)

  19. Dijk, M., Clarke, D. , Gassend, B., Suh, G., Devadas, S.: Speeding Up Exponentiation using an Untrusted Computational Resource, in Designs, Codes and Cryptography. vol. 39(2), pp. 253–273. Springer (2006)

  20. Ding, Y., Xu, Z., Ye, J., Choo, K.: Secure outsourcing of modular exponentiations under single untrusted programme model. J. Comput. Syst. Sci. 90, 1–13 (2017)

    Article  MathSciNet  Google Scholar 

  21. Fiore, D., Gennaro, R.: Publicly verifiable delegation of large polynomials and matrix computations, with applications. In: Proceedings of 19th ACM CCS, pp. 501–512, ACM (2012)

  22. Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: Outsourcing computation to untrusted workers. In: Proceedings of CRYPTO 2010, LNCS 6223, pp. 465–482. Springer (2010)

  23. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st ACM STOC, pp. 169–178, ACM (2009)

  24. Girault, M., Lefranc, D.: Server-aided verification: theory and practice. In: Proceedings of ASIACRYPT 2005, LNCS 3788, pp. 605–623. Springer (2005)

  25. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Proceedings of 19th ACM STOC, pp. 218–229, ACM (1987)

  26. Gryak, J., Kahrobaei, D.: The status of polycyclic group-based cryptography: a survey and open problems. Groups Complex. Cryptol. 8(2), 171–186 (2016)

    Article  MathSciNet  Google Scholar 

  27. Hart, D., Kim, D., Micheli, G., Pascual-Perez, G., Petit, C., Quek, Y.: A practical cryptanalysis of WalnutDSA. In: IACR International Workshop on Public Key Cryptography, pp. 381–406. Springer (2018)

  28. Hohenberger, S., Lysyanskaya, A.: How to securely outsource cryptographic computations. In: Proceedings of TCC 2005, LNCS 3378, pp. 264–282. Springer (2005)

  29. Horan, K., Kahrobaei, D.: The hidden subgroup problem and post-quantum group-based cryptography. In: Proceedings of ICMS 2018, LNCS 10931, pp. 218–226, Springer (2018)

  30. Jakobsson, M., Wetzel, S.: Secure server-aided signature generation. In: Proceedings of PKC 2001, LNCS 1992, pp. 383–401. Springer (2001)

  31. Ma, X., Li, J., Zhang, F.: Outsourcing computation of modular exponentiations in cloud computing. Clust. Comput. 16, 787–796 (2013)

    Article  Google Scholar 

  32. Matsumoto, T., Kato, K., Imai, H.: Speeding up computation with insecure auxiliary devices, In: Proceedings of CRYPTO 1988, LNCS 403, pp. 497–506. Springer (1988)

  33. Nguyen, P.Q., Shparlinski, I.E., Stern, J.: Distribution of modular sums and the security of the server aided exponentiation. In: Cryptography and Computational Number Theory , Progress in Computer Science and Applied Logic, vol. 20, pp. 331–342, Springer (2001)

  34. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th IEEE FOCS, pp. 124–134. IEEE (1994)

  35. Wang, Y., Wu, Q., Wong, D., Qin, B., Chow, S., Liu, Z., Tao, X.: Securely outsourcing exponentiations with single untrusted program for cloud storage. In: Proceedings of ESORICS 2014, LNCS 8712, pp. 326–343. Springer (2014)

  36. Wallden, P., Kashefi, E.: Cyber security in the quantum era. Commun. ACM 62(4), 120 (2019)

    Article  Google Scholar 

  37. Yao, A.C.: Protocols for secure computations. In: Proceedings of 23rd IEEE FOCS, pp. 160–168. IEEE (1982)

  38. Ye, J., Chen, X., Ma, J.: An improved algorithm for secure outsourcing of modular exponentiations. In: Proceedings of 29th IEEE AINA Workshops, pp. 73–76. IEEE (2015)

  39. Di Crescenzo, G., Kahrobaei, D., Khodjaeva, M., Shpilrain V.: Efficient and Secure Delegation to a Single Malicious Server: Exponentiation over Non-Abelian Groups. In: Proceedings of ICMS 2018, LNCS 10931, pp. 137–146. Springer (2018)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Giovanni Di Crescenzo.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Di Crescenzo, G., Khodjaeva, M., Kahrobaei, D. et al. Efficient and Secure Delegation of Exponentiation in General Groups to a Single Malicious Server. Math.Comput.Sci. 14, 641–656 (2020). https://doi.org/10.1007/s11786-020-00462-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11786-020-00462-4

Keywords

Mathematics Subject Classification