Paper 2018/1177

Excalibur Key-Generation Protocols For DAG Hierarchic Decryption

Louis Goubin, Geraldine Monsalve, Juan Reutter, and Francisco Vial Prado

Abstract

Public-key cryptography applications often require structuring decryption rights according to some hierarchy. This is typically addressed with re-encryption procedures or relying on trusted parties, in order to avoid secret-key transfers and leakages. Using a novel approach, Goubin and Vial-Prado (2016) take advantage of the Multikey FHE-NTRU encryption scheme to establish decryption rights at key-generation time, thus preventing leakage of all secrets involved (even by powerful key-holders). Their algorithms are intended for two parties, and can be composed to form chains of users with inherited decryption rights. In this article, we provide new protocols for generating Excalibur keys under any DAG-like hierarchy, and present formal proofs of security against semi-honest adversaries. Our protocols are compatible with the homomorphic properties of FHE-NTRU, and the base case of our security proofs may be regarded as a more formal, simulation-based proof of said work.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. The 21st Annual International Conference on Information Security and Cryptology (ICISC 2018)
Keywords
public key cryptographymultiparty computationfully homomorphic encryption
Contact author(s)
fovial @ uc cl
History
2018-12-03: received
Short URL
https://ia.cr/2018/1177
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/1177,
      author = {Louis Goubin and Geraldine Monsalve and Juan Reutter and Francisco Vial Prado},
      title = {Excalibur Key-Generation Protocols For DAG Hierarchic Decryption},
      howpublished = {Cryptology ePrint Archive, Paper 2018/1177},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/1177}},
      url = {https://eprint.iacr.org/2018/1177}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.