Paper 2024/1311

Dynamic Threshold Key Encapsulation with a Transparent Setup

Joon Sik Kim, Korea University
Kwangsu Lee, Sejong University
Jong Hwan Park, Sangmyung University
Hyoseung Kim, Hallym University
Abstract

A threshold key encapsulation mechanism (TKEM) facilitates the secure distribution of session keys among multiple participants, allowing key recovery through a threshold number of shares. TKEM has gained significant attention, especially for decentralized systems, including blockchains. However, existing constructions often rely on trusted setups, which pose security risks such as a single point of failure, and are limited by fixed participant numbers and thresholds. To overcome this, we propose a dynamic TKEM with a transparent setup, allowing for a flexible selection of recipients and thresholds without relying on trusted third parties in the setup phase. In addition, our construction does not rely on pairing operations. We prove the security of our TKEM under the decisional Diffie-Hellman assumption, ensuring selective chosen-ciphertext security and decapsulation consistency. Our proof-of-concept implementation highlights the practicality and efficiency of this approach, advancing the field of threshold cryptography.

Note: The corresponding author information has been updated.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Keywords
Threshold key encapsulation mechanismtransparent setupblockchain
Contact author(s)
ha29re @ korea ac kr
kwangsu @ sejong ac kr
hyoseung_kim @ hallym ac kr
History
2024-08-28: revised
2024-08-22: received
See all versions
Short URL
https://ia.cr/2024/1311
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1311,
      author = {Joon Sik Kim and Kwangsu Lee and Jong Hwan Park and Hyoseung Kim},
      title = {Dynamic Threshold Key Encapsulation with a Transparent Setup},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1311},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1311}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.