Вы находитесь на странице: 1из 10

How to Simultaneously Exchange Secrets

by General Assumptions
TatsuakiOkamoto* Kazuo Ohta

NTT Laboratories
l-2356, Take, Yokosuka-shi, Kanagawa-ken, 238-03 Japan

Abstract exchange of messages even with serial


communication. A protocol for exchanging contracts
The simultaneous secret exchange protocol is the key tool simultaneously is called a contract signing protocol, and a
for contract signing protocols and certified mail pro-tocols. protocol for exchanging a message and its receipt
This paper proposes efficient simultaneous secret exchange simultaneously is called a certified mail protocol.
protocols (or gradual secret releasing proto-cols) that are Roughly speaking, there are three kinds of solutions to
based on general assumptions such as the existence of one- the problems of contract signing and certified mail: Types 1, 2
way permutations and one-way func-tions, while the existing and 3. The first one (Type 1) is a trivial solution, which uses a
efficient simultaneous secret ex-change protocols are based reliable third party who takes an active part in the protocol.
on more constrained assump-tions such as specific number However, the assumption of the existence of a third party is
theoretic problems and the existence of oblivious transfer considered too strong.
primitives (or trap-door The second one (Type 2) assumes the existence of
one-way permutations). Moreover, while the existing a “weak” third party, which serves as a reliable source
simultaneous secret exchange protocols have an of randomness and can play the role of a judge
addi-tional requirement that the underlying commit [BGMR, Rab]. Although Type 2 solutions have the
(encryp-tion) function is “ideal”, the above- advantage that they make no assumptions regarding
mentioned “genera1 assumptions” arc provably the comput-ing power of parties, requiring the use of a
sufficient for our schemes. Therefore, our protocols third party is still considered somewhat strong.
are provably secure under the general assumptions. Moreover, the Type 2 methodology can be applied only
In addition, our protocols are at least as efficient as to contract signing and not to certified mail.
the existing practical protocols, when efficient one- The third (Type 3) assumes no third party, and
way permutations and one-way functions are used. can be applied to both contract signing and certified
mail [BCDG, Blu, Cle, Dam, EGL, GwL, LMR, Yao].
Thcre-fore, the Type 3 approach seems to be
1 Introduction superior to the other type approaches.
In Type 3 solutions, a “simultaneous secret
1.1 Background exchange” (or “gradual secret releasing”) protocol for
Let 4 and B be two users who exchange messages seri-ally encrypted (or committed) secret messages is
over a telecommunication network. To do business over such essentially used in combination with a digital signature
a network, they often need to exchange con-tracts scheme [BCDG, Blu, Cle, Dam, EGL, GwL, LMR, Yao].
“simultaneously”, and to exchange a message and A simultaneous secret exchange protocol
its receipt “simultaneously”. Of course, such a simul-taneous
between parties A and B is usually executed as
follows: First, A generates a (II. bit string) secretly
exchange of messages is physically impossible when using
and likewise B gen-erates b (7~bit string) secretly,
serial communication. Some protocols, how-ever, achieve
and they exchange f(a) and g(b), where A cannot
the virtually equivalent of simultaneous
get b from g(b) (similarly B cannot get a from f(a)).
Permission to copy without fee all or part of this material is Then, A and B open a and b bit by bit. A simultaneous
granted provided that the copies are not made or distributed secret exchange protocol should satisfy the following
for direct commercial advantage, the ACM copyright notice
andthe title of the publication and its date appear, and notice two conditions (informally described here):
is given that copying is by permission of the Association of
Computing Machinery. To copy otherwise, or to republish,
requires a fee and/or specific permission.
CCS ‘94- 11194 Fairfax Va., USA
0 1994 ACM O-89791 -732-4/94/0011..$3.50
184
l Correctness: The validity of each bit should be 1.2 Problems of the existing secret ex-change
checked by each party at each stage, to ensure protocols
that agarbage has not been received. Even without
the check at each stage, garbage bits can be If a zero-knowledge protocol for any NP language [GMW]
detected finally after all n bits arc sent, but it is too is used, a secret exchange protocol (gradual secret re-
late, since an honest party gets garbage bits but leasing protocol) can be constructed based on a one-way
the other dishonest party gets correct bits. Hence, function (using the construction of a bit commit-ment
the validity check at each stage is necessary. scheme from a one-way function [ILL, Has, Nao]). That
is, a party A commits a by f(a), then releases a bit by bit
l Fairness: When the running time of computing the along with the zero-knowledge proof which proves the
remaining i bits of a from f(a) after the first (n - i) correctness of the released bit to receiver B. However,
bits of a are released is T(i), the difference this construction is far from being efficient (or practical)
between T(i) and T(i - 1) (1 5 i 5 n) should be small. incurring a high communication and compu-tation
If the difference is non-negligible, then B has non- overhead. Here, “efficiency” means the commu-nication
negligible advantage over A at the stage that A and computation complexity is a low degree (e.g., less
has released (7~ - i + 1) bits and B has released (n than 5) polynomial in the size of the secret string, n (or
- i) bits. Here, note that this condi-tion should be nc, where c < 5). ’
satisfied even when i = 1. That is, T(1) should be Many “efficient” secret exchange protocols have
almost 0, since T(0) = 0. So, for example, the been presented [BCDG, Blu, Cle, Dam, EGL, LMR, Yao].
following naive protocol does not satisfy the However, these secret exchange protocols are based on
fairness, since there exists a big gap be- specific number theoretic problems or oblivious transfer
tween T(l) and T(O): f(a) = (HO, . . . , fo(z,)), primitives (or trap-door one-way permutations). For
where a = (HC(zi), . . . ,HC(z,)). (HC(x) de-notes example, [Blu, Cle, LMR, Yao] are based on the factor-
the hard c.ore bit [GrL] of 2.) 2, (i = 1,. . . , 7~) is ing problem, [BCDG] is based on the discrete logarithm
revealed at A’s (or B’s) i-t,h step of the re-vealing problem, [Dam] is based on both, and [EGL] is based on
phase. Then, T(1) is the running time of inverting the oblivious transfer primitive (or trap-door one-
fe, which is non-negligibly greater than T(O) = 0. way permutation). Note that in [Dam], a signature it-
self is committed and exchanged bit by bit, while in
the other schemes, a random string (a) is committed
Intuitively, when these conditions are satisfied, for and exchanged bit by bit, and the committed value
poly-nomial time machines A and B, at any stage of a (f(a)) is embedded in a signed message.
simul-taneous secret exchange protocol, if B gets a, The other crucial problem of the existing schemes is
then A gets b, and if A gets b, then B gets a. that they need an additional assumption. That is, even if
Simultaneous secret exchange protocols can be con- a (n bit string) is released bit by bit along with a proof of
structed just by symmetrically using “gradual secret re- correctness for the released bit, the first i (i < n) released
leasing protocols (bit by bit)“, in which a party (e.g., bits of a might be enough to invert f(a), when these i bits
A) commits n by f(a), then releases a bit by bit. In are in a fraction of i bit strings. For example, for a one-
other words, gradual secret releasing protocols are way function f, given f(a) and the first ]n/2] bits of a which
one-directional, while simultaneous secret exchange is in a non-negligible fraction of [n/2] bit strings, it might
proto-cols are bi-directional. be easy to compute a, although, given f(u) and the first
A typical way to utilize a simultaneous secret ex- (]72/2J) bits of a which is not the fraction, it might be hard
change protocol for a contract signing protocol, in to compute a. Therefore, the existing schemes must
which A and B exchange signatures for a contract C, is assume that the underlying one-way function f is “ideal”
as fol-lows: First, A sends a message MA and A’s (or “uniformly secure” [EGL]). Note that, in [Dam], the
signature of MA to B, where M,J is “I am committed to underlying signature verification function corresponds to
the contract C if D can present a solution (a) for problem the one-way function f above and that the verification
f(a)“. B acts in the same way (B’s secret is b). Then, A function is similarly required to satisfy this condition.
and B exchange a and b bit by bit. Intuitively, at any
stage of the protocol, if B gets a or A’s signature for C, To summarize the problems of the existing
then A gets b or B’s signature for C, and if A gets B’s schemes are as follows:
signature, then B gets A’s signature.
Hereafter, this paper sitnply refers to the “simulta- l Any existing “efficient” simultaneous secret ex-
neous secret exchange protocol” as the “secret ‘Although the condition that c < 5 looks arbitrary, algorithms
exchange protocol”. which do not satisfy this efficiency condition are often considered
to be impractical. So, we set the condition as c < 5 in this paper,
although this condition is not absolute.

185
change protocol is based on constrained secret releasing protocol based on a one-to-one one-
assump-tions such as specific number theoretic way function (Protocol 2) is presented, and in section
problems and the existence of oblivious transfer 6, a weak gradual secret releasing protocol based on
primitives (or trap-door one-way permutations). a regu-lar one-way function (Protocol 3) is presented.
Section 7 compares the characteristics of Protocols 1,
l In addition to the above-mentioned assumptions,
2 and 3, and the applicability of these protocols to
any existing simultaneous secret exchange proto- contract sign-ing and certified mail protocols.
col requires the other assumption that the under-
lying commit (encryption) function is “ideal” (or
“uniformly secure” [EGL]). 2 Notations
Therefore, no secret exchange protocol which is ef- . x ELI D denotes that x is selected from set D
ficient and provably secure under a general assumption randomly and uniformly.
such as the existence of one-way permutations and one-
way functions has been proposed. 0 ~117~denotes the concatenation of string z and
string y.
1.3 Results of this paper
This paper proposes the first secret exchange (gradual secret . 1x1 = [log, xl. When A is a set, #A denotes the
releasing) protocols that solve these problems. That is, the number of the elements of A.
proposed protocols are efficient and prov-ably secure under . [xl, denotes the least a bits of x, [xc]= denotes
general assumptions such as the exis-tence of one-way the most a bits of 5.
permutations and one-way functions2.
WC propose three protocols. The first one (Proto-col 0 207~ denotes the binary inner product of x and
1) is based on one-way permutations, and is the most y. That is, when x and 1~are n bit strings such
practical of the three. The second (Protocol 2) is based that x= (Xl,..., x,) and Y = (~l,...,yd,
on one-to-one one-way functions, and is slightly less
practical than the first one. Protocols 1 and 2 are x 0 y = sly1 c3 x2y2 @ . . . cl3x*y,.
applicable to both contract signing and certified mail. The
third (Protocol 3) is based on regular one-way func- . Let function f : D + C. D is called the do-main, and
t.ions, and is almost as efficient as the first one but is denoted by Dom( f ), and C is called the codomain.
applicable only to contract signing and not to certified Im(f) denotes the image of function f of D (Im(f) g
mail (since Protocol 3 is a “weak” gradual secret releas- C). If C = Im(f), f is called onto.
ing protocol, while Protocols 1 and 2 are gradual secret For Y E Im(f), f-l(y) = {x I x E D,f (x) = ~1 is called
releasing protocols). the preimage of y. If for any y E Im(f),
The key technique in our schemes is to utilize many #f-‘(y) = 1, then f is called one-to-one.
one-way functions with series of security parameters
which are selected from the same one-way function fam-
.
f O 54.) = f (d.)).
ily. Informally, our schemes have the following feature:
first, 7~ bit secret a is committed to, and when (n - i) bits of 3 Definitions
a have been released (i = n, n - 1,. . . , l), the problem of
revealing the remaining i-bits is the same as the problem 3.1 One-Way Functions and One-Way Per-
of inverting a function F; selected from a
mutations
family of one-way permutations/functions .F, where i is
the security parameter of this function. Definition 3.1 A set of functions 3 is a family of one-
way functions if
1.4 Organization of this paper
3 = {fc,: D,, --t cu,}g,,EIl
This paper is organized as follows. Section 3 gives the
definitions of one-way functions/permutations and “se- where I is an infinite set (of indices), Vu,,, D,,, is a finite
cure” gradual secret releasing protocols (and simultane- set (the domain of fb,,), and t/u,, C,, is a finite set (the
ous secret exchange protocols). In section 4, a gradual codomain of fbn), and the following conditions are
secret releasing protocol based on a one-way permuta- satisfied.
tion (Protocol 1) is presented, in section 5, a gradual
l There exists probabilistic polynomial time a&o-
“Note that the efficiency of the underlying one-way function is rithms Si and Sz such that Si, input l”, samples
trivially required for any .protocol which is efficient. u, E I, and Sz, input u, E I, samples x E D,,.
Here we caI1 n the security parameter of fv, .
186
There exists a deterministic polynomial time al- additional information (witness) wi. After completion
gorithm, which, input u,, E I, and 2 E D,,, com- of the (n - i + 1)-th step (i = n - 1,. . . ,O), B outputs pi,
putes fbn (~1. the most (n - i) bits of sn (say [s~]“-~) along with
(%z-l,...,Wi)-
For any probabilistic polynomial time algorithm A gradual secret releasing protocol, (A, B), is
A, t/c > 0, 3iV0, Vn > No, secure if the following properties are satisfied:
Completeness: If both parties, A and B, follow the
protocol, then B outputs sn aJong with w =
The probability is taken over the coin flips of A
(wb-1,. . . , ~0) with probabi1it.y 1.
and the sample distributions of u, and x.
Soundness: Assume that B follows the pro-tocol.
Definition 3.2 A family of one-way functions 3 is called
For any A*, for any i(0 5 i 5 n - l), if (A*, B)
regular if, for all f E 3 and all ~1, ~2 E 1m(f), #f-l(~~)
completes the first (n - i + 1) steps, then B outputs
= #f-‘(Y2).
[s,lnmi along with (~~-1,. . . , Wi). Here, there
Definition 3.3 A family of one-way functions 3 is called with exists a polynomial time predicate P such that P(i,
recognizable image if, for all f E 3, Im( f) (the im-age off) C,, X,, pi) = 1 if and only if pi = ([Sn]“-i7 (Wn-19..
.,Wi)).
is polynomial time recognizable (or Im( f) E PI.
Fairness: P is a family of ‘(one-way”
permuta-
Definition 3.4 A family of one-way functions 3 is called a tions/functions. Assume that A follows the pro-
family of one-way permutations if, for all f E 3, f is one- tocol. At the (IL -i + 1)-th step (i = n - 1,. . . ,O),
to-one, and its domain and image are equiv- when i bits of s,~ are unreleased, the information
alent (D = Dom( f) = Im(f)), where D is polynomial (distribution), Hi, which B is given from the be-
time recognizable (or D E P,) and there exists a con- ginning through the (n - i + 1)-th step, includes Xi
stant c such that, for all f E 3, c 5 #D/2”. Here, = Fci(si), where si is the least i bits of s,, (or the
M = min{m / D & {O,l}“}. unreleased bits of s,, at this step), and Ci (i:
Definition 3.5 A family of one-way permutations 3 is security parameter) is a part of C,. Then, there
exists a probabilistic polynomial time ma-chine
called tight if, for all f E 3, its domain and image are M (simulator) such that, for any B*, for any i E
(0, l},,. (0,. . . ,n - l}, for any Ci, for any Xi,
Hi 1 (i, Ci, Xi) is perfectly indistinguishable to (or
equivalent to) M”‘(i, Ci, Xi). Here, Hi 1(i, Ci, Xi)
denotes the conditional distribution under that Hi
3.2 Simultaneous Secret Exchange and includes (i, Ci, Xi), where the probability is taken
Gradual Secret Releasing Protocols over A’s coin flips.

A simultaneous secret exchange protocol can be con- Notes:


structed using a gradual secret releasing protocol.
We now show the definition of a secure gradual se- 1. Informally, the soundness condition means that B
cret releasing protocol. Generally, there are interactions can check the validity bf A’s message, at each step, to
between A and B, but in our protocol A only sends ensure that a garbage has not been received.
messages to B, who receives and checks the validity of 2. Informally, the fairness condition means that, at
messages. So, we define it based on our construction.
the (n-i+l)-th step, the information of Hi except (i,
Definition 3.6 A gradual secret releasing protocol Ci, Xi) does not help to compute the unreleased
(A, secret, si. In other words, the problem for B to
B) has the following properties. (A, B) is an interactive compute si at this step is exactly the same prob-
pair of Turing machines [Cle, FFS], and both A and B lem to compute si only from (i, Ci, Xi) or to invert
are polynomial time bounded in the input length, n. In Fzi. That is, at the (n-i + l)-th step, to compute the
our model, A is a probabilistic machine, and B is a de- unreleased bits is just to invert a one-way func-tion
terministic machine. The protocol first runs for a com- with security parameter i. Therefore, when the
mitment stage, in which A sends C, and X, = Fx,,(s,) to running time of computing the remaining i
B, where FE, EU P (n: security parameter), and bits at the (n - i + 1)-th step is T(i), the differ-
/s,~I = n. After th e commitment stage (the first step), a ence between T(i) and T(i - 1) (1 5 i 5 n) is just
series of steps numbered 2,. . . , n + 1 is followed as the the difference of time between to invert FE; and
gradually releasing stage. At the (n - i + 1)-th step (when i to invert Fyi-,.For a polynomial time machine
more steps remain unexecuted), A sends a string to 8,
which releases the (n - i)-th bit of s,, along with
187
A, such a difference is negligible, since for suffi- 4 Gradual Secret Releasing Pro-
ciently large i, if A can invert Fciml, then A can
also invert F,Q. This is also satisfied when i = 1, tocol Based on One-Way Per-mutat
since FcI can be easily inverted by A. ions
3. As mentioned above, using the gradual secret re-
leasing protocol, a secret exchange protocol (A, B)
can be realized as follows: first, they exchange the 4.1 Gradual Secret Releasing Protocol
commitment to their secrets, then they repeatedly Based on a Tight One-Way Permu-tation
exchange one-bit release of their secrets through a
gradual secret releasing protocol. Then, from the
fairness of the gradual secret releasing proto-col, Let 3 be a family of tight one-way permutations, and
at any step during the protocol, the difference fai E 3, where i denotes the security parameter, or fbi :
between A and B of the amount of computing the {O,l}i + {O,l}C
other’s unreleased secret is at most the differ-ence
of inverting Fci and FE:+,, where they are
Protocol: (Gradual Secret Releasing Pro-
selected from the same family of one-way permu-
toco1‘1)
tations/functions and the difference of the secu-
rity parameters between FE; and Fc:,, is just 1 Step 1 A randomly generates the parameters (indices)
(= (i + 1) - i). of a family of tight one-way permutations 3, ol,
~72,. . . ,(T,. Here
4. Generally, more than 1 bit of secret information
can be released. That is, at the (n-i + l)-th step, fvi : (0, l}i + (0, l}i, (i = 1,2,. . . ,n).
A can release (Z(i + 1) - Z(i)) bits to B, where Is,]
= Z(n) and ]si] = Z(i). A also selects an n-bit random string, SA =
(x7&,..., Xl), Uniformly (i.e., SA E~J (0, I}n).
Definition 3.7 A weal; gradual secret releasing proto-col Then A calculates n-bit string X as follows:
(A, B) is defined in the same manner as the gradual
secret releasing protocol (Definition 3.6) except the fol- x; = Xl,
lowing. In the secret exchange protocol, a value (sn)
which is committed to is uniquely revealed. In the “weak” x1 = ~illf~~-~(xf-~), (i = 2,. . . ,n),

gradual secret releasing protocol, in whose com-mitment


x =
stage A commits s,, to B, the value committed to is not fm,,(xcI:).

always uniquely revenled. That is, after s,, is committed Step 2 Asends(ai,az,..., cm), and X to B to com-mit to
to in the commitment stage, st which is dif-ferent from s, A’s secret x.
can be revealed, if si is verified as the committed value.
In other words, multiple values can be valid for one Step 3 When B receives them, B checks whether
committed value in the “weak” gradual secret releasing (arg2,... ,u,,) are valid for the parameters
protocol. Note that, however, an honest party releases of 3, and whether X E {O,l}“. If they do not
the vaZue which (s)he committed to. hold, B halts the protocol. Otherwise, B
A weak gradual secret releasing protocol, (A, B), is writes(oi,a2,..., un), X on the output tape.
secure if the following properties are satisfied:
[End of commitment stage]
l Completeness: Same as Definition 3.6.

l Soundness: Assume that B follows the proto-col. Step 4 For i = n, . . . , 1, repeat the following proce-
For any A*, for any i(1 5 i 5 n), if (A*, B) completes dures sequentially.
the first (n - i + 1) steps, then B out-puts [.s;]“-~ A sends xt to B.
along with (wz-i, . . . , wz). Here, sz is one of the
Step 5 When i = n, B checks whether X = fO,(xz)
valid revealing values of A*% com-mitment to sn,
holds or not.
and (wz-i,. . . , UT) is the corre-sponding witness.
Wheni=n-l,...,l, Bcheckswhether
There exists a polynomial time predicate P such
that P(i, C,, X,, ,&) = 1 if and only if pi = ( [s,*,lnmi,
[X:+;l]i = fb; (X2).
(wc-1, . . . , wf ).
l Fairness: Same as Definition 3.6. If it does not hold, B halts the protocol. Oth-
erwise, B writes xi and xf on the output tape.
Note: Generally, more than 1 bit of secret information
can be released (e.g., Protocol 3 in this paper). Xi = [X:1’.

[End of secret releasing stage]

188
Note: probability is clearly constructed. If there exists a
prob-abilistic polynomial time algorithm P2 of inverting
1. fO; can be commonly shared by many users. If so, Fi with nonnegligible probability, then a probabilistic
the procedures for generating the parameters can poly-nomial time algorithm of inverting fUi with
be omitted from the above protocol. nonnegligi-ble probability is also constructed. First, g;,
2. SA corresponds to s,, in Definition 3.6, and z = fUi (y) is given. Then, generate Uj (J’ = 1,. . . ,i -
[~t]~-i corresponds to w;. 1). Here, Fi is defined by (ai,. . . , a;). Then, run P2 for
inputs,
cm,...
Theorem 4.1 If 3 is a family of tight one-way per- , gi), and Z, and obtain (1~i,. . . , yi). So,
Y = (Yillfoi-ICYi-111 ...fct(Y2llfo1(Yl)) ...))).
mutations, then Gradual secret releasing protocol 1 is
secure.
Thus, to invert Fi is at least as difficult as to invert fgi.
Since 3 = {ffli} is a family of one-way permutations, 3*
Sketch of Proof: is also a family of one-way permutations.
Completeness: This is trivial. Next, we show that the major part of the fairness
Soundness: Assume that B follows the protocol, and that condition. Let Hi = (i, ((~1,. . . ,(T,,), X, (z:, . . . , ~r+i))
(A*, B) completes the first (n - i + 1) steps. Then, for any which B is given from the beginning through the (n-i +
strategy of A*, the following are true (confirmed by B): 1)-th step. (x,, . . . , zi+i) can be calculated from
(xi, . . . , xT+i) (or Hi). Clearly, Hi includes
l The parameters of 3, aj (j = 1,. . . , n), are valid, [X,‘+lli = fr7i(zillfa;-1(Xi-lII “’ Il.fq(Xl) “‘))

. x E (0, l}“, = Fi(x;,...,xl).


. Simulator M is constructed as follows: Given (i,
x = fm,, (x3, ,~i), 2 = [x,‘+~]; = Fi(Zi,. . . , xl)), A4 uniformly selects
cm,...
(x:+i, . . . ,zk) and ((~:+i, . . . , a:,), and computes
[x3*+l]j = faj(xc,*) (i 5 n - 2,i + 15 WTTI = Xmll fn,,.-1(Xm-lII .” fo;+,(xi+l llZ)“‘>, (m =
j 5 n - 1). i+1,... ,n + 1, x,+1 is null string). Then, the condi-
tional distribution of
Let
Fi(Xi,Xi-1,. . . ,x1) =

= ((%+I,. . .,un),X,(x~,...,x~++1)) I (i,(m,...,d,Z)

Then, Fi is a permutation from (0, l}i to (0, l}i, and Fi(X,, . is exactly equivalent to the distribution of
. . , :ri) = fO; (z,*). Therefore, for any X E (0, l}n, there
(b:+l?.~ . ,uL), wn+1, (Wm.. ., Wi+1)) I (i, (Ul). . . ,Ui), Z).
exists a unique n-bit string, (z,,, . . . ,x1), such
that X = F,(z,,, . . . ,2i). Therefore, aunique sA = 0
(x72,. . . , ~1) is determined from the value X. Since
f o,, 3. . . , are also permutations over (0, l}“, . . .,
(0, l)‘+lfcz+I Proposition 4.2 The computational complexity of Grad-ual
respectively, there exists a unique vector of
secret releasingprotocol I is O(n]]-T]]), and the com-
strings (.2.:, . . ., z:+, ) satisfying the following equations. munication complexity is O(n2), where 11311denotes the
x = fo,K),
complexity of computing fU,, in 3. If 11311= O(n3), then
O(n~~3~~) = O(n4).
[xj*+l]j = fbj(xcj*) (i 5 n - 2,i + 1 2 j 5 IL - 1).

4.2 Gradual Secret Releasing Protocol


Then, the most significant bit of 21 is equivalent to xj
for j = 7~, . . . , i + 1. Thus, for any A*, for any i (1 5 Based on a One-Way Permutation
1:5 n), if B follows the protocol, the probability that In this section, we show that any one-way permutation
(A*, B) completes the first (n-i+l) steps, and that B’s can be converted to a tight one-way permutation with
output (xn, . . . , xi+i) is different from the most (71. - i) overwhelming probability. By combining this conver-sion
bits of x that is uniquely determined from X is zero. and Protocol 1, we can construct a gradual secret
Here, predicate P is the verification procedure by 13. releasing protocol based on any one-way permutation.
Fairness: First, we show that 3” = {Fi} is a fam-ily of one-
way permutation, if 3 = {fO;} is a family Lemma 4.3 There exists a probabilistic polynomial time
of one-way permutations. If there exists a probabilis- algorithm which constructs a tight one-waypermutation
tic polynomial time algorithm Pl of inverting fO, with f using any one-way permutation g with
nonnegligible probability, then a probabilistic polyno- overwhelming probability.
mial time algorithm of inverting Fi with nonnegligible

189
Proof: Protocol: (Gradual Secret Releasing Pro-
From the definition of a one-way permutation, g tocol 2)
has the same domain and image, D, and there exists
a constant c (0 < c 5 1) such that for all g E 0 Step 1 A randomly generates the parameters (indices)
c 5 #D/2n, where n = min{m 1 D C {O,l}“}. Let hi of a family of one-to-one one-way functions with
(i = 1,...,2dn) be 2d n independently selected random recognizable images 3, ~1~~2,. . . ,u,,. A also
permutations (e.g., exclusive oring by a selects i-bit random strings Z: (i = n, . . . , l), (or
random string) sz, zL_i,. . . , xi), and an n-bit random string p
from {O,l}” to (0, l}“, where d = l/(log(l/(l - c))), which is uniformly (or zr EU Dom(fv;)
also a constant. g* : (0, 1)” + {O,l}” is de-fined as g*(s) = (0, l}i, p EU (0, l}n). Then A calculates n
= g(s) if 5 E D and g*(x) = z if z $! D. Let f strings X,, X,-i, . . . , Xi as follows:
=g”ohlog*ohzog*ohgo...og*oh2dnog*.
f is clearly a tight permutation, since g* and hi are Xi = foi (XT)
tight permutations. The probability that there exists 5 E
A also calculates n-bit string sA =.
(0, 1)” such that f(x) = hl o h2 o h3 0.. . o hmn(x) is (a,,, . . . , ai)
negligible, since for a value 5, the probability that (hl, (f& E (0, 1)) as fOllOWS:
ha,. . . , hzdn) are selected such that f(x) = hl ohs o
h3 o. . . o hZdn(x) is at most (1 - c)2dn = (l/2)‘“. Hence, f a n- -x:,op,
is one-way with overwhelming probability, since for all 5
E (0, l}“, g* is operated at least once to calaculate f(x) Ui = (a,, *. .) U++IyXt) @p (1 5 i 5 n - 1).
with overwhelming probability. Thus, f is a tight one-way
permutation with overwhelming probability. Step 2 A sends (c~,cQ,..., 4, P, and (-L-L--l,
0 to B to commit to A’s secret SA.
. . ., Xi)
When a one-way permutation, g, is specific, the Step 3 When B receivesthem, B checks whether
con-version from g to a tight one-way permutation, f, (cn,(TZ,...r a,) are valid for the parameters of
is more efficient. We show two typical examples: gi : 3, and whether p E {O,l}n, and Xi E
x E 2,-l H (2 modp) - 1 E Z&-l, and g2 : z E ZN H xe lm(fO,)(i = 1,. . .,n). If they do not hold, B
mod N E ZN. Here, p is a prime and a iS halts the protocol. Otherwise, B writes
a generator of Zi, and gcd(4(l\r),e) = 1 (4(N) is Eu- (m,gz,*.., crn),p,and(X,,Xn-i ,..., Xi)on the
ler’s toticnt function). Now let n = Ip - 11 for gi and output tape.
71. = INI for ~2. we define h = {O,l}”+
{O,l}”as [End of commitment stage]

IL(Z) = z + 2”-l mod 2”. Then, f; = g; o hog; (i = 1,2) is


a tight one-way permutation. Step 4 For i = n, . . . , 1, repeat the following proce-
dures sequentially.
Theorem 4.4 A secure gradual secret releasing proto-col, A sends XT to B.
Protocol 1, can be constructed using any family of one- Step 5 B checks whether Xi = fO;(z:) holds. If it does
way permutations. not hold, B halts the protocol. Other-wise, B
writes ai and xt on the output tape.
5 Gradual Secret Releasing Pro- a,=xi@p(i=n),
tocol Based on a One-to-one
(Li = (CL,,..., Ui+l,Xt)@p (l<i<n-1).
One-Way Function
[End of secret releasing stage]
This section introduces a gradual secret releasing pro-
tocol based on a one-to-one one-way function with Theorem 5.1 If 3 is a family of one-to-one one-way
rec-ognizable image (Definition 3.3), which is more permutations with recognizable image, then Gradual se-
general than a one-way permutation.
cret releasing protocol 2 is secure.
This protocol is still practical, but is a little bit less
practical than Protocol 1, in the light of the communi- The proof is similar to the proof of Theorem 4.1.
cation complexity of the commitment stage.
Let 3 be a family of one-to-one one-way functions Proposition 5.2 The computational complexity of Grad-ual
with recognizable images, and fU, E 3, where i de- secret releasing protocol 2 is G(n11311), and the com-
notes the security parameter. munication complexity is O(n2).
That is, I#Dom(fvi)l =
I#Im(fo;)l = i. F or simplicity of description, w.l.o.g.,
we assume that Dom(foi) = (0, l}i.
190
6 Weak Gradual Secret Releas- [End of secret releasing stage]

ing Protocol Based on a Reg- Theorem 6.1 If 3 is a family of regular one-way func-
ular One-Way Function tions, then the weak gradual secret releasing protocol
(Protocol 3) is secure.
This section introduces a “weak” gradual secret releas-
ing protocol based on regular one-way functions. Proposition 6.2 The computational complexity ofPro-tocol
This protocol is almost as efficient as Protocol 1. Let 3 is O(nll3ll), and the communication complexity is
3 be a family of regular one-way functions, and O(n2), if I(n) = cn (c: constant).
fU, E 3, where i denotes the security parameter. For
simplicity of description, we assume that fbi : (0, l}‘(‘)
I+ (0, l};, where l(i) 2 i. 7 Applicability to Contract Sign-
ing and Certified Mail Proto-cols
Protocol: (Weak Gradual Secret Releas-ing
Protocol)
This section compares the characteristics of
Step 1 A randomly generates the parameters (indices) Protocols 1, 2 and 3, and the applicability of these
of a family of regular one-way functions 3, protocols.
(~1,~72,. . . , un. Here
The assumption for Protocol 1, one-way permuta-
fOi : {O,l}l(i) -+{O,l}~, (i=1,2 )..., n). tions, is more constrained than those for Protocols
2 and 3, i.e., one-to-one one-way functions and
A also selects (Z(i) -i + l)-bit random strings regular one-way functions respectively. It cannot
(i = n,. . . , l), (zn,2,-1,. . .,x1), (or 5; EU (03 11‘(i)--
be determined which assumption is more general
i+l). Then A calculates n-bit string x as follows: between those for Protocols 2 and 3.

x; = Xl, Protocols 1 and 2 can be applied to both contract


signing and certified mail protocols, since they are
x; = zillf~i-l(x~-~), (i = 2,. . . ,n), “usual” gradual secret releasing protocols, while
x = fo, (x3 Protocol 3 can be applied only to contract sign-ing
protocols, since it is a “weak” gradual secret
A Sets S,J = (&,,...,zl).
releasing protocol. The contract signing and certi-
Step 2 A sends ((~1, ~72,. . . , CT,), and X to B to fied mail protocols using “usual” gradual secret re-
com-mit to A’s secret SA. leasing protocols ( secret exchange protocols) are
Step 3 When B receives them, B checks whether constructed in a manner similar to the protocols
given in [EGL]. A protocol similar to [EGL]‘s con-
(m,g2r..., a,) are valid for the parameters
tract signing protocol can also be constructed by
of 3, and whether X E {O,l}“. If they do not
using a “weak” gradual secret releasing protocol,
hold, B halts the protocol. Otherwise, B
while it is impossible for a certified mail protocol,
writes (alI g2,. . . ,cT~), and X on the output
since the uniqueness of revealing secret is essen-
tape.
tial for a certified mail protocol, but not so for a
contract signing protocol.
[End of commitment stage]

0 Protocols 1 and 3 are more efficient than


Step 4 For i = n, . . . , 1, repeat the following proce- Protocol 2, but Protocol 2 is still practical.
dures sequentially. Protocol 1 is almost as efficient as Protocol 3.
A sends xf to B.
Step 5 When i = n, B checks whether X = fu,(xL)
holds or not.
8 Pratt ical Implementat ion Ex-
When i = n - 1,. . . ,l, B checks whether amples
[4+1li = fc7i (4).
The proposed protocols can be implemented efficiently,
If it does not hold, B halts the protocol. under the condition that the underlying one-wayy func-
Oth-erwise, B writes x; on the output tape. tion family is efficient. Here, we show two practical
examples of implemeting one-way function families.
Example 1: One-way permutation (Protocol 1)

191
First, we show an example of one-way 1Cl4 R. Cleve, “Controlled Gradual Disclosure
permutation family based on the discrete logarithm. Schemes for Random Bits and Their Appli-
This function family is one-way if the discrete cations,” Proc. of CRYPT0’89, pp.573-588
logarithm problem is intractable. (1989)
In the first step, n primes, pi (i = 1,2,. . . ,n), are
selected such that Ipi 1 = i (~1 = 2 and p:! = 3) and pi - 1 PamI
I. Damgbrd, “Practical and Provably Secure
has at least one big prime factor (e.g., y; is a prime factor
Exchange of Digital Signatures (Extended
of pi - 1 and ]qi 1 > Ipil/2). Let ai be a generator of Zli,
Abstract),” to appear in Proc. of EURO-
and gi : 5 E ,&.-I H (aiz mod pi) - 1 E ,&-I, Then, one-
CRYPT’93
way permutation family F = { fi I i = 1,2, . . . , } is FL1
defined as follows: fi = gi o ho gi, where h : (0, l}i + (0, S. Even, 0. Goldreich, and A.Lempel, “A
l}i is defined as h(z) = x + 2i-1 mod 2i. Randomized Protocol for Signing Contracts,”
Example 2: Regular one-way function (Protocol
Communication of the ACM, Volume 28,
Number 6, pp.637-647 (1985)
3) WSI
Next, we show an example of ‘Lpseudo” regular one- U. Feige, A. Fiat, and A. Shamir, “Zero-
way function families, based on a practical hash func- Knowledge Proofs of Identity,” Journal of
tion. This function family does not seem to be regular, CRYPTOLOGY, Vol. 1, Number 2 (1988)
but, it seems to be sufficient for our practical purpose to WJI
construct Protocol 3. This is because the cardinal-ity of 0. Goldreich, and L. Levin, “A Hard-Core
the preimagc of any element in the image seems to be Predicate for any One-way Function,” I’roc.
almost cquivalcnt to that of other element with of STOC’89, pp.25-32 (1989)
[GwLl
high probability. (The definition of “pseudo” regular S. Goldwasser, and L. Levin, “Fair Computa-
one-way function families and their sufficiency for our tion of General Functions in Presence of Im-
purpose will be shown in the final paper.) moral Majority”, in Advances in Cryptology
Let H be a practical hash function (such as SHA - CRYPT0 ‘90, Lecture Notes in Computer
and MD5): {O,l}* + (0, l}N. Then, f,,; : {O,l}‘(i) H {O,l}i Science 537, Springer-Verlag,Berlin, pp.77-
is defined as fO,(z) = [H(x)]~, where Z(i) = N + i + C. 93 (1990).
(C is a constant factor. e.g., C = 80.) WWI
0. Goldreich, S. Micali, and A. Wigderson,
“Proof that Yield Nothing but their Validity
9 Conclusions and a Methodilogy of Cryptographic
Protocol Design,” Proc. of FOCS’86 (1986)
This paper proposed the efficient simultaneous secret Pw
exchange protocols (or gradual secret releasing proto- J.HBstad, “Pseudo-Random Generators
cols) that solves the problems of the existing simultane- under Uniform Assumptions,” Proceedings
ous secret exchange protocols. The proposed protocols of STOC (1990)
are efficient and are proven to be secure under general
[ILL1
R. Impagliazzo, L. Levin, M. Luby, “ Pseudo-
assumptions such as the cxistcnce of one-way permuta- Random Number Generation from One-Way
tions and one-way functions. Functions,” Proceedings of STOC, pp.12-24
(1989)
WRI
References M. Luby, S. Micali, and C. Rackoff, “How to
Simultaneously Exchange Secret Bit by Flip-
[BCDG] E. F. Brickell, D. Chaum, I. Damgkd, J. and ping a Symmetrically-Biased Coin,” Proc. of
van de Graaf: “Gradual and Veriable FOCS’83, pp.23-30 (1983)
Release of a Secret,” Proc. of CRYPT0’87, P4 M.Naor, “Bit Commitment Using Pseudo-
pp.156-166 (1987)
Randomness,” in Advances in Cryptology
[BGMR] M. Ben-Or, 0. Goldreich, S. Micah, and R. - Crypt0 ‘89, proceedings, Lecture Notes
Rivcst , “A Fair Protocol for Signing Con- in Computer Science 435, Springer-Verlag,
tracts,” IEEE Tran. on IT, Vol. 36, Number 1, Berlin, (1990).
pp.40-46 (1990) Pabl M. Rabin, “How to Exchange Secrets by
[Blu] M. Blum, “How to Exchange (Secret) Keys,” Oblivious Transfer,” Tech. Memo, TR-81, Aiken
Proc. of STOC’83, pp.440-447 (1983) Camp. Lab., Harvard University (1981)
Wol A. Yao, lLHow to Generate and Exchange Se-
crets,” Proc. of FOCS’86, pp.162-167 (1986)

192

Вам также может понравиться