Skip to main content

Split-and-Delegate: Threshold Cryptography for the Masses

  • Conference paper
Financial Cryptography (FC 2002)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2357))

Included in the following conference series:

Abstract

Threshold Cryptography (distributed key splitting) is traditionally employed as means to preserve the whole key against compromise, i.e., for risk reduction (coping with memory compromise) and availability (coping with denial of service). Recently, some functionality of splitting keys has been shown to be useful beyond preservation, yielding a small number of high-security, server-related applications. However, the business applications and market applicability of splitting keys is still not realized or analyzed. The goal of this position paper is to put forth the thesis that the full power of threshold cryptography as a useful and attractive tool is going to be unleashed only if the ability to split keys is given to end users (the masses). More specifically, we claim that threshold cryptographic operations (e.g. splitting a key) together with user capability to delegate (which we view as a necessary extension of PKI) should be part of the suite of operations available to end-users of a PKI (e.g., embe dded in user crypto-APIs / user smartcards). This new tool (“split and delegate”) will enable flexible key management at the user level, in contrast with the traditional rigidity of PKI. We note that threshold cryptography is currently mainly an idea and still not in the market (though some companies do offer split key in hardware or software). We believe that the economic value of the suggested user-based applications will be the central driving force behind any market adoption of threshold cryptography. We give an analysis of the potential business and of market penetration scenarios (such business analysis of suggested new cryptographic applications is often done but rarely published).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. B. Barak, A. Herzberg, D. Naor and E. Shai. The Proactive Security Toolkit and Applications. ACM CCS’ 99.

    Google Scholar 

  2. D. Boneh, X. Ding, G. Tsudik and M. Wong. A Method for Fast Revocation of Public-Key Certificates and Security Capabilities. 10th Usenix’ 01.

    Google Scholar 

  3. C. Boyd. Digital Multisignatures. In H. Baker and F. Piper, eds., Cryptography and Coding, Clarendon Press, 1989.

    Google Scholar 

  4. R. Cramer, R. Gennaro and B. Schoenmakers. A Secure and Optimally Efficient Multi-Authority Election Scheme. Eurocrypt’ 97.

    Google Scholar 

  5. D. Chaum. Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. CACM Feb’ 81.

    Google Scholar 

  6. A. De Santis, Y. Desmedt, Y. Frankel, and M. Yung. How to Share a Function Securely. STOC’ 94.

    Google Scholar 

  7. Y. Desmedt. Society and Group-Oriented Cryptography: A New Concept. Crypto’ 87.

    Google Scholar 

  8. Y. Desmedt and Y. Frankel. Threshold Cryptosystems. Crypto’ 89.

    Google Scholar 

  9. Y. Desmedt and Y. Frankel. Shared Generation of Authenticators and Signatures. Crypto’ 91.

    Google Scholar 

  10. Y. Desmedt and S. Jajodia. Redistributing Secret Shares to New Access Structures and Its Applications, manuscript.

    Google Scholar 

  11. C. Ellison, B. Prantz, B. Lampson, R. Rivest, B. Thomas and T. Ylonen. SPKI Certificate Theory. Internet Network Working Group RFC 2693, Sep.’ 99.

    Google Scholar 

  12. Y. Frankel. A Practical Protocol for Large Group-Oriented Networks. Eurocrypt’ 89.

    Google Scholar 

  13. Y. Frankel, P. Gemmell, P. MacKenzie, and M. Yung. Proactive RSA. Crypto’ 97.

    Google Scholar 

  14. Y. Frankel, P. Gemmell, P. MacKenzie, and M. Yung. Optimal-Resilience Proactive Public-Key Cryptography. FOCS’ 97.

    Google Scholar 

  15. Y. Frankel and M. Yung. “Dynamic Fault”-Robust Cryptosystems Meet Organizational Needs for Dynamic Control. Financial Cryptography’ 99.

    Google Scholar 

  16. S. Garfinkel, PGP: Pretty Good Privacy. O’Reilly, 1994.

    Google Scholar 

  17. A. Herzberg, M. Jakobsson, S, Jarecki, H. Krawczyk, and M. Yung. Proactive Public Key and Signature Systems. CCS’ 97.

    Google Scholar 

  18. M. Jakobsson. On Quorum Controlled Asymmetric Proxy Re-encryption, PKC’ 99.

    Google Scholar 

  19. M. Jakobsson and M. Yung. Magic-ink signatures, Eurocrypt’ 97.

    Google Scholar 

  20. L. Lessig. Code: And Other Laws of Cyberspace. Basic Books, 2000.

    Google Scholar 

  21. M. Mambo, K Usuda and E. Okamoto. Proxy Signatures for Delegated Signing Operation. ACM CCS’ 96.

    Google Scholar 

  22. R. Ostrovsky and M. Yung. How to Withstand Mobile Virus Attacks. PODC’ 91.

    Google Scholar 

  23. SET Secure Electronic Transaction Specification, Book 3 Protocol Definition, v1.0’ 97. http://www.setco.org/download/set_bk3.pdf

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 IFCA/Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Geer, D.E., Yung, M. (2003). Split-and-Delegate: Threshold Cryptography for the Masses. In: Blaze, M. (eds) Financial Cryptography. FC 2002. Lecture Notes in Computer Science, vol 2357. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36504-4_16

Download citation

  • DOI: https://doi.org/10.1007/3-540-36504-4_16

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00646-6

  • Online ISBN: 978-3-540-36504-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics