International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Individual Cryptography

Authors:
Stefan Dziembowski , University of Warsaw and IDEAS NCBR
Sebastian Faust , TU Darmstadt
Tomasz Lizurej , University of Warsaw and IDEAS NCBR
Download:
DOI: 10.1007/978-3-031-38545-2_18 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: CRYPTO 2023
Abstract: We initiate a formal study of \emph{individual cryptography}. Informally speaking, an algorithm $\mathsf{Alg}$ is \emph{individual} if, in every implementation of $\mathsf{Alg}$, there always exists an individual user with full knowledge of the cryptographic data $S$ used by $\mathsf{Alg}$. In particular, it should be infeasible to design implementations of this algorithm that would hide $S$ by distributing it between a group of parties using an MPC protocol or outsourcing it to a trusted execution environment. We define and construct two primitives in this model. The first one, called \emph{proofs of individual knowledge}, is a tool for proving that a given message is fully known to a single (``individual'') machine on the Internet, i.e., it cannot be shared between a group of parties. The second one, dubbed \emph{individual secret sharing}, is a scheme for sharing a secret $S$ between a group of parties so that the parties have no knowledge of $S$ as long as they do not reconstruct it. The reconstruction ensures that if the shareholders attempt to collude, one of them will learn the secret entirely. Individual secret sharing has applications for preventing collusion in secret sharing. A central technique for constructing individual cryptographic primitives is the concept of MPC hardness. MPC hardness precludes an adversary from completing a cryptographic task in a distributed fashion within a specific time frame.
BibTeX
@inproceedings{crypto-2023-33253,
  title={Individual Cryptography},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-031-38545-2_18},
  author={Stefan Dziembowski and Sebastian Faust and Tomasz Lizurej},
  year=2023
}