Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/586110.586124acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Asynchronous verifiable secret sharing and proactive cryptosystems

Published: 18 November 2002 Publication History

Abstract

Verifiable secret sharing is an important primitive in distributed cryptography. With the growing interest in the deployment of threshold cryptosystems in practice, the traditional assumption of a synchronous network has to be reconsidered and generalized to an asynchronous model. This paper proposes the first practical verifiable secret sharing protocol for asynchronous networks. The protocol creates a discrete logarithm-based sharing and uses only a quadratic number of messages in the number of participating servers. It yields the first asynchronous Byzantine agreement protocol in the standard model whose efficiency makes it suitable for use in practice. Proactive cryptosystems are another important application of verifiable secret sharing. The second part of this paper introduces proactive cryptosystems in asynchronous networks and presents an efficient protocol for refreshing the shares of a secret key for discrete logarithm-based sharings.

References

[1]
M. Ben-Or, R. Canetti, and O. Goldreich. Asynchronous secure computation. In Proc. 25th Annual ACM Symp. on Theory of Computing, 1993.]]
[2]
G. Bracha. An asynchronous {(n-1)/3}-resilient consensus protocol. In Proc. 3rd ACM Symp. on Principles of Dist. Computing, pages 154--162, 1984.]]
[3]
C. Cachin, K. Kursawe, F. Petzold, and V. Shoup. Secure and efficient asynchronous broadcast protocols (extended abstract). In J. Kilian, editor, CRYPTO 2001, volume 2139 of LNCS, pages 524--541. Springer, 2001.]]
[4]
C. Cachin, K. Kursawe, and V. Shoup. Random oracles in Constantinople: Practical asynchronous Byzantine agreement using cryptography. In Proc. 19th ACM Symp. on Principles of Distributed Computing, pages 123--132, 2000.]]
[5]
R. Canetti. Studies in Secure Multiparty Computation and Applications. PhD thesis, Weizmann Institute, 1995.]]
[6]
R. Canetti, R. Gennaro, A. Herzberg, and D. Naor. Proactive security: Long-term protection against break-ins. RSA Laboratories' CryptoBytes, 3(1), 1997.]]
[7]
R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. In Proc. 30th Annual ACM Symp. on Theory of Computing, pages 209--218, 1998.]]
[8]
R. Canetti, S. Halevi, and A. Herzberg. Maintaining authenticated communication in the presence of break-ins. J. Cryptology, 13(1):61--106, 2000.]]
[9]
R. Canetti and T. Rabin. Fast asynchronous Byzantine agreement with optimal resilience. In Proc. 25th Annual ACM Symp. on Theory of Computing, pages 42--51, 1993.]]
[10]
M. Castro and B. Liskov. Proactive recovery in Byzantine-fault-tolerant systems. In Proc. 3rd USENIX Symposium on Operating System Design and Implementation (OSDI'99), 1999.]]
[11]
B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch. Verifiable secret sharing and achieving simultaneity in the presence of faults. In Proc. 26th IEEE Symp. on Found. of Computer Science, pages 383--395, 1985.]]
[12]
Y. Desmedt. Threshold cryptography. European Trans. on Telecommunications, 5(4):449--457, 1994.]]
[13]
M. J. Fischer, N. A. Lynch, and M. S. Paterson. Impossibility of distributed consensus with one faulty process. J. ACM, 32(2):374--382, Apr. 1985.]]
[14]
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Secure key generation for discrete-log based cryptosystems. In J. Stern, editor, EUROCRYPT '99, volume 1592 of LNCS, pages 295--310. Springer, 1999.]]
[15]
S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM J. Computing, 18(1):186--208, Feb. 1989.]]
[16]
S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing, 17(2):281--308, Apr. 1988.]]
[17]
V. Hadzilacos and S. Toueg. Fault-tolerant broadcasts and related problems. In S. J. Mullender, editor, Distributed Systems. ACM Press & Addison-Wesley, New York, 1993.]]
[18]
A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung. Proactive secret sharing or how to cope with perpetual leakage. In D. Coppersmith, editor, CRYPTO '95, volume 963 of LNCS, pages 339--352. Springer, 1995.]]
[19]
L. Lamport, R. Shostak, and M. Pease. The Byzantine generals problem. ACM Trans. on Programming Languages and Systems, 4(3):382--401, July 1982.]]
[20]
R. Ostrovsky and M. Yung. How to withstand mobile virus attacks. In Proc. 10th ACM Symp. on Principles of Distributed Computing, pages 51--59, 1991.]]
[21]
M. Pease, R. Shostak, and L. Lamport. Reaching agreement in the presence of faults. J. ACM, 27(2):228--234, Apr. 1980.]]
[22]
T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In J. Feigenbaum, editor, CRYPTO '91, volume 576 of LNCS, pages 129--140. Springer, 1992.]]
[23]
V. Shoup. Practical threshold signatures. In B. Preneel, editor, EUROCRYPT 2000, volume 1087 of LNCS, pages 207--220. Springer, 2000.]]
[24]
L. Zhou. Towards fault-tolerant and secure on-line services. PhD thesis, Cornell University, USA, 2001.]]

Cited By

View all
  • (2024)H²CT: Asynchronous Distributed Key Generation With High-Computational Efficiency and Threshold Security in Blockchain NetworkIEEE Internet of Things Journal10.1109/JIOT.2024.343155411:20(33758-33772)Online publication date: 15-Oct-2024
  • (2024)Modeling Mobile Crash in Byzantine Consensus2024 IEEE 37th Computer Security Foundations Symposium (CSF)10.1109/CSF61375.2024.00043(159-171)Online publication date: 8-Jul-2024
  • (2024)Asynchronous verifiable information dispersal protocol of achieving optimal communicationComputer Networks10.1016/j.comnet.2024.110470247(110470)Online publication date: Jun-2024
  • Show More Cited By
  1. Asynchronous verifiable secret sharing and proactive cryptosystems

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '02: Proceedings of the 9th ACM conference on Computer and communications security
      November 2002
      284 pages
      ISBN:1581136129
      DOI:10.1145/586110
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 18 November 2002

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. asynchronous
      2. model
      3. proactive
      4. secret sharing

      Qualifiers

      • Article

      Conference

      CCS02
      Sponsor:
      CCS02: ACM Conference on Computer and Communications Security
      November 18 - 22, 2002
      Washington, DC, USA

      Acceptance Rates

      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '25

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)65
      • Downloads (Last 6 weeks)10
      Reflects downloads up to 22 Nov 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)H²CT: Asynchronous Distributed Key Generation With High-Computational Efficiency and Threshold Security in Blockchain NetworkIEEE Internet of Things Journal10.1109/JIOT.2024.343155411:20(33758-33772)Online publication date: 15-Oct-2024
      • (2024)Modeling Mobile Crash in Byzantine Consensus2024 IEEE 37th Computer Security Foundations Symposium (CSF)10.1109/CSF61375.2024.00043(159-171)Online publication date: 8-Jul-2024
      • (2024)Asynchronous verifiable information dispersal protocol of achieving optimal communicationComputer Networks10.1016/j.comnet.2024.110470247(110470)Online publication date: Jun-2024
      • (2024)Network-Agnostic Multi-party Computation Revisited (Extended Abstract)Public-Key Cryptography – PKC 202410.1007/978-3-031-57722-2_6(171-204)Online publication date: 15-Apr-2024
      • (2023)Long live the honey badgerProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620540(5413-5430)Online publication date: 9-Aug-2023
      • (2023)Practical asynchronous high-threshold distributed key generation and distributed polynomial samplingProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620537(5359-5376)Online publication date: 9-Aug-2023
      • (2023)Research on Secret Sharing for Cyberspace Mimic Defense2023 8th International Conference on Computer and Communication Systems (ICCCS)10.1109/ICCCS57501.2023.10150991(398-407)Online publication date: 21-Apr-2023
      • (2023)Practical Asynchronous Distributed Key Generation: Improved Efficiency, Weaker Assumption, and Standard Model2023 53rd Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN)10.1109/DSN58367.2023.00059(568-581)Online publication date: Jun-2023
      • (2023)Scalable Multi-domain Trust Infrastructures for Segmented Networks2023 IEEE 28th International Workshop on Computer Aided Modeling and Design of Communication Links and Networks (CAMAD)10.1109/CAMAD59638.2023.10478427(182-187)Online publication date: 6-Nov-2023
      • (2023)Proactive Secret Sharing with Constant CommunicationTheory of Cryptography10.1007/978-3-031-48618-0_12(337-373)Online publication date: 27-Nov-2023
      • Show More Cited By

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media