Skip to main content
Top

2020 | OriginalPaper | Chapter

Fair and Sound Secret Sharing from Homomorphic Time-Lock Puzzles

Authors : Jodie Knapp, Elizabeth A. Quaglia

Published in: Provable and Practical Security

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Achieving fairness and soundness in non-simultaneous rational secret sharing schemes has proved to be challenging. On the one hand, soundness can be ensured by providing side information related to the secret as a check, but on the other, this can be used by deviant players to compromise fairness. To overcome this, the idea of incorporating a time delay was suggested in the literature: in particular, time-delay encryption based on memory-bound functions has been put forth as a solution. In this paper, we propose a different approach to achieve such delay, namely using homomorphic time-lock puzzles (HTLPs), introduced at CRYPTO 2019, and construct a fair and sound rational secret sharing scheme in the non-simultaneous setting from HTLPs.
HTLPs are used to embed sub-shares of the secret for a predetermined time. This allows to restore fairness of the secret reconstruction phase, despite players having access to information related to the secret which is required to ensure the soundness of the scheme. Key to our construction is the fact that the time-lock puzzles are homomorphic so that players can compactly evaluate sub-shares. Without this efficiency improvement, players would have to independently solve each puzzle sent from the other players to obtain a share of the secret, which would be computationally inefficient. We argue that achieving both fairness and soundness in a non-simultaneous scheme using a time delay based on CPU-bound functions rather than memory-bound functions is more cost-effective and realistic in relation to the implementation of the construction.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
See Appendices D.1, and D.2 for further discussion on payoff functions and equilibrium concepts.
 
2
A CMBF is a family of deterministic algorithms such that an efficiently generated key can decrypt the encrypted input, with a lower-bound on the number of memory-access steps to do so.
 
3
Note that [30] works under the assumption that players prefer everyone to obtain the correct output over misleading others, therefore soundness is not an issue that needs to be addressed.
 
4
Privacy and authentication of the distribution of shares is a standard cryptographic assumption in secret sharing schemes [34].
 
5
Whilst not explicit in the definition, there is an upper bound on how long players can communicate their shares for. Therefore, at the end of their communication, if a player \(P_i\) has not obtained a sufficient number of shares, then they output \(\bot \) at the end of the reconstruction phase.
 
6
What \(\varPsi \) is depends on the application the HTLP is being used for. It could be addition, multiplication or XOR for example.
 
7
We call the HTLP encryption of the sub-shares sub-puzzles for ease of understanding. They are simply time-lock puzzles that can be homomorphically evaluated to obtain a puzzle of the share which corresponds to the homomorphic evaluation of the given sub-shares.
 
8
At least one round of communication is required before players can start processing.
 
9
In a standard TLP scheme, the computational complexity of the puzzle-solving algorithm P.Solve is the same as HP.Solve.
 
Literature
1.
go back to reference Abadi, M., Burrows, M., Manasse, M., Wobber, T.: Moderately hard, memory-bound functions. ACM Trans. Internet Technol. 5, 299–327 (2005)CrossRef Abadi, M., Burrows, M., Manasse, M., Wobber, T.: Moderately hard, memory-bound functions. ACM Trans. Internet Technol. 5, 299–327 (2005)CrossRef
3.
go back to reference Beimel, A.: Secure Schemes for Secret Sharing and Key Distribution. PhD thesis, Technion-Israel Institute of technology, Faculty of computer science, Israel (1996) Beimel, A.: Secure Schemes for Secret Sharing and Key Distribution. PhD thesis, Technion-Israel Institute of technology, Faculty of computer science, Israel (1996)
5.
go back to reference Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of the AFIPS National Computer Conference, NCC 1979, vol. 48, pp. 313–318. International Workshop on Managing Requirements Knowledge (MARK). IEEE (1979) Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of the AFIPS National Computer Conference, NCC 1979, vol. 48, pp. 313–318. International Workshop on Managing Requirements Knowledge (MARK). IEEE (1979)
8.
go back to reference Cleve, R.: Limits on the security of coin flips when half the processors are faulty. In: Proceedings of the Eighteenth Annual ACM Symposium on Theory of Computing, STOC 1986, pp. 364–369. Association for Computing Machinery (1986) Cleve, R.: Limits on the security of coin flips when half the processors are faulty. In: Proceedings of the Eighteenth Annual ACM Symposium on Theory of Computing, STOC 1986, pp. 364–369. Association for Computing Machinery (1986)
11.
go back to reference Desmedt, Y., Di Crescenzo, G., Burmester, M.: Multiplicative non-abelian sharing schemes and their application to threshold cryptography. In: Pieprzyk, J., Safavi-Naini, R. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 19–32. Springer, Heidelberg (1995). https://doi.org/10.1007/BFb0000421CrossRef Desmedt, Y., Di Crescenzo, G., Burmester, M.: Multiplicative non-abelian sharing schemes and their application to threshold cryptography. In: Pieprzyk, J., Safavi-Naini, R. (eds.) ASIACRYPT 1994. LNCS, vol. 917, pp. 19–32. Springer, Heidelberg (1995). https://​doi.​org/​10.​1007/​BFb0000421CrossRef
13.
go back to reference Desmedt, Y.G., Frankel, Y.: Homomorphic zero-knowledge threshold schemes over any finite abelian group. SIAM J. Dis. Math. 7(4), 667–679 (1994)MathSciNetCrossRef Desmedt, Y.G., Frankel, Y.: Homomorphic zero-knowledge threshold schemes over any finite abelian group. SIAM J. Dis. Math. 7(4), 667–679 (1994)MathSciNetCrossRef
14.
go back to reference Dodis, Y., Rabin, T.: Cryptography and game theory. Algorithmic Game Theor. 181–207 (2007) Dodis, Y., Rabin, T.: Cryptography and game theory. Algorithmic Game Theor. 181–207 (2007)
18.
go back to reference Gordon, S.D., Hazay, C., Katz, J., Lindell, Y.: Complete fairness in secure two-party computation. J. ACM (JACM) 58(6), 1–37 (2011)MathSciNetCrossRef Gordon, S.D., Hazay, C., Katz, J., Lindell, Y.: Complete fairness in secure two-party computation. J. ACM (JACM) 58(6), 1–37 (2011)MathSciNetCrossRef
20.
go back to reference Goyal, V., Pandey, O., Sahai, B., Waters, A.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, pp. 89–98. Association for Computing Machinery (2006) Goyal, V., Pandey, O., Sahai, B., Waters, A.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, pp. 89–98. Association for Computing Machinery (2006)
21.
go back to reference Halpern, J., Teague, V.: Rational secret sharing and multiparty computation: extended abstract. In: Proceedings of the Thirty-Sixth Annual ACM Symposium on Theory of Computing, STOC 2004, pp. 623–632. Association for Computing Machinery (2004) Halpern, J., Teague, V.: Rational secret sharing and multiparty computation: extended abstract. In: Proceedings of the Thirty-Sixth Annual ACM Symposium on Theory of Computing, STOC 2004, pp. 623–632. Association for Computing Machinery (2004)
22.
go back to reference Harn, L., Lin, C., Li, Y.: Fair secret reconstruction in (t, n) secret sharing. J. Inf. Secur. Appl. 23, 1–7 (2015) Harn, L., Lin, C., Li, Y.: Fair secret reconstruction in (t, n) secret sharing. J. Inf. Secur. Appl. 23, 1–7 (2015)
26.
go back to reference Kol, G., Naor, M.: Games for exchanging information. In: Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, STOC 2008, pp. 423–432. Association for Computing Machinery (2008) Kol, G., Naor, M.: Games for exchanging information. In: Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, STOC 2008, pp. 423–432. Association for Computing Machinery (2008)
28.
go back to reference Laih, C.-S., Lee, Y.-C.: V-fairness (t, n) secret sharing scheme. IEE Proc. Comput. Digit. Tech. 144(4), 245–248 (1997)CrossRef Laih, C.-S., Lee, Y.-C.: V-fairness (t, n) secret sharing scheme. IEE Proc. Comput. Digit. Tech. 144(4), 245–248 (1997)CrossRef
29.
go back to reference Lin, H.-Y., Harn, L.: Fair reconstruction of a secret. Inf. Process. Lett. 55(1), 45–47 (1995)CrossRef Lin, H.-Y., Harn, L.: Fair reconstruction of a secret. Inf. Process. Lett. 55(1), 45–47 (1995)CrossRef
30.
go back to reference Lysyanskaya, A., Segal, A.: Rational secret sharing with side information in point-to-point networks via time-delayed encryption. IACR Cryptology ePrint Archive 2010, 540 (2010) Lysyanskaya, A., Segal, A.: Rational secret sharing with side information in point-to-point networks via time-delayed encryption. IACR Cryptology ePrint Archive 2010, 540 (2010)
32.
go back to reference May, T.C.: Time-release crypto. In: Manuscript (1993) May, T.C.: Time-release crypto. In: Manuscript (1993)
33.
go back to reference Nash, J.: Non-cooperative games. Ann. Math. 286–295 (1951) Nash, J.: Non-cooperative games. Ann. Math. 286–295 (1951)
35.
go back to reference Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto. Technical Report MIT/LCS/TR-684 (1996) Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto. Technical Report MIT/LCS/TR-684 (1996)
36.
go back to reference Rosenthal, D.: On the cost distribution of a memory bound function. arXiv preprint cs/0311005 (2003) Rosenthal, D.: On the cost distribution of a memory bound function. arXiv preprint cs/0311005 (2003)
38.
go back to reference Tian, Y., Ma, J., Peng, C., Zhu, J.: Secret sharing scheme with fairness. In: 10th International Conference on Trust, Security and Privacy in Computing and Communications, pp. 494–500. IEEE (2011) Tian, Y., Ma, J., Peng, C., Zhu, J.: Secret sharing scheme with fairness. In: 10th International Conference on Trust, Security and Privacy in Computing and Communications, pp. 494–500. IEEE (2011)
Metadata
Title
Fair and Sound Secret Sharing from Homomorphic Time-Lock Puzzles
Authors
Jodie Knapp
Elizabeth A. Quaglia
Copyright Year
2020
DOI
https://doi.org/10.1007/978-3-030-62576-4_17

Premium Partner