Skip to main content

2019 | OriginalPaper | Buchkapitel

VSS Made Simpler

verfasst von : Yvo Desmedt, Kirill Morozov

Erschienen in: Advances in Information and Computer Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Verifiable secret sharing (VSS) allows honest parties to ensure consistency of their shares even if a dealer and/or a subset of parties are corrupt. We focus on perfect VSS, i.e., those providing perfect privacy, correctness and commitment with zero error, in the unconditional (information-theoretic) security setting where no assumption on the computational power of the participants is imposed.
Our study is motivated by both practical and theoretical considerations. For the practical side, MPC with perfect security is now being implemented. Multi-cloud storage has been implemented by IBM. Modern users rely on smartphones with limited internet connectivity, limited battery power, etc. We focus on such a user outsourcing her data to multi-clouds with the capability to have these multi-clouds participate on her behalf in MPC protocols. We show that in the case of VSS based on the replicated secret sharing scheme, there is no need for that user to be involved in any interaction. In addition, this scheme has an optimal number of rounds. This construction is derived from Maurer’s VSS based on the replicated secret sharing scheme.
A disadvantage of the replicated scheme is that it generally requires a considerable amount of randomness. We address this issue by showing a VSS scheme based on Shamir’s secret sharing, where the dealer does not need any randomness at all.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
In fact, \(Q^3\) is also necessary for perfect VSS [22].
 
2
In the current literature on VSS and MPC, it is common to allow the dealer to be one of the parties that later takes part in the protocol.
 
3
In asynchronous network, the global clocking is present so that the protocol execution can be divided into rounds, and hereby, a failure to send a message is easy to detect, for every player. Note that to prevent malleability type of attacks, parties should not be able to see data sent by others before they sent theirs. A strict synchronization enforces this in an obvious way.
 
Literatur
2.
Zurück zum Zitat Ben-Or, M., Canetti, R., Goldreich, O.: Asynchronous secure computation. In: STOC, pp. 52–61 (1993) Ben-Or, M., Canetti, R., Goldreich, O.: Asynchronous secure computation. In: STOC, pp. 52–61 (1993)
3.
Zurück zum Zitat Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC, pp. 1–10 (1988) Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC, pp. 1–10 (1988)
4.
Zurück zum Zitat Berlekamp, E.R., Welch, L.R.: Error correction of algebraic block codes. U.S. Patent Number 4.633.470 (1986) Berlekamp, E.R., Welch, L.R.: Error correction of algebraic block codes. U.S. Patent Number 4.633.470 (1986)
5.
Zurück zum Zitat Blakley, G.: Safeguarding cryptographic keys. In: AFIPS 1979 National Computer Conference, pp. 313–317 (1979) Blakley, G.: Safeguarding cryptographic keys. In: AFIPS 1979 National Computer Conference, pp. 313–317 (1979)
7.
Zurück zum Zitat Canetti, R., Kushilevitz, E., Ostrovsky, R., Rosen, A.: Randomness vs. fault-tolerance. J. Cryptol. 13(1), 107–142 (2000). Conference version in PODC 1997CrossRef Canetti, R., Kushilevitz, E., Ostrovsky, R., Rosen, A.: Randomness vs. fault-tolerance. J. Cryptol. 13(1), 107–142 (2000). Conference version in PODC 1997CrossRef
8.
Zurück zum Zitat Blundo, C., De Santis, A., Persiano, G., Vaccaro, U.: Randomness complexity of private computation. Comput. Complex. 8(2), 145–168 (1999)MathSciNetCrossRef Blundo, C., De Santis, A., Persiano, G., Vaccaro, U.: Randomness complexity of private computation. Comput. Complex. 8(2), 145–168 (1999)MathSciNetCrossRef
9.
Zurück zum Zitat Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: STOC, pp. 11–19 (1988) Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: STOC, pp. 11–19 (1988)
10.
Zurück zum Zitat Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable secret sharing and achieving simultaneity in the presence of faults (extended abstract). In: FOCS, pp. 383–395 (1985) Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable secret sharing and achieving simultaneity in the presence of faults (extended abstract). In: FOCS, pp. 383–395 (1985)
14.
Zurück zum Zitat Desmedt, Y., Morozov, K.: Parity Check based redistribution of secret shares. In: ISIT, pp. 959–963 (2015) Desmedt, Y., Morozov, K.: Parity Check based redistribution of secret shares. In: ISIT, pp. 959–963 (2015)
18.
Zurück zum Zitat Gennaro, R., Ishai, Y., Kushilevitz, E., Rabin, T.: The round complexity of verifiable secret sharing and secure multicast. In: STOC, pp. 580–589 (2001) Gennaro, R., Ishai, Y., Kushilevitz, E., Rabin, T.: The round complexity of verifiable secret sharing and secure multicast. In: STOC, pp. 580–589 (2001)
19.
Zurück zum Zitat Gennaro, R., Rabin, M.O., Rabin, T.: Simplified VSS and fact-track multiparty computations with applications to threshold cryptography. In: PODC, pp. 101–111 (1998) Gennaro, R., Rabin, M.O., Rabin, T.: Simplified VSS and fact-track multiparty computations with applications to threshold cryptography. In: PODC, pp. 101–111 (1998)
20.
Zurück zum Zitat Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218–229 (1987) Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: STOC, pp. 218–229 (1987)
21.
Zurück zum Zitat Heninger, N., Durumeric, Z., Wustrow, E., Halderman, J.A.: Mining your Ps and Qs: detection of widespread weak keys in network devices. In: 21st USENIX Conference on Security symposium (Security 2012), vol. 35 (2012) Heninger, N., Durumeric, Z., Wustrow, E., Halderman, J.A.: Mining your Ps and Qs: detection of widespread weak keys in network devices. In: 21st USENIX Conference on Security symposium (Security 2012), vol. 35 (2012)
22.
Zurück zum Zitat Hirt, M., Maurer, U.: Player simulation and general adversary structures in perfect multi-party computation. J. Cryptol. 13(1), 31–60 (2000). (Preliminary version in PODC 1997: 25–34.)CrossRef Hirt, M., Maurer, U.: Player simulation and general adversary structures in perfect multi-party computation. J. Cryptol. 13(1), 31–60 (2000). (Preliminary version in PODC 1997: 25–34.)CrossRef
24.
Zurück zum Zitat Ito, M., Saito, A., Nishizeki, T.: Secret sharing scheme realizing general access structure. Electron. Commun. Jpn. (Part III: Fundam. Electron. Sci.) 72(9), 56–64 (1989)MathSciNetCrossRef Ito, M., Saito, A., Nishizeki, T.: Secret sharing scheme realizing general access structure. Electron. Commun. Jpn. (Part III: Fundam. Electron. Sci.) 72(9), 56–64 (1989)MathSciNetCrossRef
25.
Zurück zum Zitat Katz, J., Koo, C.-Y., Kumaresan, R.: Improving the round complexity of VSS in point-to-point networks. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008. LNCS, vol. 5126, pp. 499–510. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-70583-3_41CrossRef Katz, J., Koo, C.-Y., Kumaresan, R.: Improving the round complexity of VSS in point-to-point networks. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008. LNCS, vol. 5126, pp. 499–510. Springer, Heidelberg (2008). https://​doi.​org/​10.​1007/​978-3-540-70583-3_​41CrossRef
26.
Zurück zum Zitat Kushilevitz, E., Mansour, Y.: Randomness in private computations. SIAM J. Discret. Math. 10(4), 647–661 (1997)MathSciNetCrossRef Kushilevitz, E., Mansour, Y.: Randomness in private computations. SIAM J. Discret. Math. 10(4), 647–661 (1997)MathSciNetCrossRef
27.
Zurück zum Zitat Kushilevitz, E., Ostrovsky, R., Rosen, A.: Amortizing randomness in private multiparty computations. In: PODC, pp. 81–90 (1998) Kushilevitz, E., Ostrovsky, R., Rosen, A.: Amortizing randomness in private multiparty computations. In: PODC, pp. 81–90 (1998)
29.
Zurück zum Zitat Ling, S., Wang, H., Xing, C.: Algebraic Curves in Cryptography. CRC Press, Boca Raton (2013)CrossRef Ling, S., Wang, H., Xing, C.: Algebraic Curves in Cryptography. CRC Press, Boca Raton (2013)CrossRef
30.
Zurück zum Zitat Maurer, U.M.: Secure multi-party computation made simple. Discret. Appl. Math. 154(2), 370–381 (2006). Journal version of Ueli M. Maurer: Secure Multi-party Computation Made Simple. SCN 2002, 14–28MathSciNetCrossRef Maurer, U.M.: Secure multi-party computation made simple. Discret. Appl. Math. 154(2), 370–381 (2006). Journal version of Ueli M. Maurer: Secure Multi-party Computation Made Simple. SCN 2002, 14–28MathSciNetCrossRef
31.
Zurück zum Zitat McEliece, R.J., Sarwate, D.V.: On sharing secrets and Reed-Solomon codes. Commun. ACM 24(9), 583–584 (1981)MathSciNetCrossRef McEliece, R.J., Sarwate, D.V.: On sharing secrets and Reed-Solomon codes. Commun. ACM 24(9), 583–584 (1981)MathSciNetCrossRef
32.
Zurück zum Zitat Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: STOC, pp. 73–85 (1989) Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: STOC, pp. 73–85 (1989)
33.
Zurück zum Zitat Roth, R.: Introduction to Coding Theory. Cambridge University Press, Cambridge (2006)CrossRef Roth, R.: Introduction to Coding Theory. Cambridge University Press, Cambridge (2006)CrossRef
Metadaten
Titel
VSS Made Simpler
verfasst von
Yvo Desmedt
Kirill Morozov
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-26834-3_19

Premium Partner