Abstract

Verifiable secret sharing (VSS) is one of the basic problems in the theory of distributed cryptography and has an important role in secure multiparty computation. In this case, it is tried to share a confidential data as secret, between multiple nodes in a distributed system, in the presence of an active adversary that can destroy some nodes, such that the secret can be reconstructed with the participation of certain size of honest nodes. A dynamic adversary can change its corrupted nodes among the protocol. So far, there is not a formal definition and there are no protocols of dynamic adversaries in VSS context. Also, another important question is, would there exist a protocol to share a secret with a static adversary with at most 1 broadcast round? In this paper, we provide a formal definition of the dynamic adversary. The simulation results prove the efficiency of the proposed protocol in terms of the runtime, the memory usage, and the number of message exchanges. We show that the change period of the dynamic adversary could not happen in less than 4 rounds in order to have a perfectly secure VSS, and then we establish a protocol to deal with this type of adversary. Also, we prove that the lower bound of broadcast complexity for the static adversary is (2,0)-broadcast rounds.

Highlights

  • In the family of distributed cryptography problems, secret sharing is a fundamental problem in which a “dealer” D in a synchronized message-passing distributed system tries to share the secret data s between a set of n players, such that every player gives his own share and, after that, every set of at least t + 1 players could reconstruct s by combining their shares, but no set of at most t players will be able to achieve s [1].Verifiable secret sharing (VSS) is an extended version of secret sharing, such that there is an active and external corrupter mechanism in the system [2]

  • We delved into some open questions about broadcast complexity and adaptive adversaries in the VSS problem

  • We proposed a formal definition for adaptive adversaries, helping us to characterize the circumstance of such adversary

Read more

Summary

Introduction

In the family of distributed cryptography problems, secret sharing is a fundamental problem in which a “dealer” D in a synchronized message-passing distributed system tries to share the secret data s between a set of n players, such that every player gives his own share and, after that, every set of at least t + 1 players could reconstruct s by combining their shares, but no set of at most t players will be able to achieve s [1]. Ey showed that every completely secure VSS algorithm with an active adversary that could be able to corrupt players needs at least three independent rounds. Is definition helps us to demonstrate the main ability of an adaptive adversary versus the static one, which is the capability of corrupting a different set of players during the algorithm rounds. There are several definitions of VSS [10, 22, 23], in all of them, protocols consist of two independent phases; we call the first phase Sharing phase; the dealer distributes a secret data s among all players and when the first phase is finished, the second phase starts and players come together and cooperate for retrieving the secret. With the formal definition of the VSS problem, we can go through our contributions to this problem

Formal Definition of Adaptive Adversary
Lower Bound of Change Period
Subprotocol for Computationally Bounded Adaptive Adversary
Performance Analysis
Lower Bound on Broadcast Complexity with Static Adversary
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call