Batch-verifiable Secret Sharing with Unconditional Privacy

Stephan Krenn, Thomas Lorünser, Christoph Striecks

2017

Abstract

We propose the first batch-verifiable secret sharing scheme with a significant security property, namely that of unconditional privacy. Verifiability and privacy of secret-shared messages are a crucial feature, e.g., in distributed computing scenarios, and verifiable secret sharing schemes with unconditional privacy (but without a batching feature) exist for a long time, e.g., Ben-Or, Goldwasser, and Wigderson (STOC 1988). Unfortunately, those schemes are able to verify only a single message at a time which, however, is not a very realistic scenario in a more practical setting. Namely, large files in real-world implementations are often split into many message blocks on a several-byte level and, thus, many known single-message verifiable secret sharing schemes tend to behave inefficiently in such a scenario. To improve practicability, batch-verifiable secret sharing was proposed by Bellare, Garay, and Rabin (ACM PODC 1996). In their scheme, the servers are able to verify a batch of messages (instead of only one) at almost the same amortized efficiency costs in comparison to efficient existing verifiable secret sharing schemes that only deal with single messages. However, the Bellare-Garay-Rabin scheme does not consider the important security property of unconditional privacy. Unconditionally private schemes information-theoretically guarantee privacy even against computationally unbounded adversaries and, hence, can be seen to be private in a long-term sense. In this work, we lift the Bellare-Garay-Rabin scheme to the unconditional privacy setting in a rigorous manner while preserving the practicability of their scheme simultaneously.

References

  1. Akinyele, J. A., Garman, C., Miers, I., Pagano, M. W., Rushanan, M., Green, M., and Rubin, A. D. (2013). Charm: a framework for rapidly prototyping cryptosystems. Journal of Cryptographic Engineering.
  2. Backes, M., Kate, A., and Patra, A. (2011). Computational Verifiable Secret Sharing Revisited. InASIACRYPT.
  3. Bellare, M., Garay, J. A., and Rabin, T. (1996). Distributed Pseudo-Random Bit Generators - A New Way to Speed-Up Shared Coin Tossing. In PODC.
  4. Ben-Or, M., Goldwasser, S., and Wigderson, A. (1988). Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract). In STOC.
  5. Blakley, G. R. (1979). Safeguarding cryptographic keys. AFIPS National Computer Conference.
  6. Cachin, C., Kursawe, K., Lysyanskaya, A., and Strobl, R. (2002). Asynchronous Verifiable Secret Sharing and Proactive Cryptosystems. In CCS.
  7. Canetti, R. and Rabin, T. (1993). Fast Asynchronous Byzantine Agreement with Optimal Resilience. In STOC.
  8. Chaum, D., Crépeau, C., and Damga°rd, I. (1987). Multiparty unconditionally secure protocols (abstract). CRYPTO.
  9. Chor, B., Goldwasser, S., Micali, S., and Awerbuch, B. (1985). Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults (Extended Abstract). FOCS.
  10. Cramer, R., Damga°rd, I., Dziembowski, S., Hirt, M., and Rabin, T. (1999). Efficient Multiparty Computations Secure Against an Adaptive Adversary. In EUROCRYPT.
  11. Demirel, D., Krenn, S., Lorünser, T., and Traverso, G. (2016). Efficient Third Party Auditing for a Distributed Storage System. In ARES.
  12. Dolev, D., Dwork, C., Waarts, O., and Yung, M. (1993). Perfectly Secure Message Transmission. Journal of the ACM.
  13. D'Souza, R., Jao, D., Mironov, I., and Pandey, O. (2011). Publicly verifiable secret sharing for cloud-based key management. INDOCRYPT.
  14. Feldman, P. (1987). A Practical Scheme for Non-interactive Verifiable Secret Sharing. InFOCS.
  15. Fitzi, M., Garay, J. A., Gollakota, S., Rangan, C. P., and Srinathan, K. (2006). Round-Optimal and Efficient Verifiable Secret Sharing. InTCC.
  16. Fujisaki, E. and Okamoto, T. (1998). A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications. In EUROCRYPT.
  17. Gennaro, R., Ishai, Y., Kushilevitz, E., and Rabin, T. (2001). The Round Complexity of Verifiable Secret Sharing and Secure Multicast. In STOC.
  18. Gennaro, R., Jarecki, S., Krawczyk, H., and Rabin, T. (2007). Secure distributed key generation for discretelog based cryptosystems. Journal of Cryptology.
  19. Gennaro, R., Rabin, M. O., and Rabin, T. (1998). Simplified vss and fast-track multiparty computations with applications to threshold cryptography. PODC.
  20. gfshare (2010). http://manpages.ubuntu.com/manpages/ xenial/en/man7/gfshare.7.html. accessed: 12-14.
  21. Symantic (2012). Symatec How to: Split and Rejoin PGP Desktop 8.x keys. https://support.symantec.com/en US/article. HOWTO41916.html. accessed: 2016-12-14.
  22. Welch, L. and Berlekamp, E. (1983). Error Correction of Algebraic Block Codes. US Patent #4,633,470.
  23. Zhang, J. and Zhang, F. (2014). Information-Theoretical Secure Verifiable Secret Sharing with Vector Space Access Structures over Bilinear Groups. In ISPEC.
Download


Paper Citation


in Harvard Style

Krenn S., Lorünser T. and Striecks C. (2017). Batch-verifiable Secret Sharing with Unconditional Privacy . In Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP, ISBN 978-989-758-209-7, pages 303-311. DOI: 10.5220/0006133003030311


in Bibtex Style

@conference{icissp17,
author={Stephan Krenn and Thomas Lorünser and Christoph Striecks},
title={Batch-verifiable Secret Sharing with Unconditional Privacy},
booktitle={Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,},
year={2017},
pages={303-311},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0006133003030311},
isbn={978-989-758-209-7},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 3rd International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,
TI - Batch-verifiable Secret Sharing with Unconditional Privacy
SN - 978-989-758-209-7
AU - Krenn S.
AU - Lorünser T.
AU - Striecks C.
PY - 2017
SP - 303
EP - 311
DO - 10.5220/0006133003030311