scispace - formally typeset
Book ChapterDOI

Efficient statistical asynchronous verifiable secret sharing with optimal resilience

TLDR
A new statistical asynchronous verifiable secret sharing (AVSS) protocol with optimal resilience is presented and a new primitive called Asynchronous Complete Secret Sharing (ACSS) is designed which is an essential building block of asynchronous multiparty computation (AMPC).
Abstract
We present a new statistical asynchronous verifiable secret sharing (AVSS) protocol with optimal resilience; ie with n = 3t + 1, where n is the total number of participating parties and t is the maximum number of parties that can be under the control of a computationally unbounded active adversary At Our protocol privately communicates O((ln3 + n4κ)κ) bits and A-casts O(n3 log(n)) bits to simultaneously share l ≥ 1 elements from a finite field F, where κ is the error parameter There are only two known statistical AVSS protocols with n = 3t+1, reported in [11] and [26] The AVSS protocol of [11] requires a private communication of O(n9κ4) bits and A-cast of O(n9κ2 log(n)) bits to share a single element from F Thus our AVSS protocol shows a significant improvement in communication complexity over the AVSS of [11] The AVSS protocol of [26] requires a private communication of O((ln3+n4)κ) bits and A-cast of O((ln3 +n4)κ) bits to share l ≥ 1 elements However, the shared element(s) may be NULL ∉ F Thus our AVSS is better than the AVSS of [26] due to two reasons: (a) The A-cast communication of our AVSS is independent of the number of secrets ie l; (b) Our AVSS makes sure that the shared value(s) always belong to F Using our AVSS, we design a new primitive called Asynchronous Complete Secret Sharing (ACSS) which is an essential building block of asynchronous multiparty computation (AMPC) Using our ACSS scheme, we can design a statistical AMPC with optimal resilience; ie, with n = 3t + 1, that privately communicates O(n5κ) bits per multiplication gate This will significantly improve the only known statistical AMPC of [8] with n = 3t + 1, which privately communicates Ω(n11κ4) bits and A-cast Ω(n11κ2 log(n)) bits per multiplication gate

read more

Citations
More filters
Proceedings ArticleDOI

Asynchronous Distributed Key Generation for Computationally-Secure Randomness, Consensus, and Threshold Signatures.

TL;DR: This paper presents the first Asynchronous Distributed Key Generation (ADKG) algorithm which is also the first distributed key generation algorithm that can generate cryptographic keys with a dual (f,2f+1)-threshold (where f is the number of faulty parties).
Book ChapterDOI

Computational verifiable secret sharing revisited

TL;DR: In this paper, it was shown that homomorphism of commitments is not a necessity for computational verifiable secret sharing in the synchronous or in the asynchronous communication model, and the first two-round VSS scheme for n≥2t+1 was presented.
Journal ArticleDOI

An Efficient Framework for Unconditionally Secure Multiparty Computation

TL;DR: This paper proposes a new and simple framework for generating shared and private random multiplication triples with unconditional security and presents the first ever MPC protocols with a linear (in the number of parties) communication overhead per multiplication gate in the circuit.
Journal ArticleDOI

Verifiable secret sharing based on the Chinese remainder theorem

TL;DR: A Chinese remainder theorem-based VSS scheme without making any computational assumptions is proposed, which is a simple extension of Azimuth-Bloom t,n SS and is unconditionally secure.
Journal ArticleDOI

Dynamic threshold secret reconstruction and its application to the threshold cryptography

TL;DR: This paper proposes a dynamic threshold SS based on a bivariate polynomial in which shares generated by the dealer can be used to reconstruct the secret but having a larger threshold which is equivalent to the exact number of participated shareholders in the process.
References
More filters
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.