Efficient Statistical Asynchronous Verifiable Secret Sharing with Optimal Resilience

被引:0
|
作者
Patra, Arpita [1 ]
Choudhary, Ashish [1 ]
Rangan, C. Pandu [1 ]
机构
[1] Indian Inst Technol, Dept Comp Sci & Engn, Madras 600036, Tamil Nadu, India
来源
关键词
SECURE MULTIPARTY COMPUTATION; ROUND COMPLEXITY; PROTOCOLS;
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
We present a new statistical asynchronous verifiable secret sharing (AVSS) protocol with optimal resilience; i.e. with n = 3t + 1, where n is the total number of participating parties and t is the maximum number of parties that can be under the control of a computationally unbounded active adversary A(t). Our protocol privately communicates O((ln(3) + n(4)kappa)kappa) bits and A-casts O(n(3) log(n)) bits to simultaneously share l >= 1 elements from a finite field F, where kappa is the error parameter. There are only two known statistical AVSS protocols with n = 3t + 1, reported in [11] and [26]. The AVSS protocol of [11] requires a private communication of O(n(9)kappa(4)) bits and A-cast of O(n(9)kappa(2) log(n)) bits to share a single element from F. Thus our AVSS protocol shows a significant improvement in communication complexity over the AVSS of [11]. The AVSS protocol of [26] requires a private communication of O((ln(3) + n(4))kappa) bits and A-cast of O((ln(3) + n(4))kappa) bits to share l >= 1 elements. However, the shared element(s) may be NULL is not an element of F. Thus our AVSS is better than the AVSS of [26] due to two reasons: (a) The A-cast communication of our AVSS is independent of the number of secrets i.e. l; (b) Our AVSS makes sure that the shared value(s) always belong to F. Using our AVSS, we design a new primitive called Asynchronous Complete Secret Sharing (ACSS) which is an essential building block of asynchronous multiparty computation (AMPC). Using our ACSS scheme, we can design a statistical AMPC with optimal resilience; i.e., with n = 3t + 1, that privately communicates O(n(5) kappa) bits per multiplication gate. This will significantly improve the only known statistical AMPC of [8] with n = 3t + 1, which privately communicates Omega(n(11) kappa(4)) bits and A-cast Omega(n(11) kappa(2) log(n)) bits per multiplication gate.
引用
收藏
页码:74 / 92
页数:19
相关论文
共 50 条
  • [21] Verifiable Secret Redistribution for Proactive Secret Sharing Schemes
    于佳
    孔凡玉
    李大兴
    [J]. Journal of Shanghai Jiaotong University(Science), 2006, (02) : 236 - 241
  • [22] Computational Verifiable Secret Sharing Revisited
    Backes, Michael
    Kate, Aniket
    Patra, Arpita
    [J]. ADVANCES IN CRYPTOLOGY - ASIACRYPT 2011, 2011, 7073 : 590 - 609
  • [23] Verifiable secret sharing and time capsules
    Pieprzyk, J
    Okamoto, E
    [J]. INFORMATION SECURITY AND CRYPTOLOGY - ICISC'99, 2000, 1787 : 169 - 183
  • [24] Dynamic and Verifiable Hierarchical Secret Sharing
    Traverso, Giulia
    Demirel, Denise
    Buchmann, Johannes
    [J]. INFORMATION THEORETIC SECURITY, ICITS 2016, 2016, 10015 : 24 - 43
  • [25] DNA Algorithm of Verifiable Secret Sharing
    Liu Feng
    Gao Dong-Mei
    [J]. 2009 ETP INTERNATIONAL CONFERENCE ON FUTURE COMPUTER AND COMMUNICATION (FCC 2009), 2009, : 244 - 246
  • [26] Efficient verifiable multi-secret sharing scheme based on hash function
    Shao, Jun
    [J]. INFORMATION SCIENCES, 2014, 278 : 104 - 109
  • [27] An Efficient Verifiable Quantum Secret Sharing Scheme Via Quantum Walk Teleportation
    Xiaoxiao Chen
    Xiaoping Lou
    [J]. International Journal of Theoretical Physics, 61
  • [28] An Efficient Verifiable Quantum Secret Sharing Scheme Via Quantum Walk Teleportation
    Chen, Xiaoxiao
    Lou, Xiaoping
    [J]. INTERNATIONAL JOURNAL OF THEORETICAL PHYSICS, 2022, 61 (04)
  • [29] An Efficient Verifiable Threshold Multi-Secret Sharing Scheme With Different Stages
    Chen, Dong
    Lu, Wei
    Xing, Weiwei
    Wang, Na
    [J]. IEEE ACCESS, 2019, 7 : 107104 - 107110
  • [30] Efficient and Verifiable General Quantum Secret Sharing Based on Special Entangled State
    Li, Fulin
    Chen, Tingyan
    Li, Meng
    Lin, Changlu
    [J]. IEEE INTERNET OF THINGS JOURNAL, 2024, 11 (08): : 14127 - 14135