14 research outputs found

    Verifiable Secret Redistribution

    Full text link

    Rational Broadcast Protocols against Timid Adversaries

    Get PDF
    We present a constant-round deterministic broadcast protocol against timid adversaries in the synchronous authenticated setting. A timid adversary is a game-theoretically rational adversary who tries to attack the protocol but prefers the actions to be undetected. Our protocol is secure against such an adversary corrupting t out of n parties for any t < n. The round complexity is 5 for timid adversaries and is at most t + 5 for general malicious adversaries. Our results demonstrate that game-theoretic rationality enables us to circumvent the impossibility of constructing constant-round deterministic broadcast protocols for t = ω(1)

    On the Impossibility of Surviving (Iterated) Deletion of Weakly Dominated Strategies in Rational MPC

    Get PDF
    Rational multiparty computation (rational MPC) provides a framework for analyzing MPC protocols through the lens of game theory. One way to judge whether an MPC protocol is rational is through weak domination: Rational players would not adhere to an MPC protocol if deviating never decreases their utility, but sometimes increases it. Secret reconstruction protocols are of particular importance in this setting because they represent the last phase of most (rational) MPC protocols. We show that most secret reconstruction protocols from the literature are not, in fact, stable with respect to weak domination. Furthermore, we formally prove that (under certain assumptions) it is impossible to design a secret reconstruction protocol which is a Nash equlibrium but not weakly dominated if (1) shares are authenticated or (2) half of all players may form a coalition

    Efficient Threshold Secret Sharing Schemes Secure against Rushing Cheaters

    Get PDF
    In this paper, we consider three very important issues namely detection, identification and robustness of kk-out-of-nn secret sharing schemes against rushing cheaters who are allowed to submit (possibly forged) shares {\em after} observing shares of the honest users in the reconstruction phase. Towards this we present five different schemes. Among these, first we present two kk-out-of-nn secret sharing schemes, the first one being capable of detecting (k1)/3(k-1)/3 cheaters such that Vi=S/ϵ3|V_i|=|S|/\epsilon^3 and the second one being capable of detecting n1n-1 cheaters such that Vi=S/ϵk+1|V_i|=|S|/\epsilon^{k+1}, where SS denotes the set of all possible secrets, ϵ\epsilon denotes the successful cheating probability of cheaters and ViV_i denotes set all possible shares. Next we present two kk-out-of-nn secret sharing schemes, the first one being capable of identifying (k1)/3(k-1)/3 rushing cheaters with share size Vi|V_i| that satisfies Vi=S/ϵk|V_i|=|S|/\epsilon^k. This is the first scheme whose size of shares does not grow linearly with nn but only with kk, where nn is the number of participants. For the second one, in the setting of public cheater identification, we present an efficient optimal cheater resilient kk-out-of-nn secret sharing scheme against rushing cheaters having the share size Vi=(nt)n+2tS/ϵn+2t|V_i|= (n-t)^{n+2t}|S|/\epsilon^{n+2t}. The proposed scheme achieves {\em flexibility} in the sense that the security level (i.e. the cheater(s) success probability) is independent of the secret size. Finally, we design an efficient (k,δ)(k, \delta) robust secret sharing secure against rushing adversary with optimal cheater resiliency. Each of the five proposed schemes has the smallest share size having the mentioned properties among the existing schemes in the respective fields

    On the Impossibility of Surviving (Iterated) Deletion of Weakly Dominated Strategies in Rational MPC

    Get PDF
    Rational multiparty computation (rational MPC) provides a framework for analyzing MPC protocols through the lens of game theory. One way to judge whether an MPC protocol is rational is through weak domination: Rational players would not adhere to an MPC protocol if deviating never decreases their utility, but sometimes increases it. Secret reconstruction protocols are of particular importance in this setting because they represent the last phase of most (rational) MPC protocols. We show that most secret reconstruction protocols from the literature are not, in fact, stable with respect to weak domination. Furthermore, we formally prove that (under certain assumptions) it is impossible to design a secret reconstruction protocol which is a Nash equlibrium but not weakly dominated if (1) shares are authenticated or (2) half of all players may form a coalition

    Perfect (Parallel) Broadcast in Constant Expected Rounds via Statistical VSS

    Get PDF
    We study broadcast protocols in the information-theoretic model under optimal conditions, where the number of corruptions tt is at most one-third of the parties, nn. While worst-case Ω(n)\Omega(n) round broadcast protocols are known to be impossible to achieve, protocols with an expected constant number of rounds have been demonstrated since the seminal work of Feldman and Micali [STOC\u2788]. Communication complexity for such protocols has gradually improved over the years, reaching O(nL)O(nL) plus expected O(n4logn)O(n^4\log n) for broadcasting a message of size LL bits. This paper presents a perfectly secure broadcast protocol with expected constant rounds and communication complexity of O(nL)O(nL) plus expected O(n3log2n)O(n^3 \log^2n) bits. In addition, we consider the problem of parallel broadcast, where nn senders, each wish to broadcast a message of size LL. We show a parallel broadcast protocol with expected constant rounds and communication complexity of O(n2L)O(n^2L) plus expected O(n3log2n)O(n^3 \log^2n) bits. Our protocol is optimal (up to expectation) for messages of length LΩ(nlog2n)L \in \Omega(n \log^2 n). Our main contribution is a framework for obtaining perfectly secure broadcast with an expected constant number of rounds from a statistically secure verifiable secret sharing. Moreover, we provide a new statistically secure verifiable secret sharing where the broadcast cost per participant is reduced from O(nlogn)O(n \log n) bits to only O(polylogn)O({\sf poly} \log n) bits. All our protocols are adaptively secure

    Proactive secret sharing and public key cryptosystems

    Get PDF
    Thesis (S.B. and S.M.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 1996.Includes bibliographical references (p. 79-80).by Stanislaw Jarecki.S.B.and S.M
    corecore