Paper 2015/304

Communication-Optimal Proactive Secret Sharing for Dynamic Groups

Joshua Baron, Karim El Defrawy, Joshua Lampkins, and Rafail Ostrovsky

Abstract

Proactive secret sharing (PSS) schemes are designed for settings where long-term confidentiality of secrets has to be guaranteed, specifically, when all participating parties may eventually be corrupted. PSS schemes periodically refresh secrets and reset corrupted parties to an uncorrupted state; in PSS the corruption threshold $t$ is replaced with a corruption rate which cannot be violated. In dynamic proactive secret sharing (DPSS) the number of parties can vary during the course of execution. DPSS is ideal when the set of participating parties changes over the lifetime of the secret or where removal of parties is necessary if they become severely corrupted. This paper presents the first DPSS schemes with optimal amortized, $O(1)$, per-secret communication compared to $O(n^4)$ or $\exp(n)$ in number of parties, $n$, required by existing schemes. We present perfectly and statistically secure schemes with near-optimal threshold in each case. We also describe how to construct a communication-efficient dynamic proactively-secure multiparty computation (DPMPC) protocol which achieves the same thresholds.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
Proactive SecuritySecret SharingMobile Secret SharingDynamic GroupsSecure Multiparty Computation
Contact author(s)
jlampkins @ math ucla edu
History
2015-04-06: received
Short URL
https://ia.cr/2015/304
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2015/304,
      author = {Joshua Baron and Karim El Defrawy and Joshua Lampkins and Rafail Ostrovsky},
      title = {Communication-Optimal Proactive Secret Sharing for Dynamic Groups},
      howpublished = {Cryptology ePrint Archive, Paper 2015/304},
      year = {2015},
      note = {\url{https://eprint.iacr.org/2015/304}},
      url = {https://eprint.iacr.org/2015/304}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.