Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-030-64840-4_11guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

ALBATROSS: Publicly AttestabLe BATched Randomness Based On Secret Sharing

Published: 07 December 2020 Publication History

Abstract

In this paper we present ALBATROSS, a family of multiparty randomness generation protocols with guaranteed output delivery and public verification that allows to trade off corruption tolerance for a much improved amortized computational complexity. Our basic stand alone protocol is based on publicly verifiable secret sharing (PVSS) and is secure under in the random oracle model under the decisional Diffie-Hellman (DDH) hardness assumption. We also address the important issue of constructing Universally Composable randomness beacons, showing two UC versions of Albatross: one based on simple UC NIZKs and another one based on novel efficient “designated verifier” homomorphic commitments. Interestingly this latter version can be instantiated from a global random oracle under the weaker Computational Diffie-Hellman (CDH) assumption. An execution of ALBATROSS with n parties, out of which up to t=(1/2-ϵ)·n are corrupt for a constant ϵ>0, generates Θ(n2) uniformly random values, requiring in the worst case an amortized cost per party of Θ(logn) exponentiations per random value. We significantly improve on the SCRAPE protocol (Cascudo and David, ACNS 17), which required Θ(n2) exponentiations per party to generate one uniformly random value. This is mainly achieved via two techniques: first, the use of packed Shamir secret sharing for the PVSS; second, the use of linear t-resilient functions (computed via a Fast Fourier Transform-based algorithm) to improve the randomness extraction.

References

[1]
Adida, B.: Helios: web-based open-audit voting. In: Proceedings of the 17th USENIX Security Symposium, pp. 335–348 (2008)
[2]
Azouvi, S., McCorry, P., Meiklejohn, S.: Winning the caucus race: continuous leader election via public randomness. CoRR, abs/1801.07965 (2018)
[3]
Badertscher C, Maurer U, Tschudi D, and Zikas V Katz J and Shacham H Bitcoin as a transaction ledger: a composable treatment Advances in Cryptology – CRYPTO 2017 2017 Cham Springer 324-356
[4]
Baum, C., David, B., Dowsley, R.: A framework for universally composable publicly verifiable cryptographic protocols. Cryptology ePrint Archive, Report 2020/207 (2020). https://eprint.iacr.org/2020/207
[5]
Blakley GR and Meadows C Blakley GR and Chaum D Security of ramp schemes Advances in Cryptology 1985 Heidelberg Springer 242-268
[6]
Boneh D, Bonneau J, Bünz B, and Fisch B Shacham H and Boldyreva A Verifiable delay functions Advances in Cryptology – CRYPTO 2018 2018 Cham Springer 757-788
[7]
Bowe S, Gabizon A, Green MD, et al. Zohar A et al. A multi-party protocol for constructing the public parameters of the Pinocchio zk-SNARK Financial Cryptography and Data Security 2019 Heidelberg Springer 64-77
[8]
Bowe, S., Grigg, J., Hopwood, D.: Halo: recursive proof composition without a trusted setup. IACR Cryptology ePrint Archive, 2019:1021 (2019)
[9]
Camenisch J, Krenn S, and Shoup V Lee DH and Wang X A framework for practical universally composable zero-knowledge protocols Advances in Cryptology – ASIACRYPT 2011 2011 Heidelberg Springer 449-467
[10]
Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: 42nd FOCS, pp. 136–145. IEEE Computer Society Press, October 2001
[11]
Cascudo I, Damgård I, David B, Döttling N, Dowsley R, and Giacomelli I Galbraith SD and Moriai S Efficient UC commitment extension with homomorphism for free (and applications) Advances in Cryptology – ASIACRYPT 2019 2019 Cham Springer 606-635
[12]
Cascudo I and David B Gollmann D, Miyaji A, and Kikuchi H SCRAPE: scalable randomness attested by public entities Applied Cryptography and Network Security 2017 Cham Springer 537-556
[13]
Cascudo, I., David, B.: ALBATROSS: publicly attestable batched randomness based on secret sharing (full version). Cryptology ePrint Archive, Report 2020/644 (2020). https://eprint.iacr.org/2020/644
[14]
Chaum D and Pedersen TP Brickell EF Wallet databases with observers Advances in Cryptology — CRYPTO 1992 1993 Heidelberg Springer 89-105
[15]
Chen J and Micali S Algorand: a secure and efficient distributed ledger Theor. Comput. Sci. 2019 777 155-183
[16]
Chor, B., Goldreich, O., Håstad, J., Friedman, J., Rudich, S., Smolensky, R.: The bit extraction problem of t-resilient functions. In: 26th Annual Symposium on Foundations of Computer Science, Portland, Oregon, USA, 21–23 October 1985, pp. 396–407 (1985)
[17]
Cooley JW and Tukey JW An algorithm for the machine calculation of complex Fourier series Math. Comp. 1965 19 297-301
[18]
David B, Gaži P, Kiayias A, and Russell A Nielsen JB and Rijmen V Ouroboros Praos: an adaptively-secure, semi-synchronous proof-of-stake blockchain Advances in Cryptology – EUROCRYPT 2018 2018 Cham Springer 66-98
[19]
Fiat A and Shamir A Odlyzko AM How to prove yourself: practical solutions to identification and signature problems Advances in Cryptology — CRYPTO 1986 1987 Heidelberg Springer 186-194
[20]
Franklin, M.K., Yung, M.: Communication complexity of secure computation (extended abstract). In: Proceedings of the 24th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, 4–6 May 1992, pp. 699–710 (1992)
[21]
Garay J, Kiayias A, and Leonardos N Oswald E and Fischlin M The bitcoin backbone protocol: analysis and applications Advances in Cryptology - EUROCRYPT 2015 2015 Heidelberg Springer 281-310
[22]
Heidarvand S and Villar JL Avanzi RM, Keliher L, and Sica F Public verifiability from pairings in secret sharing schemes Selected Areas in Cryptography 2009 Heidelberg Springer 294-308
[23]
Kiayias A, Russell A, David B, and Oliynykov R Katz J and Shacham H Ouroboros: a provably secure proof-of-stake blockchain protocol Advances in Cryptology – CRYPTO 2017 2017 Cham Springer 357-388
[24]
Lindell Y Dodis Y and Nielsen JB An efficient transform from sigma protocols to NIZK with a CRS and non-programmable random oracle Theory of Cryptography 2015 Heidelberg Springer 93-109
[25]
Nakamoto, S.: Bitcoin: a peer-to-peer electronic cash system. Manuscript (2008). https://bitcoin.org/bitcoin.pdf
[26]
Naor M and Reingold O Number-theoretic constructions of efficient pseudo-random functions J. ACM 2004 51 2 231-262
[27]
Palandjian, E.: Implementation of ALBATROSS. https://github.com/evapln/albatross
[28]
Pedersen TP Feigenbaum J Non-interactive and information-theoretic secure verifiable secret sharing Advances in Cryptology — CRYPTO 1991 1992 Heidelberg Springer 129-140
[29]
Pointcheval D and Stern J Maurer U Security proofs for signature schemes Advances in Cryptology — EUROCRYPT 1996 1996 Heidelberg Springer 387-398
[30]
Rabin MO Transaction protection by beacons J. Comput. Syst. Sci. 1983 27 2 256-267
[31]
Ruiz, A., Villar, J.L.: Publicly verfiable secret sharing from Paillier’s cryptosystem. In: WEWoRC 2005, pp. 98–108 (2005)
[32]
Shamir A How to share a secret Commun. ACM 1979 22 11 612-613
[33]
Syta, E., et al.: Scalable bias-resistant distributed randomness. In: 2017 IEEE Symposium on Security and Privacy, SP 2017, pp. 444–460 (2017)
[34]
Tomescu, A., et al.: Towards scalable threshold cryptosystems. In: IEEE Symposium on Security and Privacy, pp. 1367–1383 (2020)
[35]
van den Hooff, J., Lazar, D., Zaharia, M., Zeldovich, N.: Vuvuzela: scalable private messaging resistant to traffic analysis. In: Proceedings of the 25th Symposium on Operating Systems Principles, SOSP 2015, pp. 137–152 (2015)
[36]
Wolinsky, D.I., Corrigan-Gibbs, H., Ford, B., Johnson, A.: Dissent in numbers: making strong anonymity scale. In: Proceedings of the 10th USENIX Conference on Operating Systems Design and Implementation, OSDI 2012, pp. 179–192 (2012)

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
Advances in Cryptology – ASIACRYPT 2020: 26th International Conference on the Theory and Application of Cryptology and Information Security, Daejeon, South Korea, December 7–11, 2020, Proceedings, Part III
Dec 2020
911 pages
ISBN:978-3-030-64839-8
DOI:10.1007/978-3-030-64840-4
  • Editors:
  • Shiho Moriai,
  • Huaxiong Wang

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 07 December 2020

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Publicly Verifiable Secret Sharing Over Class Groups and Applications to DKG and YOSOAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_8(216-248)Online publication date: 26-May-2024
  • (2024)Unbiasable Verifiable Random FunctionsAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58737-5_6(142-167)Online publication date: 26-May-2024
  • (2023)Bingo: Adaptivity and Asynchrony in Verifiable Secret Sharing and Distributed Key GenerationAdvances in Cryptology – CRYPTO 202310.1007/978-3-031-38557-5_2(39-70)Online publication date: 20-Aug-2023
  • (2023)Mt. Random: Multi-tiered Randomness BeaconsApplied Cryptography and Network Security10.1007/978-3-031-33491-7_24(645-674)Online publication date: 19-Jun-2023
  • (2023)Efficient and Universally Composable Single Secret Leader Election from PairingsPublic-Key Cryptography – PKC 202310.1007/978-3-031-31368-4_17(471-499)Online publication date: 7-May-2023
  • (2023)CRAFT: Composable Randomness Beacons and Output-Independent Abort MPC From TimePublic-Key Cryptography – PKC 202310.1007/978-3-031-31368-4_16(439-470)Online publication date: 7-May-2023
  • (2023)PAPR: Publicly Auditable Privacy Revocation for Anonymous CredentialsTopics in Cryptology – CT-RSA 202310.1007/978-3-031-30872-7_7(163-190)Online publication date: 24-Apr-2023
  • (2022)GearBoxProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3559375(683-696)Online publication date: 7-Nov-2022
  • (2022)Adaptively Secure Single Secret Leader Election from DDHProceedings of the 2022 ACM Symposium on Principles of Distributed Computing10.1145/3519270.3538424(430-439)Online publication date: 20-Jul-2022
  • (2022)Competitive Decentralized Randomness Beacon ProtocolsProceedings of the Fourth ACM International Symposium on Blockchain and Secure Critical Infrastructure10.1145/3494106.3528679(83-94)Online publication date: 30-May-2022
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media