Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
survey

A Survey on Perfectly Secure Verifiable Secret-sharing

Published: 09 September 2022 Publication History

Abstract

Verifiable Secret-Sharing (VSS) is a fundamental primitive in secure distributed computing. It is used as a building block in several distributed computing tasks, such as Byzantine agreement and secure multi-party computation. In this article, we consider VSS schemes with perfect security, tolerating computationally unbounded adversaries. We comprehensively survey the existing perfectly secure VSS schemes in three different communication settings, namely, synchronous, asynchronous, and hybrid setting and provide full details of the existing schemes in these settings. The aim of this survey is to provide a clear knowledge and foundation to researchers who are interested in knowing and extending the state-of-the-art perfectly secure VSS schemes.

References

[1]
I. Abraham, D. Dolev, and G. Stern. 2020. Revisiting asynchronous fault tolerant computation with optimal resilience. In PODC. ACM, 139–148.
[2]
I. Abraham, D. Malkhi, K. Nayak, L. Ren, and M. Yin. 2020. Sync HotStuff: Simple and practical synchronous state machine replication. In IEEE S&P. IEEE, 106–118.
[3]
B. Applebaum, E. Kachlon, and A. Patra. 2020. The round complexity of perfect MPC with active security and optimal resiliency. In FOCS. IEEE, 1277–1284.
[4]
G. Asharov and Y. Lindell. 2017. A full proof of the BGW protocol for perfectly secure multiparty computation. J. Cryptol. 30, 1 (2017), 58–151.
[5]
M. Backes, A. Kate, and A. Patra. 2011. Computational verifiable secret sharing revisited. In ASIACRYPT (Lecture Notes in Computer Science), Vol. 7073. Springer, 590–609.
[6]
L. Bangalore, A. Choudhury, and G. Garimella. 2019. Round efficient computationally secure multi-party computation revisited. In ICDCN. ACM, 292–301.
[7]
Z. Beerliová-Trubíniová and M. Hirt. 2007. Simple and efficient perfectly-secure asynchronous MPC. In ASIACRYPT (Lecture Notes in Computer Science), Vol. 4833. Springer, 376–392.
[8]
Z. Beerliová-Trubíniová and M. Hirt. 2008. Perfectly-secure MPC with linear communication complexity. In TCC (Lecture Notes in Computer Science), Vol. 4948. Springer, 213–230.
[9]
Z. Beerliová-Trubíniová, M. Hirt, and J. B. Nielsen. 2010. On the theoretical gap between synchronous and asynchronous MPC protocols. In PODC. ACM, 211–218.
[10]
A. Beimel. 2011. Secret-sharing schemes: A survey. In IWCC (Lecture Notes in Computer Science), Vol. 6639. Springer, 11–46.
[11]
M. Ben-Or, R. Canetti, and O. Goldreich. 1993. Asynchronous secure computation. In STOC. ACM, 52–61.
[12]
M. Ben-Or, S. Goldwasser, and A. Wigderson. 1988. Completeness theorems for non-cryptographic fault-tolerant distributed computation (Extended Abstract). In STOC. ACM, 1–10.
[13]
M. Ben-Or, B. Kelmer, and T. Rabin. 1994. Asynchronous secure computations with optimal resilience (Extended Abstract). In PODC. ACM, 183–192.
[14]
G. R. Blakley. 1979. Safeguarding cryptographic keys. In AFIPS National Computer Conference. IEEE, 313–317.
[15]
G. Bracha. 1984. An asynchronous [(n-1)/3]-Resilient consensus protocol. In PODC. ACM, 154–162.
[16]
R. Canetti. 1995. Studies in Secure Multiparty Computation and Applications. Ph.D. Dissertation. Weizmann Institute.
[17]
R. Canetti. 2020. Universally composable security. J. ACM 67, 5 (2020), 28:1–28:94.
[18]
B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch. 1985. Verifiable secret sharing and achieving simultaneity in the presence of faults (Extended Abstract). In FOCS. IEEE Computer Society, 383–395.
[19]
A. Choudhury. 2020. Brief announcement: Almost-surely terminating asynchronous byzantine agreement protocols with a constant expected running time. In PODC. ACM, 169–171.
[20]
A. Choudhury and A. Hegde. 2020. High throughput secure MPC over small population in hybrid networks (Extended Abstract). In INDOCRYPT (Lecture Notes in Computer Science), Vol. 12578. Springer, 832–855.
[21]
A. Choudhury, M. Hirt, and A. Patra. 2013. Asynchronous multiparty computation with linear communication complexity. In DISC (Lecture Notes in Computer Science), Vol. 8205. Springer, 388–402.
[22]
A. Choudhury, K. Kurosawa, and A. Patra. 2011. The round complexity of perfectly secure general VSS. In ICITS (Lecture Notes in Computer Science), Vol. 6673. Springer, 143–162.
[23]
A. Choudhury and N. Pappu. 2020. Perfectly-secure asynchronous MPC for general adversaries (Extended Abstract). In INDOCRYPT (Lecture Notes in Computer Science), Vol. 12578. Springer, 786–809.
[24]
A. Choudhury and A. Patra. 2017. An efficient framework for unconditionally secure multiparty computation. IEEE Trans. Inf. Theor. 63, 1 (2017), 428–468.
[25]
R. Cramer, I. Damgård, S. Dziembowski, M. Hirt, and T. Rabin. 1999. Efficient multiparty computations secure against an adaptive adversary. In EUROCRYPT (Lecture Notes in Computer Science), Vol. 1592. Springer, 311–326.
[26]
R. Cramer, I. Damgård, and U. M. Maurer. 2000. General secure multi-party computation from any linear secret-sharing scheme. In EUROCRYPT (Lecture Notes in Computer Science), Vol. 1807. Springer Verlag, 316–334.
[27]
I. Damgård, M. Geisler, M. Krøigaard, and J. B. Nielsen. 2009. Asynchronous multiparty computation: Theory and implementation. In PKC (Lecture Notes in Computer Science), Vol. 5443. Springer, 160–179.
[28]
I. Damgård and J. B. Nielsen. 2007. Scalable and unconditionally secure multiparty computation. In CRYPTO (Lecture Notes in Computer Science), Vol. 4622. Springer, 572–590.
[29]
D. Dolev, C. Dwork, O. Waarts, and M. Yung. 1993. Perfectly secure message transmission. J. ACM 40, 1 (1993), 17–47.
[30]
P. Feldman and S. Micali. 1997. An optimal probabilistic protocol for synchronous byzantine agreement. SIAM J. Comput. 26, 4 (1997), 873–933.
[31]
M. J. Fischer and N. A. Lynch. 1982. A lower bound for the time to assure interactive consistency. Inf. Process. Lett. 14, 4 (1982), 183–186.
[32]
M. Fitzi, J. A. Garay, S. Gollakota, C. Pandu Rangan, and K. Srinathan. 2006. Round-optimal and efficient verifiable secret sharing. In TCC (Lecture Notes in Computer Science), Vol. 3876. Springer, 329–342.
[33]
R. Gennaro, Y. Ishai, E. Kushilevitz, and T. Rabin. 2001. The round complexity of verifiable secret sharing and secure multicast. In STOC. ACM, 580–589.
[34]
O. Goldreich. 2004. The Foundations of Cryptography - Volume 2, Basic Applications. Cambridge University Press.
[35]
Y. Guo, R. Pass, and E. Shi. 2019. Synchronous, with a chance of partition tolerance. In CRYPTO (Lecture Notes in Computer Science), Vol. 11692. Springer, 499–529.
[36]
M. Hirt. 2001. Multi Party Computation: Efficient Protocols, General Adversaries, and Voting. Ph.D. Dissertation. ETH Zurich, Zürich, Switzerland.
[37]
M. Ito, A. Saito, and T. Nishizeki. 1987. Secret sharing schemes realizing general access structures). In GLOBECOM. IEEE Computer Society, 99–102.
[38]
J. Katz and C. Y. Koo. 2006. On expected constant-round protocols for byzantine agreement. In CRYPTO (Lecture Notes in Computer Science), Vol. 4117. Springer, 445–462.
[39]
J. Katz, C. Y. Koo, and R. Kumaresan. 2009. Improving the round complexity of VSS in point-to-point networks. Inf. Comput. 207, 8 (2009), 889–899.
[40]
R. Kumaresan, A. Patra, and C. Pandu Rangan. 2010. The round complexity of verifiable secret sharing: The statistical case. In ASIACRYPT (Lecture Notes in Computer Science), Vol. 6477. Springer, 431–447.
[41]
E. Kushilevitz, Y. Lindell, and T. Rabin. 2010. Information-theoretically secure protocols and security under composition. SIAM J. Comput. 39, 5 (2010), 2090–2112.
[42]
C. Liu-Zhang and U. Maurer. 2020. Synchronous constructive cryptography. In TCC (Lecture Notes in Computer Science), Vol. 12551. Springer, 439–472.
[43]
N. A. Lynch. 1996. Distributed Algorithms. Morgan Kaufmann.
[44]
F. J. MacWilliams and N. J. A. Sloane. 1978. The Theory of Error Correcting Codes. North-Holland Publishing Company.
[45]
D. Malkhi, K. Nayak, and L. Ren. 2019. Flexible byzantine fault tolerance. In CCS. ACM, 1041–1053.
[46]
U. M. Maurer. 2006. Secure multi-party computation made simple. Discret. Appl. Math. 154, 2 (2006), 370–381.
[47]
R. J. McEliece and D. V. Sarwate. 1981. On sharing secrets and reed-solomon codes. Commun. ACM 24, 9 (1981), 583–584.
[48]
A. Patra, A. Choudhary, T. Rabin, and C. P. Rangan. 2009. The round complexity of verifiable secret sharing revisited. In CRYPTO (Lecture Notes in Computer Science), Vol. 5677. Springer, 487–504.
[49]
A. Patra, A. Choudhury, and C. Pandu Rangan. 2014. Asynchronous byzantine agreement with optimal resilience. Distrib. Comput. 27, 2 (2014), 111–146.
[50]
A. Patra, A. Choudhury, and C. Pandu Rangan. 2015. Efficient asynchronous verifiable secret sharing and multiparty computation. J. Cryptol. 28, 1 (2015), 49–109.
[51]
A. Patra and D. Ravi. 2018. On the power of hybrid networks in multi-party computation. IEEE Trans. Inf. Theor. 64, 6 (2018), 4207–4227.
[52]
M. C. Pease, R. E. Shostak, and L. Lamport. 1980. Reaching agreement in the presence of faults. J. ACM 27, 2 (1980), 228–234.
[53]
T. P. Pedersen. 1991. A threshold cryptosystem without a trusted party (Extended Abstract). In EUROCRYPT (Lecture Notes in Computer Science), Vol. 547. Springer, 522–526.
[54]
T. Rabin and M. Ben-Or. 1989. Verifiable secret sharing and multiparty protocols with honest majority (Extended Abstract). In STOC. ACM, 73–85.
[55]
A. Shamir. 1979. How to share a secret. Commun. ACM 22, 11 (1979), 612–613.

Cited By

View all
  • (2024)Research on Multi-Client Functional Encryption Scheme Based on TEEComputer Science and Application10.12677/csa.2024.14613914:06(32-40)Online publication date: 2024
  • (2024)HCNCT: A Cross-chain Interaction Scheme for the Blockchain-based MetaverseACM Transactions on Multimedia Computing, Communications, and Applications10.1145/359454220:7(1-23)Online publication date: 27-Mar-2024
  • (2024)Libras: A Fair, Secure, Verifiable, and Scalable Outsourcing Computation Scheme Based on BlockchainIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.340348919(5725-5737)Online publication date: 20-May-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Computing Surveys
ACM Computing Surveys  Volume 54, Issue 11s
January 2022
785 pages
ISSN:0360-0300
EISSN:1557-7341
DOI:10.1145/3551650
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 09 September 2022
Online AM: 07 February 2022
Accepted: 01 January 2022
Revised: 01 December 2021
Received: 01 April 2021
Published in CSUR Volume 54, Issue 11s

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Secret-sharing
  2. Byzantine corruptions
  3. Synchronous and Asynchronous Network

Qualifiers

  • Survey
  • Refereed

Funding Sources

  • SERB MATRICS (Theoretical Sciences)
  • Google India AI/ML Research Award 2020
  • DST National Mission on Interdisciplinary Cyber-Physical Systems (NM-CPS) 2020
  • National Security Council, India

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)458
  • Downloads (Last 6 weeks)28
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Research on Multi-Client Functional Encryption Scheme Based on TEEComputer Science and Application10.12677/csa.2024.14613914:06(32-40)Online publication date: 2024
  • (2024)HCNCT: A Cross-chain Interaction Scheme for the Blockchain-based MetaverseACM Transactions on Multimedia Computing, Communications, and Applications10.1145/359454220:7(1-23)Online publication date: 27-Mar-2024
  • (2024)Libras: A Fair, Secure, Verifiable, and Scalable Outsourcing Computation Scheme Based on BlockchainIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.340348919(5725-5737)Online publication date: 20-May-2024
  • (2024)A Security Model of Multihospital FHIR Database Authorization Based on Secret Sharing and BlockchainIEEE Internet of Things Journal10.1109/JIOT.2023.332898911:6(10325-10335)Online publication date: 15-Mar-2024
  • (2024)Secure Multi-Party Computation for Machine Learning: A SurveyIEEE Access10.1109/ACCESS.2024.338899212(53881-53899)Online publication date: 2024
  • (2024)Implementing quantum anonymous multi-party ranking: the influence and application of the law of large numbersPhysica Scripta10.1088/1402-4896/ad23e199:3(035109)Online publication date: 8-Feb-2024
  • (2024)Almost-surely terminating asynchronous Byzantine agreement against general adversaries with optimal resilienceTheoretical Computer Science10.1016/j.tcs.2024.114492995:COnline publication date: 12-May-2024
  • (2024)Bidirectional utilization of blockchain and privacy computingJournal of Network and Computer Applications10.1016/j.jnca.2023.103795222:COnline publication date: 14-Mar-2024
  • (2024)Consortium blockchain private key protection scheme based on rational secret sharing and blockchainComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2024.110260242:COnline publication date: 2-Jul-2024
  • (2024)FPGA implementation of secret sharing for textured 3D mesh model based on texture vertex correlationJournal of Real-Time Image Processing10.1007/s11554-024-01449-121:3Online publication date: 31-Mar-2024
  • Show More Cited By

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Full Text

View this article in Full Text.

Full Text

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media