Asynchronous Verifiable Secret Sharing and Proactive Cryptosystems
Total Page:16
File Type:pdf, Size:1020Kb
Asynchronous Verifiable Secret Sharing and Proactive Ý Cryptosystems£ Christian Cachin Klaus Kursawe Anna LysyanskayaÞ Reto Strobl IBM Research Zurich Research Laboratory CH-8803 R¨uschlikon, Switzerland {cca,kku,rts}@zurich.ibm.com ABSTRACT However, when a threshold cryptosystem operates over a longer Verifiable secret sharing is an important primitive in distributed time period, it may not be realistic to assume that an adversary cor- cryptography. With the growing interest in the deployment of rupts only Ø servers during the entire lifetime of the system. Proac- threshold cryptosystems in practice, the traditional assumption of tive cryptosystems address this problem by operating in phases; a synchronous network has to be reconsidered and generalized to they can tolerate the corruption of up to Ø different servers dur- an asynchronous model. This paper proposes the first practical ing every phase [18]. They rely on the assumption that servers may verifiable secret sharing protocol for asynchronous networks. The erase data and on a special reboot procedure to remove the adver- protocol creates a discrete logarithm-based sharing and uses only sary from a corrupted server. The idea is to proactively reboot all a quadratic number of messages in the number of participating servers at the beginning of every phase, and to subsequently refresh servers. It yields the first asynchronous Byzantine agreement pro- the secret key shares such that in any phase, knowledge of shares tocol in the standard model whose efficiency makes it suitable for from previous phases does not give the adversary an advantage. use in practice. Proactive cryptosystems are another important ap- Thus, proactive cryptosystems tolerate a mobile adversary [20], plication of verifiable secret sharing. The second part of this paper which may move from server to server and eventually corrupt every introduces proactive cryptosystems in asynchronous networks and server in the system. presents an efficient protocol for refreshing the shares of a secret Since refreshing is a distributed protocol, the network model de- key for discrete logarithm-based sharings. termines how to make a cryptosystem proactively secure. For syn- chronous networks, where the delay of messages is bounded, many proactive cryptosystems are known (see [6] and references therein). Keywords However, for asynchronous networks, no proactive cryptosystem is Asynchronous, Secret Sharing, Proactive, Model known so far. Because of the absence of a common clock and the arbitrary delay of messages, several problems arise: First, it is not 1. INTRODUCTION clear how to define a proactive phase when the servers have no The idea of threshold cryptography is to distribute the power of common notion of time. Second, even if the notion of a common a cryptosystem in a fault-tolerant way [12]. The cryptographic op- phase is somehow imposed by external means, a message of the refresh protocol might be delayed arbitrarily across phase bound- eration is not performed by a single server but by a group of Ò aries, which poses additional problems. And last but not least, one servers, such that an adversary who corrupts up to Ø servers and observes their secret key shares can neither break the cryptosystem needs an asynchronous share refreshing protocol. nor prevent the system as a whole from correctly performing the The distributed share refreshing protocols of all proactive cryp- operation. tosystems rely on verifiable secret sharing. Verifiable secret shar- ing is a fundamental primitive in distributed cryptography [11] that £ This work was supported by the European IST Project MAFTIA has found numerous applications to secure multi-party computa- (IST-1999-11583). However, it represents the view of the authors. tion, Byzantine agreement, and threshold cryptosystems. A veri- The MAFTIA project is partially funded by the European Commis- fiable secret sharing protocol allows a distinguished server, called sion and the Swiss Department for Education and Science. the dealer, to distribute shares of a secret among a group of servers ÝExtended abstract. Full version available at http://eprint. such that only a qualified subgroup of the servers may reconstruct iacr.org/2002/134. the secret and the corrupted servers do not learn any information ÞBrown University, Providence, RI 02912, USA. anna@cs. about the secret. Furthermore, the servers need to reach agreement brown.edu. Work done at IBM Zurich. on the success of a sharing in case the dealer might be faulty. Asynchronous verifiable secret sharing protocols have been pro- posed previously [1, 9, 5]. However, all existing solutions are pro- hibitively expensive to be suitable for practical use: the best one Permission to make digital or hard copies of all or part of this work for 5 ´Ò µ has message complexity Ç and communication complexity personal or classroom use is granted without fee provided that copies are 6 ´Ò ÐÓg Òµ not made or distributed for profit or commercial advantage and that copies Ç . This is perhaps not surprising because they achieve bear this notice and the full citation on the first page. To copy otherwise, to unconditional security. In contrast, we consider a computational republish, to post on servers or to redistribute to lists, requires prior specific setting and obtain a much more efficient protocol. Our protocol ¾ ´Ò µ permission and/or a fee. achieves message complexity Ç and communication complex- CCS’02, November 18-22, 2002, Washington, DC, USA. ¿ ´Ò µ ity Ç , where is a security parameter, and optimal resilience Copyright 2002 ACM 1-58113-612-9/02/0011 ...$5.00. 88 ¿Ø Ò> . We assume that every pair of servers is linked by a secure Specifically, we assume hardness of the discrete-logarithm prob- asynchronous channel that provides privacy and authenticity with lem. Our protocol is reminiscent of Pedersen’s scheme [22], but the scheduling determined by the adversary. (This is in contrast to [3], dealer creates a two-dimensional polynomial sharing of the secret. where the adversary observes all network traffic.) Formally, we Then the servers exchange two asynchronous rounds of messages model such a network as follows. All communication is driven by to reach agreement on the success of the sharing, analogous to the the adversary. There exists a global set of messages Å, whose el- ×; Ö;е × deterministic reliable broadcast protocol of Bracha [2]. ements are identified by a label ´ denoting the sender , the Ð Combining our verifiable secret sharing scheme with the pro- receiver Ö , and the length of the message. The adversary sees the Å tocol of Canetti and Rabin [9], we obtain the first asynchronous labels of all messages in Å, but not their contents. is initially Byzantine agreement protocol that is provably secure in the stan- empty. The system proceeds in steps. At each step, the adver- È dard model and whose efficiency makes it suitable for use in prac- sary performs some computation, chooses an honest server i , and Ñ ¾Å ´×; i; Ð µ È tice. selects some message with label . i is then acti- Ñ È With respect to asynchronous proactive cryptosystems, our con- vated with on its communication input tape. When activated, i tributions are twofold. On a conceptual level, we propose a formal reads the contents of its communication input tape, performs some model for cryptosystems in asynchronous proactive networks, and computation, and generates one or more response messages, which on a technical level, we present an efficient protocol for proactively it writes to its communication output tape. A response message Ñ refreshing discrete logarithm-based shares of a secret key. may contain a destination address, which is the index j of a server. Ñ Å ´i; j; jÑjµ È Our model of an asynchronous proactive network extends an Such an is added to with label if j is honest; if È Ñ asynchronous network by an abstract timer that is accessible to ev- j is corrupted, is given to the adversary. In any case, control ery server. The timer is scheduled by the adversary and defines the returns to the adversary. This step is repeated arbitrarily often until phase of a server locally. We assume that the adversary corrupts the adversary halts. at most Ø servers who are in the same local phase. Uncorrupted These steps define a sequence of events, which we view as logi- servers who are in the same local phase may communicate via pri- cal time. We sometimes use the phrase “at a certain point in time” vate authenticated channels. Such a channel must guarantee that to refer to an event like this. È every message is delayed no longer than the local phase lasts and We assume an adaptive adversary that may corrupt a server i that it is lost otherwise. at any point in time instead of activating it on an input message. In ¾Å ´¡;i;jÑjµ A proactive cryptosystem refreshes the sharing of the secret key that case, all messages Ñ with label are removed at the beginning of every phase (i.e., when sufficiently many servers from Å and given to the adversary. She gains complete control È È i enter the same local phase). Our model implies that liveness for the over i , obtains the entire view of up to this point, and may i; ¡; jÑjµ cryptosystem is only guaranteed to the extent that the adversary now send messages with label ´ . The view of a server con- does not delay the messages of the refresh protocol for longer than sists of its initialization data, all messages it has received, and the the phase lasts. Otherwise, the secret key may become unaccessi- random choices it made so far. ble. Despite this danger, we believe that our model achieves a good coverage for real-world loosely synchronized networks, such as the Internet, since a phase typically lasts much longer than the maximal Termination.