Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security 2019
DOI: 10.1145/3319535.3354207
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Verifiable Secret Sharing with Share Recovery in BFT Protocols

Abstract: Byzantine fault tolerant state machine replication (SMR) provides powerful integrity guarantees, but fails to provide any privacy guarantee whatsoever. A natural way to add such privacy guarantees is to secret-share state instead of fully replicating it. Such a combination would enable simple solutions to difficult problems, such as a fair exchange or a distributed certification authority. However, incorporating secret shared state into traditional Byzantine fault tolerant (BFT) SMR protocols presents unique c… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 15 publications
(3 citation statements)
references
References 47 publications
0
3
0
Order By: Relevance
“…Due to the excessive trust given to the dealer, we cannot guarantee that the dealer will not have malicious behavior. To prevent the dealer from malicious behavior, verifiable secret share (VSS) is proposed [11]. Verifiable secret share is based on secret share, adding a step of share verification.…”
Section: Verifiable Secret Sharementioning
confidence: 99%
“…Due to the excessive trust given to the dealer, we cannot guarantee that the dealer will not have malicious behavior. To prevent the dealer from malicious behavior, verifiable secret share (VSS) is proposed [11]. Verifiable secret share is based on secret share, adding a step of share verification.…”
Section: Verifiable Secret Sharementioning
confidence: 99%
“…Existing FSS solutions are not as flexible and versatile as the various secret sharing schemes [15], which provide enhanced privacy [98,96,103,88,23,74,89,94], refreshable shares [84,65,55,110,83], ability to share multiple secrets simultaneously [109,24], verifiable shares and secrets [105,80,44,38,43,19,53,61,87,91,57,14,68,42,12,102], flexibility in sharing/reconstruction procedures and size of the shares [99,66,37,67,101,77,11,22,41,47,48,106]. Its extensive flavors have enabled secret sharing to have applications in a multitude of areas, including threshold cryptography [49], (secure) multiparty computation [19,…”
Section: Future Workmentioning
confidence: 99%
“…In this setting, it might be better to base security on a large, threshold number of honest players who individually and efficiently verify their own share rather than on a small number of external verifiers who must each do Ω(n) work. Indeed, recent work explores the use of VSS within BFT protocols without external verifiers [44]. Nonetheless, our AMT VSS protocol can be easily modified into a PVSS since an AMT for all n proofs can be batch-verified in Θ(n) time (see §III-C3).…”
Section: Introductionmentioning
confidence: 99%