APSS: proactive secret sharing in asynchronous systems

APSS, a proactive secret sharing (PSS) protocol for asynchronous systems, is explained and proved correct. The protocol enables a set of secret shares to be periodically refreshed with a new, independent set, thereby thwarting mobile-adversary attacks. Protocols for asynchronous systems are inherently less vulnerable to denial-of-service attacks, which slow processor execution or delay message delivery. So APSS tolerates certain attacks that PSS protocols for synchronous systems cannot.

[1]  Ravi Sandhu,et al.  ACM Transactions on Information and System Security: Editorial , 2005 .

[2]  Ran Canetti,et al.  Studies in secure multiparty computation and applications , 1995 .

[3]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[4]  Moti Yung,et al.  Proactive RSA , 1997, CRYPTO.

[5]  Jeannette M. Wing,et al.  Verifiable Secret Redistribution for Threshold Sharing Schemes , 2002 .

[6]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1983, PODS '83.

[7]  Hugo Krawczyk,et al.  Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.

[8]  Ueli Maurer,et al.  Player Simulation and General Adversary Structures in Perfect Multiparty Computation , 2000, Journal of Cryptology.

[9]  Ran Canetti,et al.  Proactive Security: Long-term protection against break-ins , 1997 .

[10]  Miguel Castro,et al.  Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.

[11]  Gary L. Peterson,et al.  Concurrent Reading While Writing , 1983, TOPL.

[12]  Tal Rabin,et al.  A Simplified Approach to Threshold and Proactive RSA , 1998, CRYPTO.

[13]  Robbert van Renesse,et al.  COCA: a secure distributed online certification authority , 2002, Foundations of Intrusion Tolerant Systems, 2003 [Organically Assured and Survivable Information Systems].

[14]  Nancy A. Lynch,et al.  Impossibility of distributed consensus with one faulty process , 1985, JACM.

[15]  Sushil Jajodia,et al.  Redistributing Secret Shares to New Access Structures and Its Applications , 1997 .

[16]  Anna Lysyanskaya,et al.  Asynchronous verifiable secret sharing and proactive cryptosystems , 2002, CCS '02.

[17]  Rafail Ostrovsky,et al.  How to withstand mobile virus attacks (extended abstract) , 1991, PODC '91.

[18]  Christian Cachin,et al.  Secure INtrusion-Tolerant Replication on the Internet , 2002, Proceedings International Conference on Dependable Systems and Networks.

[19]  Fred B. Schneider,et al.  Understanding Protocols for Byzantine Clock Synchronization , 1987 .

[20]  Markus Jakobsson,et al.  Proactive public key and signature systems , 1997, CCS '97.

[21]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[22]  Moti Yung,et al.  Optimal-resilience proactive public-key cryptosystems , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[23]  Michael K. Reiter,et al.  The Rampart Toolkit for Building High-Integrity Services , 1994, Dagstuhl Seminar on Distributed Systems.

[24]  Stanisław Jarecki,et al.  Proactive secret sharing and public key cryptosystems , 1995 .

[25]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[26]  David Lorge Parnas,et al.  Concurrent control with “readers” and “writers” , 1971, CACM.

[27]  Rafail Ostrovsky,et al.  How To Withstand Mobile Virus Attacks , 1991, PODC 1991.

[28]  Leslie Lamport,et al.  Concurrent reading and writing , 1977, Commun. ACM.

[29]  P. M. Melliar-Smith,et al.  Byzantine clock synchronization , 1984, PODC '84.

[30]  Yvo Desmedt,et al.  Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.

[31]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[32]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[33]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[34]  Michael K. Reiter,et al.  Distributing trust with the Rampart toolkit , 1996, CACM.

[35]  Michael K. Reiter,et al.  Byzantine quorum systems , 1997, STOC '97.

[36]  Victor Shoup,et al.  Secure and efficient asynchronous broadcast protocols : (Extended abstract) , 2001, CRYPTO 2001.

[37]  Moni Naor,et al.  Adaptively secure multi-party computation , 1996, STOC '96.

[38]  Victor Shoup,et al.  Secure and Efficient Asynchronous Broadcast Protocols , 2001, CRYPTO.