Tamper-proof hardwares are prevalent in today’s commodity devices, and their efficacy towards reducing the assumptions required in a variety of distributed systems is well-known. This calls for design of software modules, which can easily be implemented on the available tamper-proof hardwares. Although there are many proposals available in the literature in that direction, majority of those proposals asks for unsubstantiated guarantees from their hardware modules. This raises a serious question about their usability. Recently, Levin et al. [6] implemented a small secure hardware module (TrInc), and demonstrated its utility towards Byzantine tolerant distributed systems. TrInc constitutes of a trusted non-decreasing counter and a key that provides unique, once-in-a-lifetime attestations. It prevents a malicious party from equivocating (i.e., providing conflicting values to different parties). Levin et al. observed that these rather simplistic assumptions can significantly improve performance and resilience in state machine replication and peer-to-peer systems. In this work, we extend utility of TrInc to distributed cryptography. In particular, we propose an efficient universally composable (UC) commitment scheme using TrInc(§3), and use it to improve resilience for asynchronous verifiable secret sharing (§4). The scheme can also be used to efficiently realize UC multiparty computation.
[1]
Jacob R. Lorch,et al.
TrInc: Small Trusted Hardware for Large Distributed Systems
,
2009,
NSDI.
[2]
Ran Canetti,et al.
Universally Composable Commitments
,
2001,
CRYPTO.
[3]
Jonathan Katz,et al.
Universally Composable Multi-party Computation Using Tamper-Proof Hardware
,
2007,
EUROCRYPT.
[4]
Sam Toueg,et al.
Reliable Broadcast in Synchronous and Asynchronous Environments (Preliminary Version)
,
1989,
WDAG.
[5]
Anna Lysyanskaya,et al.
Asynchronous verifiable secret sharing and proactive cryptosystems
,
2002,
CCS '02.