skip to main content
article

APSS: proactive secret sharing in asynchronous systems

Published: 01 August 2005 Publication History

Abstract

APSS, a proactive secret sharing (PSS) protocol for asynchronous systems, is explained and proved correct. The protocol enables a set of secret shares to be periodically refreshed with a new, independent set, thereby thwarting mobile-adversary attacks. Protocols for asynchronous systems are inherently less vulnerable to denial-of-service attacks, which slow processor execution or delay message delivery. So APSS tolerates certain attacks that PSS protocols for synchronous systems cannot.

References

[1]
Blakley, G. R. 1979. Safeguarding cryptographic keys. In Proceedings of the National Computer Conference, 48. American Federation of Information Processing Societies Proceedings, 313--317.]]
[2]
Boyd, C. 1989. Digital multisignatures. In Cryptography and Coding, H. Baker and F. Piper, Eds. Clarendon Press, pp. 241--246.]]
[3]
Cachin, C. and Poritz, J. A. 2002. Secure intrusion-tolerant replication on the Internet. In Proceedings of the International Conference on Dependable Systems and Networks (DSN-2002), IEEE (June), 167--176.]]
[4]
Cachin, C., Kursawe, K., Lysyanskaya, A., and Strobl, R. 2002. Asynchronous verifiable secret sharing and proactive cryptosystems. In Proceedings of the 9th ACM Conference on Computer and Communications Security. ACM Press, New York (Nov.), 88--97.]]
[5]
Cachin, C., Kursawe, K., Petzold, F., and Shoup, V. 2001. Secure and efficient asynchronous broadcast protocols (extended abstract). In Advances in Cryptology---Crypto'2001, J. Kilian, Ed. Lecture Notes in Computer Science, vol. 2139. Springer-Verlag, 524--541.]]
[6]
Canetti, R. 1995. Studies in Secure Multiparty Computation and Applications. PhD thesis, Department of Computer Science and Applied Mathematics, The Weizmann Institute of Science, Israel (June).]]
[7]
Canetti, R., Feige, U., Goldreich, O., and Naor, M. 1996. Adaptively secure multi-party computation. In Proceedings of the 28th Annual ACM Symposium on Theory of Computing. ACM Press, New York, 639--648.]]
[8]
Canetti, R., Gennaro, R., Herzberg, A., and Naor, D. 1997. Proactive security: Long-term protection against break-ins. CryptoBytes (The Technical Newsletter of RSA Laboratories, A Division of RSA Data Security Inc.) 3, 1, 1--8.]]
[9]
Castro, M. and Liskov, B. 2002. Practical Byzantine fault tolerance and proactive recovery. ACM Trans. Comput. Syst. 20, 4 (Nov.), 398--461.]]
[10]
Chor, B., Goldwasser, S., Macali, S., and Awerbuch, B. 1985. Verifiable secret sharing and achieving simultaneous broadcast. In Proceedings of the 26th Symposium on Foundations of Computer Science. 335--344.]]
[11]
Courtois, P., Heymans, F., and Parnas, D. 1971. Concurrent control with readers and writers. Communications of the ACM 14, 10 (Oct.), 667--668.]]
[12]
Desmedt, Y. 1988. Society and group oriented cryptography: A new concept. In C. Pomerance, Ed. Advances in Cryptology---Crypto'87, A Conference on the Theory and Applications of Cryptographic Techniques, Santa Barbara, CA (Aug.) 16--20, 1987, Vol. 293 of Lecture Notes in Computer Science, Springer-Verlag, pp. 120--127.]]
[13]
Desmedt, Y. and Jajodia, S. 1997. Redistributing secret shares to new access structures and its applications. Technical Report ISSE_TR-97-01, George Mason University, July.]]
[14]
Feldman, P. 1987. A practical scheme for non-interactive verifiable secret sharing. In Proceedings of the 28th IEEE Symposium on the Foundations of Computer Science. 427--437.]]
[15]
Fischer, M. J., Lynch, N. A., and Peterson, M. S. 1985. Impossibility of distributed consensus with one faulty processor. Journal of the ACM 32, 2 (Apr.), 374--382.]]
[16]
Frankel, Y., Gemmel, P., MacKenzie, P., and Yung, M. 1997a. Optimal resilience proactive public-key cryptosystems. In Proceedings of the 38th Symposium on Foundations of Computer Science, Miami Beach, FL, (Oct.) 20--22. IEEE, pp. 384--393.]]
[17]
Frankel, Y., Gemmell, P., MacKenzie, P., and Yung, M. 1997b. Proactive RSA. In Advances in Cryptology---Crypto'97, B. Kaliski, Ed. Lecture Notes in Computer Science vol. 1294, Santa Barbara, California (Aug.). Springer-Verlag, pp. 440--454.]]
[18]
Herzberg, A., Jarecki, S., Krawczyk, H., and Yung, M. 1995. Proactive secret sharing or: How to cope with perpetual leakage. In Advances in Cryptology---Crypto '95, D. Coppersmith, Ed. Lecture Notes in Computer Science vol. 963, Santa Barbara, California (Aug.). Springer-Verlag, 457--469.]]
[19]
Herzberg, A., Jakobsson, M., Jarecki, S., Krawczyk, H., and Yung, M. 1997. Proactive public-key and signature schemes. In Proceedings of the Fourth Annual Conference on Computer Communications Security. ACM, New York, 100--110.]]
[20]
Hirt, M. and Maurer, U. 2000. Player simulation and general adversary structures in perfect multi-party computation. Journal of Cryptology 13, 1, 31--60.]]
[21]
Ito, M., Saito, A., and Nishizeki, T. 1987. Secret sharing scheme realizing general access structure. In Proceedings of IEEE Global Communication Conference (GLOBALCOM'87), Tokyo, Japan (Nov.), 99--102.]]
[22]
Jarecki, S. 1995. Proactive secret sharing and public key cryptosystems. Master's thesis, Department of Electrical Engineering and Computer Science, Massachusetts Institute of Technology (Sept.).]]
[23]
Lamport, L. 1977. Concurrent reading while writing. Communications of the ACM 20, 11, 806--811.]]
[24]
Lamport, L. and Melliar-Smith, P. M. 1984. Byzantine clock synchronization. In Proceedings of the Third Annual ACM Symposium on Principles of Distributed Computing, Vancouver, British Columbia, Canada. ACM Press, New York, 68--74.]]
[25]
Malkhi, D. and Reiter, M. 1998. Byzantine quorum systems. Distributed Computing 11, 4, 203--213.]]
[26]
Ostrovsky, R. and Yung, M. 1991. How to withstand mobile virus attacks. In Proceedings of the 10th ACM Symposium on Principles of Distributed Computing. 51--59.]]
[27]
Pedersen, T. 1992. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology---Crypto'91, J. Feigenbaum, Ed. Lecture Notes in Computer Science vol. 576, Santa Barbara, California (Aug.). Springer-Verlag, 129--140.]]
[28]
Rabin, T. 1998. A simplified approach to threshold and proactive RSA. In Advances in Cryptology---Crypto'98, H. Krawczyk Ed. Lecture Notes in Computer Science vol. 1462, Santa Barbara, California (Aug.). Springer-Verlag, 89--104.]]
[29]
Reiter, M. K. 1995. The Rampart toolkit for building high-integrity services. In K. P. Birman, F. Mattern, and A. Schiper, Eds. Theory and Practice in Distributed Systems, International Workshop, Selected Papers, Vol. 938 of Lecture Notes in Computer Science, Berlin, Germany, Springer-Verlag, 99--110.]]
[30]
Reiter, M. K. 1996. Distributing trust with the Rampart toolkit. Communications of the ACM 39, 4 (Apr.), 71--74.]]
[31]
Schneider, F. B. 1987. Understanding protocols for Byzantine clock synchronization. Technical Report TR 87-859, Computer Science Department, Cornell University, New York,]]
[32]
Shamir, A. 1979. How to share a secret. Communications of the ACM 22, 11 (Nov.), 612--613.]]
[33]
Wong, T. M., Wang, C., and Wing, J. M. 2002. Verifiable secret redistribution for threshold sharing schemes. Technical Report CMU-CS-02-114, School of Computer Science, Carnegie Mellon University, Pittsburgh, PA, February 2002.]]
[34]
Zhou, L. 2001. Towards building secure and fault-tolerant on-line services. PhD thesis, Computer Science Department, Cornell University, Ithaca, New York (May).]]
[35]
Zhou, L., Schneider, F. B., and van Renesse, R. 2002a. APSS: Proactive secret sharing in asynchronous systems. Technical Report TR 2002-1877, Computer Science Department (Oct.), Cornell University, Ithaca, New York.]]
[36]
Zhou, L., Schneider, F. B., and van Renesse, R. 2002b. COCA: A secure distributed on-line certification authority. ACM Transactions on Computer Systems 20, 4 (Nov.), 329--368.]]

Cited By

View all
  • (2024)Modeling Mobile Crash in Byzantine Consensus2024 IEEE 37th Computer Security Foundations Symposium (CSF)10.1109/CSF61375.2024.00043(159-171)Online publication date: 8-Jul-2024
  • (2024)A Dynamic Proactive Secret Sharing Scheme for Quadratic FunctionsIEEE Access10.1109/ACCESS.2024.336668812(25749-25761)Online publication date: 2024
  • (2023)Making Intrusion Tolerance Accessible: A Cloud-Based Hybrid Management Approach to Deploying Resilient Systems2023 42nd International Symposium on Reliable Distributed Systems (SRDS)10.1109/SRDS60354.2023.00033(254-267)Online publication date: 25-Sep-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Information and System Security
ACM Transactions on Information and System Security  Volume 8, Issue 3
August 2005
89 pages
ISSN:1094-9224
EISSN:1557-7406
DOI:10.1145/1085126
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 August 2005
Published in TISSEC Volume 8, Issue 3

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Threshold cryptography
  2. asynchronous system
  3. denial of service
  4. proactive secret sharing

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)18
  • Downloads (Last 6 weeks)6
Reflects downloads up to 17 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Modeling Mobile Crash in Byzantine Consensus2024 IEEE 37th Computer Security Foundations Symposium (CSF)10.1109/CSF61375.2024.00043(159-171)Online publication date: 8-Jul-2024
  • (2024)A Dynamic Proactive Secret Sharing Scheme for Quadratic FunctionsIEEE Access10.1109/ACCESS.2024.336668812(25749-25761)Online publication date: 2024
  • (2023)Making Intrusion Tolerance Accessible: A Cloud-Based Hybrid Management Approach to Deploying Resilient Systems2023 42nd International Symposium on Reliable Distributed Systems (SRDS)10.1109/SRDS60354.2023.00033(254-267)Online publication date: 25-Sep-2023
  • (2023)Research on Secret Sharing for Cyberspace Mimic Defense2023 8th International Conference on Computer and Communication Systems (ICCCS)10.1109/ICCCS57501.2023.10150991(398-407)Online publication date: 21-Apr-2023
  • (2023)Proactive Secret Sharing with Constant CommunicationTheory of Cryptography10.1007/978-3-031-48618-0_12(337-373)Online publication date: 29-Nov-2023
  • (2022)An efficient publicly verifiable and proactive secret sharing schemeAdvances in Mathematics of Communications10.3934/amc.2022086(0-0)Online publication date: 2022
  • (2022)Distributed Random Beacon for Blockchain Based on Share Recovery Threshold SignatureSensors10.3390/s2216600422:16(6004)Online publication date: 11-Aug-2022
  • (2022)D-KODE: Distributed Mechanism to Manage a Billion Discrete-log KeysProceedings of the 4th ACM Conference on Advances in Financial Technologies10.1145/3558535.3559788(308-325)Online publication date: 19-Sep-2022
  • (2022) A distributed identity ‐based authentication scheme for internet of things devices using permissioned blockchain system Expert Systems10.1111/exsy.1294139:10Online publication date: 4-Feb-2022
  • (2022)Leakage-Resilient Secret Sharing With Constant Share SizeIEEE Transactions on Information Theory10.1109/TIT.2022.319840768:12(8228-8250)Online publication date: Dec-2022
  • Show More Cited By

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media