TY - GEN
T1 - Perfect (Parallel) Broadcast in Constant Expected Rounds via Statistical VSS
AU - Asharov, Gilad
AU - Chandramouli, Anirudh
N1 - Publisher Copyright: © International Association for Cryptologic Research 2024.
PY - 2024
Y1 - 2024
N2 - We study broadcast protocols in the information-theoretic model under optimal conditions, where the number of corruptions t is at most one-third of the parties, n. While worst-case Ω(n) round broadcast protocols are known to be impossible to achieve, protocols with an expected constant number of rounds have been demonstrated since the seminal work of Feldman and Micali [STOC’88]. Communication complexity for such protocols has gradually improved over the years, reaching O(nL) plus expected O(n4logn) for broadcasting a message of size L bits. This paper presents a perfectly secure broadcast protocol with expected constant rounds and communication complexity of O(nL) plus expected O(n3log2n) bits. In addition, we consider the problem of parallel broadcast, where n senders, each wish to broadcast a message of size L. We show a parallel broadcast protocol with expected constant rounds and communication complexity of O(n2L) plus expected O(n3log2n) bits. Our protocol is optimal (up to expectation) for messages of length L∈Ω(nlog2n). Our main contribution is a framework for obtaining perfectly secure broadcast with an expected constant number of rounds from a statistically secure verifiable secret sharing. Moreover, we provide a new statistically secure verifiable secret sharing where the broadcast cost per participant is reduced from O(nlogn) bits to only O(polylogn) bits. All our protocols are adaptively secure.
AB - We study broadcast protocols in the information-theoretic model under optimal conditions, where the number of corruptions t is at most one-third of the parties, n. While worst-case Ω(n) round broadcast protocols are known to be impossible to achieve, protocols with an expected constant number of rounds have been demonstrated since the seminal work of Feldman and Micali [STOC’88]. Communication complexity for such protocols has gradually improved over the years, reaching O(nL) plus expected O(n4logn) for broadcasting a message of size L bits. This paper presents a perfectly secure broadcast protocol with expected constant rounds and communication complexity of O(nL) plus expected O(n3log2n) bits. In addition, we consider the problem of parallel broadcast, where n senders, each wish to broadcast a message of size L. We show a parallel broadcast protocol with expected constant rounds and communication complexity of O(n2L) plus expected O(n3log2n) bits. Our protocol is optimal (up to expectation) for messages of length L∈Ω(nlog2n). Our main contribution is a framework for obtaining perfectly secure broadcast with an expected constant number of rounds from a statistically secure verifiable secret sharing. Moreover, we provide a new statistically secure verifiable secret sharing where the broadcast cost per participant is reduced from O(nlogn) bits to only O(polylogn) bits. All our protocols are adaptively secure.
KW - Broadcast
KW - Byzantine Agreement
KW - Perfect Secure Computation
KW - Verifiable Secret Sharing
UR - http://www.scopus.com/inward/record.url?scp=85193640202&partnerID=8YFLogxK
U2 - https://doi.org/10.1007/978-3-031-58740-5_11
DO - https://doi.org/10.1007/978-3-031-58740-5_11
M3 - منشور من مؤتمر
SN - 9783031587399
T3 - Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
SP - 310
EP - 339
BT - Advances in Cryptology – EUROCRYPT 2024 - 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2024, Proceedings
A2 - Joye, Marc
A2 - Leander, Gregor
PB - Springer Science and Business Media Deutschland GmbH
T2 - 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, EUROCRYPT 2024
Y2 - 26 May 2024 through 30 May 2024
ER -