scispace - formally typeset
Search or ask a question
Book ChapterDOI

Computationally Secure Cheating Identifiable Multi-Secret Sharing for General Access Structure

TL;DR: This paper proposes a notion of security for computationally secure cheating identifiable multi-secret sharing scheme for general access structure along with a construction which is secure under this new notion.
Abstract: Secret sharing scheme is a key component of distributed cryptosystems. In its basic form, secret sharing schemes can tolerate honest but curious adversary. But, in modern open system environment, adversary can behave maliciously i.e., the adversary can do anything according to his available computational resources. To get rid of such adversary, cheating identifiable multi secret sharing scheme plays an important role. Informally, cheating identifiable multi secret sharing scheme can identify the cheating participants, who are under the control of malicious adversary, and recover the correct secret whenever possible. However, to achieve unconditional security against such adversary, share size should be at least equal to the size of the secret. As a result, the need for computational notion of security of such schemes, which can accommodate smaller share size, has been felt over the years, specially in case of multi-secret sharing schemes. In this paper, we propose a notion of security for computationally secure cheating identifiable multi-secret sharing scheme for general access structure along with a construction which is secure under this new notion.
Citations
More filters
Book ChapterDOI
16 Dec 2020
TL;DR: In this paper, the authors formalized the definition of cheating in ramp secret sharing schemes and proposed two constructions, which are optimal cheating resilient against a centralized adversary with unbounded computational resources.
Abstract: A (k, L, n) ramp secret sharing scheme allows a dealer to share a secret vector with a lesser share size compared to threshold secret sharing schemes. In this work, we formalize the definition of cheating in ramp secret sharing schemes and propose two constructions. The proposed constructions of ramp secret sharing scheme are capable of cheating detection even if \(n-1\) out of n participants conspire against the single honest participant and try to convince him of a valid but incorrect secret. This is the strongest possible adversarial setup known as the CDV\({}^{n-1}\) model of cheating. Moreover, we consider arbitrary secret distribution on the space of secrets. To the best of our knowledge, we are the first to address cheating in ramp setup against \(n-1\) cheaters. Both the constructions proposed in this work are optimal cheating resilient against a centralized adversary with unbounded computational resources.

3 citations

References
More filters
Journal ArticleDOI
TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Abstract: In this paper we show how to divide data D into n pieces in such a way that D is easily reconstructable from any k pieces, but even complete knowledge of k - 1 pieces reveals absolutely no information about D. This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.

14,340 citations

Proceedings ArticleDOI
01 Dec 1979
TL;DR: Certain cryptographic keys, such as a number which makes it possible to compute the secret decoding exponent in an RSA public key cryptosystem, 1 , 5 or the system master key and certain other keys in a DES cryptos system, 3 are so important that they present a dilemma.
Abstract: Certain cryptographic keys, such as a number which makes it possible to compute the secret decoding exponent in an RSA public key cryptosystem, 1 , 5 or the system master key and certain other keys in a DES cryptosystem, 3 are so important that they present a dilemma. If too many copies are distributed one might go astray. If too few copies are made they might all be destroyed.

3,184 citations

Journal ArticleDOI
TL;DR: Decoding algorithms for Reed-Solomon codes provide extensions and generalizations of Shamir's method, which is closely related to Reed- Solomon coding schemes.
Abstract: Shamir's scheme for sharing secrets is closely related to Reed-Solomon coding schemes. Decoding algorithms for Reed-Solomon codes provide extensions and generalizations of Shamir's method.

671 citations

Book
01 Jan 1995

553 citations

Book ChapterDOI
31 Oct 2016
TL;DR: In this article, the authors present a multi-party computation protocol in the case of dishonest majority which has very low round complexity, which sits philosophically between Gentry's Fully Homomorphic Encryption based protocol and the SPDZ-BMR protocol of Lindell et al.
Abstract: We present a multi-party computation protocol in the case of dishonest majority which has very low round complexity. Our protocol sits philosophically between Gentry's Fully Homomorphic Encryption based protocol and the SPDZ-BMR protocol of Lindell et al. CRYPTO 2015. Our protocol avoids various inefficiencies of the previous two protocols. Compared to Gentry's protocol we only require Somewhat Homomorphic Encryption SHE. Whilst in comparison to the SPDZ-BMR protocol we require only a quadratic complexity in the number of players as opposed to cubic, we have fewer rounds, and we require less proofs of correctness of ciphertexts. Additionally, we present a variant of our protocol which trades the depth of the garbling circuit computed using SHE for some more multiplications in the offline and online phases.

356 citations