scispace - formally typeset
Search or ask a question
Book ChapterDOI

Computationally Secure Robust Multi-secret Sharing for General Access Structure

TL;DR: This paper provides a notion of computationally robust multi-secret sharing scheme for general access structure and proposes and proves its computational security under the proposed notation.
Abstract: Secret sharing scheme plays a crucial role in distributed cryptosystems. Due to its extensive use in numerous applications, an important goal in this area is to minimize trust among the participants. To remove this bottleneck, robust secret sharing, which allows the correct secret to be recovered even when some of the shares presented during an attempted reconstruction are incorrect, can be an efficient tool. However, as unconditional security demands honest majority and share size to be at least equal to the size of the secret, the need for computational security of such schemes has been felt over the years, specially in case of multi-secret sharing schemes. In this paper, we provide a notion of computationally robust multi-secret sharing scheme for general access structure. We also propose a robust multi-secret sharing scheme for general access structure and prove its computational security under the proposed notation.
Citations
More filters
Journal ArticleDOI
01 Nov 2019
TL;DR: The security model for cheater identifiable ramp secret sharing schemes is defined and two constructions for cheating cheaters are provided, one of which is secure against rushing cheaters who are allowed to submit their shares during secret reconstruction after observing other participants’ responses in one round.
Abstract: Abstract Secret sharing allows one to share a piece of information among n participants in a way that only qualified subsets of participants can recover the secret whereas others cannot. Some of these participants involved may, however, want to forge their shares of the secret(s) in order to cheat other participants. Various cheater identifiable techniques have been devised in order to identify such cheaters in secret sharing schemes. On the other hand, Ramp secret sharing schemes are a practically efficient variant of usual secret sharing schemes with reduced share size and some loss in security. Ramp secret sharing schemes have many applications in secure information storage, information-theoretic private information retrieval and secret image sharing due to producing relatively smaller shares. However, to the best of our knowledge, there does not exist any cheater identifiable ramp secret sharing scheme. In this paper we define the security model for cheater identifiable ramp secret sharing schemes and provide two constructions for cheater identifiable ramp secret sharing schemes. In addition, the second construction is secure against rushing cheaters who are allowed to submit their shares during secret reconstruction after observing other participants’ responses in one round. Also, we do not make any computational assumptions for the cheaters, i.e., cheaters may be equipped with unlimited time and resources, yet, the cheating probability would be bounded above by a very small positive number.

6 citations


Cites background from "Computationally Secure Robust Multi..."

  • ...CISS schemes identify cheaters who modify their shares during reconstruction of the secret; [1, 7, 11, 13, 15, 16, 19, 22, 25, 30] are some of the many works in CISS schemes....

    [...]

References
More filters
Journal ArticleDOI
TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Abstract: In this paper we show how to divide data D into n pieces in such a way that D is easily reconstructable from any k pieces, but even complete knowledge of k - 1 pieces reveals absolutely no information about D. This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.

14,340 citations


"Computationally Secure Robust Multi..." refers background in this paper

  • ...Blakley [2] and Shamir [19], in 1979, independently, came out with a scheme known as (t, n) threshold secret sharing scheme....

    [...]

Proceedings ArticleDOI
01 Dec 1979
TL;DR: Certain cryptographic keys, such as a number which makes it possible to compute the secret decoding exponent in an RSA public key cryptosystem, 1 , 5 or the system master key and certain other keys in a DES cryptos system, 3 are so important that they present a dilemma.
Abstract: Certain cryptographic keys, such as a number which makes it possible to compute the secret decoding exponent in an RSA public key cryptosystem, 1 , 5 or the system master key and certain other keys in a DES cryptosystem, 3 are so important that they present a dilemma. If too many copies are distributed one might go astray. If too few copies are made they might all be destroyed.

3,184 citations


"Computationally Secure Robust Multi..." refers background in this paper

  • ...Blakley [2] and Shamir [19], in 1979, independently, came out with a scheme known as (t, n) threshold secret sharing scheme....

    [...]

Proceedings ArticleDOI
01 Feb 1989
TL;DR: In this paper, the authors present a verifiable secret sharing protocol for games with incomplete information and show that the secrecy achieved is unconditional and does not rely on any assumption about computational intractability.
Abstract: Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented.Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

1,061 citations

Journal ArticleDOI
TL;DR: Decoding algorithms for Reed-Solomon codes provide extensions and generalizations of Shamir's method, which is closely related to Reed- Solomon coding schemes.
Abstract: Shamir's scheme for sharing secrets is closely related to Reed-Solomon coding schemes. Decoding algorithms for Reed-Solomon codes provide extensions and generalizations of Shamir's method.

671 citations


"Computationally Secure Robust Multi..." refers background in this paper

  • ...This observation led to robust secret sharing schemes [14, 16]....

    [...]

Proceedings Article
01 Jan 1989
TL;DR: A verifiable secret sharing protocol is presented, and it is shown that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest.
Abstract: Under the assumption that each participant can broadcast a message to all other participants and that each pair of participants can communicate secretly, we present a verifiable secret sharing protocol, and show that any multiparty protocol, or game with incomplete information, can be achieved if a majority of the players are honest. The secrecy achieved is unconditional and does not rely on any assumption about computational intractability. Applications of these results to Byzantine Agreement are also presented. Underlying our results is a new tool of Information Checking which provides authentication without cryptographic assumptions and may have wide applications elsewhere.

275 citations


"Computationally Secure Robust Multi..." refers background in this paper

  • ...Most of the robust secret sharing schemes proposed and analysed so far enjoy unconditional (or information-theoretic) security [16, 18],whichmeans that the value of the shared secret is hidden to a computationally unbounded adversarywho controls a subset of users....

    [...]

  • ...This observation led to robust secret sharing schemes [14, 16]....

    [...]