scispace - formally typeset
Search or ask a question

Showing papers on "Secret sharing published in 2018"


Proceedings ArticleDOI
15 Oct 2018
TL;DR: This tutorial provides a comprehensive coverage of SMC techniques, starting from precise definitions and fundamental techniques and includes the-state-of-the-art protocols for oblivious transfer (OT) and OT extension in the presence of semi-honest and malicious users.
Abstract: Secure multi-party computation (SMC) is an emerging topic which has been drawing growing attention during recent decades. There are many examples which show importance of SMC constructions in practice, such as privacy-preserving decision making and machine learning, auctions, private set intersection, and others. In this tutorial, we provide a comprehensive coverage of SMC techniques, starting from precise definitions and fundamental techniques. Consequently, a significant portion of the tutorial focuses on recent advances in general SMC constructions. We cover garbled circuit evaluation (GCE) and linear secret sharing (LSS) which are commonly used for secure two-party and multi-party computation, respectively. The coverage includes both standard adversarial models: semi-honest and malicious. For GCE, we start with the original Yao's garbled circuits construction [30] for semi-honest adversaries and consequently cover its recent optimizations such as the "free XOR,'' the garbled row reduction, the half-gates optimization, and the use of AES NI techniques. We follow with a discussion of techniques for making GCE resilient to malicious behavior, which includes the cut-and-choose approach and additional techniques to deter known attacks in the presence of malicious participants. In addition, we include the-state-of-the-art protocols for oblivious transfer (OT) and OT extension in the presence of semi-honest and malicious users. For LSS, we start from standard solutions for the semi-honest adversarial model including [5, 28] and consequently move to recent efficient constructions for semi-honest and malicious adversarial models. The coverage includes different types of corruption thresholds (with and without honest majority), which imply different guarantees with respect to abort.

311 citations


Proceedings ArticleDOI
29 May 2018
TL;DR: Chameleon as mentioned in this paper is a hybrid mixed protocol for secure function evaluation (SFE) which enables two parties to jointly compute a function without disclosing their private inputs, but does not support signed fixed-point numbers.
Abstract: We present Chameleon, a novel hybrid (mixed-protocol) framework for secure function evaluation (SFE) which enables two parties to jointly compute a function without disclosing their private inputs. Chameleon combines the best aspects of generic SFE protocols with the ones that are based upon additive secret sharing. In particular, the framework performs linear operations in the ring $\mathbbZ _2^l $ using additively secret shared values and nonlinear operations using Yao's Garbled Circuits or the Goldreich-Micali-Wigderson protocol. Chameleon departs from the common assumption of additive or linear secret sharing models where three or more parties need to communicate in the online phase: the framework allows two parties with private inputs to communicate in the online phase under the assumption of a third node generating correlated randomness in an offline phase. Almost all of the heavy cryptographic operations are precomputed in an offline phase which substantially reduces the communication overhead. Chameleon is both scalable and significantly more efficient than the ABY framework (NDSS'15) it is based on. Our framework supports signed fixed-point numbers. In particular, Chameleon's vector dot product of signed fixed-point numbers improves the efficiency of mining and classification of encrypted data for algorithms based upon heavy matrix multiplications. Our evaluation of Chameleon on a 5 layer convolutional deep neural network shows 133x and 4.2x faster executions than Microsoft CryptoNets (ICML'16) and MiniONN (CCS'17), respectively.

258 citations


Posted Content
TL;DR: Chameleon combines the best aspects of generic SFE protocols with the ones that are based upon additive secret sharing, and improves the efficiency of mining and classification of encrypted data for algorithms based upon heavy matrix multiplications.
Abstract: We present Chameleon, a novel hybrid (mixed-protocol) framework for secure function evaluation (SFE) which enables two parties to jointly compute a function without disclosing their private inputs. Chameleon combines the best aspects of generic SFE protocols with the ones that are based upon additive secret sharing. In particular, the framework performs linear operations in the ring $\mathbb{Z}_{2^l}$ using additively secret shared values and nonlinear operations using Yao's Garbled Circuits or the Goldreich-Micali-Wigderson protocol. Chameleon departs from the common assumption of additive or linear secret sharing models where three or more parties need to communicate in the online phase: the framework allows two parties with private inputs to communicate in the online phase under the assumption of a third node generating correlated randomness in an offline phase. Almost all of the heavy cryptographic operations are precomputed in an offline phase which substantially reduces the communication overhead. Chameleon is both scalable and significantly more efficient than the ABY framework (NDSS'15) it is based on. Our framework supports signed fixed-point numbers. In particular, Chameleon's vector dot product of signed fixed-point numbers improves the efficiency of mining and classification of encrypted data for algorithms based upon heavy matrix multiplications. Our evaluation of Chameleon on a 5 layer convolutional deep neural network shows 133x and 4.2x faster executions than Microsoft CryptoNets (ICML'16) and MiniONN (CCS'17), respectively.

193 citations


Journal ArticleDOI
TL;DR: A practical framework called PrivacyProtector, patient privacy protected data collection, with the objective of preventing these types of attacks, which includes the ideas of secret sharing and share repairing (in case of data loss or compromise) for patients' data privacy.
Abstract: In IoT-based healthcare, medical devices are more vulnerable to numerous security threats and attacks than other network devices Current solutions are able to provide protection to patients' data during data transmission to some extent, but cannot prevent some sophisticated threats and attacks such as collusion attacks and data leakage In this article, we first investigate the challenges with privacy protected data collection Then we propose a practical framework called PrivacyProtector, patient privacy protected data collection, with the objective of preventing these types of attacks PrivacyProtector includes the ideas of secret sharing and share repairing (in case of data loss or compromise) for patients' data privacy Since it is the first time, we apply the Slepian- Wolf-coding-based secret sharing (SW-SSS) in PrivacyProtector In the framework, we use a distributed database consisting of multiple cloud servers, which ensures that the privacy of patients' personal data can remain protected as long as one of the servers remains uncompromised We also present a patient access control scheme in which multiple cloud servers collaborate in shared construction to offer patients' data to healthcare providers without revealing the content of the data The privacy performance analysis has shown that the PrivacyProtector framework is secure and privacy-protected against various attacks

185 citations


Journal ArticleDOI
05 Jan 2018
TL;DR: The already available and emerging sensors (factor providers) that allow for authenticating a user with the system directly or by involving the cloud are surveyed and a framework for qualifying the missing factors by authenticating the user without disclosing sensitive biometric data to the verification entity is proposed.
Abstract: Today, digitalization decisively penetrates all the sides of the modern society. One of the key enablers to maintain this process secure is authentication. It covers many different areas of a hyper-connected world, including online payments, communications, access right management, etc. This work sheds light on the evolution of authentication systems towards Multi-Factor Authentication (MFA) starting from Single-Factor Authentication (SFA) and through Two-Factor Authentication (2FA). Particularly, MFA is expected to be utilized for human-to-everything interactions by enabling fast, user-friendly, and reliable authentication when accessing a service. This paper surveys the already available and emerging sensors (factor providers) that allow for authenticating a user with the system directly or by involving the cloud. The corresponding challenges from the user as well as the service provider perspective are also reviewed. The MFA system based on reversed Lagrange polynomial within Shamir’s Secret Sharing (SSS) scheme is further proposed to enable more flexible authentication. This solution covers the cases of authenticating the user even if some of the factors are mismatched or absent. Our framework allows for qualifying the missing factors by authenticating the user without disclosing sensitive biometric data to the verification entity. Finally, a vision of the future trends in MFA is discussed.

182 citations


Journal ArticleDOI
TL;DR: A new threshold RG-based VSS scheme aiming at improving the visual quality of the previewed image is presented and can gain better visual quality in the reconstructed images as well as (k, n) threshold.
Abstract: Random grids (RG)-based visual secret sharing (VSS) scheme can easily avoid the pixel expansion problem as well as requires no codebook design. However, previous scheme still suffers from low visual quality. In this paper, a new threshold RG-based VSS scheme aiming at improving the visual quality of the previewed image is presented. Compared with previous schemes, our scheme can gain better visual quality in the reconstructed images as well as (k, n) threshold. In addition, the factor affecting the visual quality is analyzed and the differences between related approaches are discussed.

104 citations


Journal ArticleDOI
01 Jan 2018
TL;DR: This paper proposes a decentralized multi-authority CP-ABE access control scheme, which is more practical for supporting the user revocation and can protect the data privacy and the access policy privacy with policy hidden in the cloud storage system.
Abstract: For realizing the flexible, scalable and fuzzy fine-grained access control, ciphertext policy attribute-based encryption (CP-ABE) scheme has been widely used in the cloud storage system. However, the access structure of CP-ABE scheme is outsourced to the cloud storage server, resulting in the disclosure of access policy privacy. In addition, there are multiple authorities that coexist and each authority is able to issue attributes independently in the cloud storage system. However, existing CP-ABE schemes cannot be directly applied to data access control for multi-authority cloud storage system, due to the inefficiency for user revocation. In this paper, to cope with these challenges, we propose a decentralized multi-authority CP-ABE access control scheme, which is more practical for supporting the user revocation. In addition, this scheme can protect the data privacy and the access policy privacy with policy hidden in the cloud storage system. Here, the access policy that is realized by employing the linear secret sharing scheme. Finally, the security and performance analyses demonstrate that our scheme has high security in terms of access policy privacy and efficiency in terms of computational cost of user revocation.

103 citations


Journal ArticleDOI
TL;DR: The secure distributed database and the corresponding PIR scheme are designed, which protect not only user privacy from the databases, but also data security from an eavesdropper, by means of storing the secret shares at multiple databases.
Abstract: In this paper, we investigate a private information retrieval (PIR) problem for secure distributed storage systems in the presence of an eavesdropper. We design the secure distributed database and the corresponding PIR scheme, which protect not only user privacy (concealing the index of the desired message) from the databases, but also data security (concealing the messages themselves) from an eavesdropper. In our proposed scheme, we use a secret sharing scheme in storing the messages for data security at each of the databases. We consider two different scenarios on whether the databases are aware of the index sets of the secret shares stored in other databases. The key idea in designing an efficient PIR procedure is to exploit the secret shares of undesired messages as a side information by means of storing the secret shares at multiple databases. In particular, it is shown that the rates of the proposed PIR schemes are within a constant multiplicative factor from the derived upper-bound on the capacity of PIR problem.

95 citations


Proceedings ArticleDOI
15 Oct 2018
TL;DR: This work suggests a new approach for fast generation of pseudo-random instances of VOLE via a deterministic local expansion of a pair of short correlated seeds and no interaction, and provides the first example of compressing a non-trivial and cryptographically useful correlation with good concrete efficiency.
Abstract: Oblivious linear-function evaluation (OLE) is a secure two-party protocol allowing a receiver to learn any linear combination of a pair of field elements held by a sender. OLE serves as a common building block for secure computation of arithmetic circuits, analogously to the role of oblivious transfer (OT) for boolean circuits. A useful extension of OLE is vector OLE (VOLE), allowing the receiver to learn any linear combination of two vectors held by the sender. In several applications of OLE, one can replace a large number of instances of OLE by a smaller number of instances of VOLE. This motivates the goal of amortizing the cost of generating long instances of VOLE. We suggest a new approach for fast generation of pseudo-random instances of VOLE via a deterministic local expansion of a pair of short correlated seeds and no interaction. This provides the first example of compressing a non-trivial and cryptographically useful correlation with good concrete efficiency. Our VOLE generators can be used to enhance the efficiency of a host of cryptographic applications. These include secure arithmetic computation and non-interactive zero-knowledge proofs with reusable preprocessing. Our VOLE generators are based on a novel combination of function secret sharing (FSS) for multi-point functions and linear codes in which decoding is intractable. Their security can be based on variants of the learning parity with noise (LPN) assumption over large fields that resist known attacks. We provide several constructions that offer tradeoffs between different efficiency measures and the underlying intractability assumptions.

89 citations


Journal ArticleDOI
Sheng Ding1, Chen Li1, Hui Li1
TL;DR: This paper proposes a novel pairing-free data access control scheme based on CP-ABE using elliptic curve cryptography, abbreviated PF-CP-ABe, and replaces complicated bilinear pairing with simple scalar multiplication on elliptic curves, thereby reducing the overall computation overhead.
Abstract: Ciphertext-policy attribute-based encryption (CP-ABE) is a promising cryptographic technique that integrates data encryption with access control for ensuring data security in IoT systems. However, the efficiency problem of CP-ABE is still a bottleneck limiting its development and application. A widespread consensus is that the computation overhead of bilinear pairing is excessive in the practical application of ABE, especially for the devices or the processors with limited computational resources and power supply. In this paper, we proposed a novel pairing-free data access control scheme based on CP-ABE using elliptic curve cryptography, abbreviated PF-CP-ABE. We replace complicated bilinear pairing with simple scalar multiplication on elliptic curves, thereby reducing the overall computation overhead. And we designed a new way of key distribution that it can directly revoke a user or an attribute without updating other users’ keys during the attribute revocation phase. Besides, our scheme use linear secret sharing scheme access structure to enhance the expressiveness of the access policy. The security and performance analysis show that our scheme significantly improved the overall efficiency as well as ensured the security.

66 citations


Journal ArticleDOI
Yaoyao Zhou1, Juan Yu1, Zhihui Yan1, Xiaojun Jia1, Jing Zhang1, Changde Xie1, Kunchi Peng1 
TL;DR: The presented QSS scheme has the capability to protect secrets from eavesdropping and dishonest players, because a nonlocal and deterministic BE state is shared among four authorized players.
Abstract: Secret sharing is a conventional technique for realizing secure communications in information networks, where a dealer distributes to n players a secret, which can only be decoded through the cooperation of k (n/2

Journal ArticleDOI
TL;DR: This paper proposes a visual secret sharing scheme to encode a secret QR code into several shares that can be decoded with some specific meaning by a standard QR code reader, thereby avoiding raising suspicion in potential attackers.
Abstract: Quick response (QR) codes have been widely used in applications, such as data storage and high-speed machine reading. Anyone can gain access to the information stored in QR codes; therefore, they are unsuitable for encoding secret information without the addition of cryptography or other protection. In this paper, we propose a visual secret sharing scheme to encode a secret QR code into several shares. In contrast with other techniques, the shares in our scheme are valid QR codes that can be decoded with some specific meaning by a standard QR code reader, thereby avoiding raising suspicion in potential attackers. Moreover, the secret message is recovered by XOR-ing the qualified shares, an operation that can easily be performed using smartphones or other QR scanning devices. Experimental results show that the proposed scheme is both feasible and reasonably secure. Our scheme’s high sharing efficiency is also highlighted in this paper.

Journal ArticleDOI
TL;DR: Experimental results are demonstrated, illustrating the merits of the proposed methods such as low computational complexity, high embedding capacity and real reversibility are achieved.

Journal ArticleDOI
TL;DR: Experimental results indicate that the proposed turtle shell (TS)-based VSS scheme provides excellent visual quality and is superior to state-of-the-art VSS schemes.
Abstract: Visual secret sharing (VSS), also called visual cryptography, allows a secret image to be divided into several shares and the secret image can only be recovered through the collaboration of the shares. Due to high security and low computational complexity, VSS has been widely used in secure communications. In this paper, we propose the first turtle shell (TS)-based VSS scheme that shares the secret information into two meaningful shares. Firstly, a TS reference matrix is established. Then, secret information is hidden in a cover image to construct two meaningful shares with the help of TS reference matrix. The hidden secret information can be extracted without distortion if both shares are gathered and the cover image can be correctly restored by solving the location conflict problem. Moreover, an invalid share can easily be detected by the proposed scheme. Experimental results indicate that the proposed scheme provides excellent visual quality and is superior to state-of-the-art VSS schemes.

Journal ArticleDOI
TL;DR: This paper considers cheating problem in bivariate polynomial based secret sharing scheme, and proposes two cheating identification algorithms respectively that are efficient with respect of cheater identification capabilities and achieves stronger capability of cheating identification with the collaboration of the rest n − m users who are not involved in secret reconstruction.

Journal ArticleDOI
TL;DR: In this paper, the authors considered a distributed storage system, where multiple storage nodes can be reconstructed simultaneously at a centralized location, and derived repair bandwidth bounds for the minimum storage multi-node repair (MSMR) and the minimum bandwidth multiuser repair (MBMR) operating points.
Abstract: This paper considers a distributed storage system, where multiple storage nodes can be reconstructed simultaneously at a centralized location. This centralized multi-node repair (CMR) model is a generalization of regenerating codes that allow for bandwidth efficient repair of a single-failed node. This paper focuses on the tradeoff between the amount of data stored and repair bandwidth in the CMR model. In particular, repair bandwidth bounds are derived for the minimum storage multi-node repair (MSMR) and the minimum bandwidth multi-node repair (MBMR) operating points. The tightness of these bounds is analyzed via code constructions. The MSMR point is characterized by codes achieving this point under functional repair for the general set of CMR parameters, as well as with codes enabling exact repair for certain CMR parameters. The MBMR point, on the other hand, is characterized with exact repair codes for all CMR parameters for systems that satisfy a certain entropy accumulation property. Finally, the model proposed here is utilized for the secret sharing problem, where the codes for the multi-node repair problem are used to construct communication efficient secret sharing schemes with the property of bandwidth efficient share repair.

Proceedings ArticleDOI
20 Jun 2018
TL;DR: The first result is the construction of a t-out-of-n non-malleable secret sharing scheme against an adversary who arbitrarily tampers each of the shares independently, which is unconditional and features statistical non-Malleability.
Abstract: A number of works have focused on the setting where an adversary tampers with the shares of a secret sharing scheme. This includes literature on verifiable secret sharing, algebraic manipulation detection(AMD) codes, and, error correcting or detecting codes in general. In this work, we initiate a systematic study of what we call non-malleable secret sharing. Very roughly, the guarantee we seek is the following: the adversary may potentially tamper with all of the shares, and still, either the reconstruction procedure outputs the original secret, or, the original secret is “destroyed” and the reconstruction outputs a string which is completely “unrelated” to the original secret. Recent exciting work on non-malleable codes in the split-state model led to constructions which can be seen as 2-out-of-2 non-malleable secret sharing schemes. These constructions have already found a number of applications in cryptography. We investigate the natural question of constructing t-out-of-n non-malleable secret sharing schemes. Such a secret sharing scheme ensures that only a set consisting of t or more shares can reconstruct the secret, and, additionally guarantees non-malleability under an attack where potentially every share maybe tampered with. Techniques used for obtaining split-state non-malleable codes (or 2-out-of-2 non-malleable secret sharing) are (in some form) based on two-source extractors and seem not to generalize to our setting. Our first result is the construction of a t-out-of-n non-malleable secret sharing scheme against an adversary who arbitrarily tampers each of the shares independently. Our construction is unconditional and features statistical non-malleability. As our main technical result, we present t-out-of-n non-malleable secret sharing scheme in a stronger adversarial model where an adversary may jointly tamper multiple shares. Our construction is unconditional and the adversary is allowed to jointly-tamper subsets of up to (t−1) shares. We believe that the techniques introduced in our construction may be of independent interest. Inspired by the well studied problem of perfectly secure message transmission introduced in the seminal work of Dolev et. al (J. of ACM’93), we also initiate the study of non-malleable message transmission. Non-malleable message transmission can be seen as a natural generalization in which the goal is to ensure that the receiver either receives the original message, or, the original message is essentially destroyed and the receiver receives an “unrelated” message, when the network is under the influence of an adversary who can byzantinely corrupt all the nodes in the network. As natural applications of our non-malleable secret sharing schemes, we propose constructions for non-malleable message transmission.

Proceedings ArticleDOI
01 Jan 2018
TL;DR: It is shown that additive HSS for non-trivial functions, even the AND of two input bits, implies non-interactive key exchange, and is therefore unlikely to be implied by public-key encryption or even oblivious transfer.
Abstract: Homomorphic secret sharing (HSS) is the secret sharing analogue of homomorphic encryption. An HSS scheme supports a local evaluation of functions on shares of one or more secret inputs, such that the resulting shares of the output are short. Some applications require the stronger notion of additive HSS, where the shares of the output add up to the output over some finite Abelian group. While some strong positive results for HSS are known under specific cryptographic assumptions, many natural questions remain open. We initiate a systematic study of HSS, making the following contributions. - A definitional framework. We present a general framework for defining HSS schemes that unifies and extends several previous notions from the literature, and cast known results within this framework. - Limitations. We establish limitations on information-theoretic multi-input HSS with short output shares via a relation with communication complexity. We also show that additive HSS for non-trivial functions, even the AND of two input bits, implies non-interactive key exchange, and is therefore unlikely to be implied by public-key encryption or even oblivious transfer. - Applications. We present two types of applications of HSS. First, we construct 2-round protocols for secure multiparty computation from a simple constant-size instance of HSS. As a corollary, we obtain 2-round protocols with attractive asymptotic efficiency features under the Decision Diffie Hellman (DDH) assumption. Second, we use HSS to obtain nearly optimal worst-case to average-case reductions in P. This in turn has applications to fine-grained average-case hardness and verifiable computation.

Book ChapterDOI
05 Sep 2018
TL;DR: In this paper, the authors proposed an OT-based private set intersection (PSI) protocol that produces an encrypted output that can be used as an input to other 2PC protocols, including garbled circuits, secret sharing and homomorphic encryption.
Abstract: Private Set-Intersection (PSI) is one of the most popular and practically relevant secure two-party computation (2PC) tasks. Therefore, designing special-purpose PSI protocols (which are more efficient than generic 2PC solutions) is a very active line of research. In particular, a recent line of work has proposed PSI protocols based on oblivious transfer (OT) which, thanks to recent advances in OT-extension techniques, is nowadays a very cheap cryptographic building block. Unfortunately, these protocols cannot be plugged into larger 2PC applications since in these protocols one party (by design) learns the output of the intersection. Therefore, it is not possible to perform secure post-processing of the output of the PSI protocol. In this paper we propose a novel and efficient OT-based PSI protocol that produces an “encrypted” output that can therefore be later used as an input to other 2PC protocols. In particular, the protocol can be used in combination with all common approaches to 2PC including garbled circuits, secret sharing and homomorphic encryption. Thus, our protocol can be combined with the right 2PC techniques to achieve more efficient protocols for computations of the form \(z=f(X\cap Y)\) for arbitrary functions f.

Posted Content
TL;DR: In this article, the authors proposed a t-out-of-n non-malleable secret sharing scheme against an adversary who arbitrarily tampers with each of the shares independently.
Abstract: A number of works have focused on the setting where an adversary tampers with the shares of a secret sharing scheme. This includes literature on verifiable secret sharing, algebraic manipulation detection(AMD) codes, and, error correcting or detecting codes in general. In this work, we initiate a systematic study of what we call non-malleable secret sharing. Very roughly, the guarantee we seek is the following: the adversary may potentially tamper with all of the shares, and still, either the reconstruction procedure outputs the original secret, or, the original secret is “destroyed” and the reconstruction outputs a string which is completely “unrelated” to the original secret. Recent exciting work on non-malleable codes in the split-state model led to constructions which can be seen as 2-out-of-2 non-malleable secret sharing schemes. These constructions have already found a number of applications in cryptography. We investigate the natural question of constructing t-out-of-n non-malleable secret sharing schemes. Such a secret sharing scheme ensures that only a set consisting of t or more shares can reconstruct the secret, and, additionally guarantees non-malleability under an attack where potentially every share maybe tampered with. Techniques used for obtaining split-state non-malleable codes (or 2-out-of-2 non-malleable secret sharing) are (in some form) based on two-source extractors and seem not to generalize to our setting. Our first result is the construction of a t-out-of-n non-malleable secret sharing scheme against an adversary who arbitrarily tampers each of the shares independently. Our construction is unconditional and features statistical non-malleability. As our main technical result, we present t-out-of-n non-malleable secret sharing scheme in a stronger adversarial model where an adversary may jointly tamper multiple shares. Our construction is unconditional and the adversary is allowed to jointly-tamper subsets of up to (t−1) shares. We believe that the techniques introduced in our construction may be of independent interest. Inspired by the well studied problem of perfectly secure message transmission introduced in the seminal work of Dolev et. al (J. of ACM’93), we also initiate the study of non-malleable message transmission. Non-malleable message transmission can be seen as a natural generalization in which the goal is to ensure that the receiver either receives the original message, or, the original message is essentially destroyed and the receiver receives an “unrelated” message, when the network is under the influence of an adversary who can byzantinely corrupt all the nodes in the network. As natural applications of our non-malleable secret sharing schemes, we propose constructions for non-malleable message transmission.

Journal ArticleDOI
TL;DR: A novel TiOISS scheme based on PBVCS using exclusive OR operation is proposed, which does not need complex computation in revealing process, and it can be used in real-time application.
Abstract: Perfect black visual cryptography scheme (PBVCS) shares a binary secret image into n shadows. Stacking any $$k(k

Book ChapterDOI
19 Aug 2018
TL;DR: Goyal and Kumar as mentioned in this paper proposed constructions of 2-out-of-2 non-malleable secret sharing (NMSS) codes in the 2 split-state model.
Abstract: Goyal and Kumar (STOC’18) recently introduced the notion of non-malleable secret sharing. Very roughly, the guarantee they seek is the following: the adversary may potentially tamper with all of the shares, and still, either the reconstruction procedure outputs the original secret, or, the original secret is “destroyed” and the reconstruction outputs a string which is completely “unrelated” to the original secret. Prior works on non-malleable codes in the 2 split-state model imply constructions which can be seen as 2-out-of-2 non-malleable secret sharing (NMSS) schemes. Goyal and Kumar proposed constructions of t-out-of-n NMSS schemes. These constructions have already been shown to have a number of applications in cryptography.

Journal ArticleDOI
TL;DR: A novel visual secret sharing scheme based on QR code (VSSQR) with (k, n) threshold is investigated, which can visually reveal secret image with the abilities of stacking and XOR decryptions as well as scan every shadow image by a QR code reader.
Abstract: In this paper, a novel visual secret sharing (VSS) scheme based on QR code (VSSQR) with (k, n) threshold is investigated. Our VSSQR exploits the error correction mechanism in the QR code structure, to generate the bits corresponding to shares (shadow images) by VSS from a secret bit in the processing of encoding QR. Each output share is a valid QR code that can be scanned and decoded utilizing a QR code reader, which may reduce the likelihood of attracting the attention of potential attackers. Due to different application scenarios, two different recovered ways of the secret image are given. The proposed VSS scheme based on QR code can visually reveal secret image with the abilities of stacking and XOR decryptions as well as scan every shadow image, i.e., a QR code, by a QR code reader. The secret image could be revealed by human visual system without any computation based on stacking when no lightweight computation device. On the other hand, if the lightweight computation device is available, the secret image can be revealed with better visual quality based on XOR operation and could be lossless revealed when sufficient shares are collected. In addition, it can assist alignment for VSS recovery. The experiment results show the effectiveness of our scheme.

Proceedings ArticleDOI
23 Oct 2018
TL;DR: This work uses a novel combination of distributed storage, private key encryption, and Shamirs secret sharing scheme to distribute transaction data, without significant loss in data integrity, using a cryptographically secure data structure in the form of a hash chain.
Abstract: Blockchain systems establish a cryptographically secure data structure for storing data in the form of a hash chain. We use a novel combination of distributed storage, private key encryption, and Shamirs secret sharing scheme to distribute transaction data, without significant loss in data integrity. Additionally, using Shamirs secret sharing scheme on the hash values and dynamic zone allocation, we further enhance the integrity. We highlight the tradeoff in storage cost and data loss probability with varying zone size choices. We also study the tradeoff between recovery cost and security from adversarial corruption with varying recovery mechanisms. Then, we formulate code design, given a probability of data recovery and targeted corruption, as an integer program. Using the coding scheme we establish a mechanism to insure data, for instance in blockchain-based cloud storage systems, based on the value of the data, by understanding the costs involved for the service provider.

Proceedings ArticleDOI
27 May 2018
TL;DR: A secret share-based voting system on the blockchain, the so-called SHARVOT protocol, is introduced, which uses Shamir's Secret Sharing to enable on-chain voting within the transactions script, votes submission and winning candidate determination.
Abstract: Recently, there has been a growing interest in using online technologies to design protocols for secure electronic voting. The main challenges include vote privacy and anonymity, ballot irrevocability and transparency throughout the vote counting process. The introduction of the blockchain as a basis for cryptocurrency protocols, provides for the exploitation of the immutability and transparency properties of these distributed ledgers. In this paper, we discuss possible uses of the blockchain technology to implement a secure and fair voting system. In particular, we introduce a secret share-based voting system on the blockchain, the so-called SHARVOT protocol. Our solution uses Shamir's Secret Sharing to enable on-chain, i.e. within the transactions script, votes submission and winning candidate determination. The protocol is also using a shuffling technique, Circle Shuffle, to de-link voters from their submissions.

Journal ArticleDOI
TL;DR: It is shown that all the secrets of distributor R1 can be stolen by q dishonest participants with the probability (q/N)ξ and an important improvement is proposed to fix up this security loophole.
Abstract: In this work, we point out that the multiparty secret sharing protocol of Tavakoli et al (Phys Rev A 92:030302, 2015) based on a single d-level quantum system (where d is a prime number) is insecure and low efficient In our paper, we show that all the secrets of distributor R1 can be stolen by q dishonest participants with the probability (q/N)ξ An important improvement is proposed to fix up this security loophole Besides, another improvement is given to increase the efficiency from 1/d to 1

Proceedings ArticleDOI
20 Jun 2018
TL;DR: This work builds on recent works that construct better protocols for the conditional disclosure of secrets (CDS) problem by constructing a secret sharing scheme for any access structure with shares of size 20.994n and a linear secret sharing schemes for anyAccess structure with share 20.999n.
Abstract: We study secret sharing schemes for general (non-threshold) access structures. A general secret sharing scheme for n parties is associated to a monotone function F:{0,1}n→{0,1}. In such a scheme, a dealer distributes shares of a secret s among n parties. Any subset of parties T ⊆ [n] should be able to put together their shares and reconstruct the secret s if F(T)=1, and should have no information about s if F(T)=0. One of the major long-standing questions in information-theoretic cryptography is to minimize the (total) size of the shares in a secret-sharing scheme for arbitrary monotone functions F. There is a large gap between lower and upper bounds for secret sharing. The best known scheme for general F has shares of size 2n−o(n), but the best lower bound is Ω(n2/logn). Indeed, the exponential share size is a direct result of the fact that in all known secret-sharing schemes, the share size grows with the size of a circuit (or formula, or monotone span program) for F. Indeed, several researchers have suggested the existence of a representation size barrier which implies that the right answer is closer to the upper bound, namely, 2n−o(n). In this work, we overcome this barrier by constructing a secret sharing scheme for any access structure with shares of size 20.994n and a linear secret sharing scheme for any access structure with shares of size 20.999n. As a contribution of independent interest, we also construct a secret sharing scheme with shares of size 2O(√n) for 2n n/2 monotone access structures, out of a total of 2n n/2· (1+O(logn/n)) of them. Our construction builds on recent works that construct better protocols for the conditional disclosure of secrets (CDS) problem.

Journal ArticleDOI
TL;DR: This scheme is the first to define reconstruction outsourcing concept in all cloud storage schemes for EHRs based on secret sharing, and the results of outsourcing reconstruction can be verified by healthcare centers or patients in the scheme.
Abstract: Deploying electronic health records (EHRs) is now an undisputable trend in healthcare systems. Through affording benefits like flexibility and low cost, the cutting-cloud cloud storage is becoming a popular solution to store a massive amount of EHRs to depress the local storage. Nevertheless, storing sensitive information such as health records on the cloud incurs severe security and privacy risks. In this paper, we propose a novel cloud storage system for EHRs which fully ensures the data privacy by employing the Shamir’s secret sharing. In this system, an EHR is divided into multiple segments by a healthcare center, and the segments are distributed to numerous cloud servers. When retrieving the EHR, the healthcare center captures segments from partial cloud servers and reconstructs the EHRs. Meanwhile, in reality, the reconstruction of a shared EHR could be much burdensome for a healthcare center or a patient, we thus propose a practical cloud storage scheme which outsources the reconstruction of a shared EHR to a cloud computing service provider. Such a solution can drastically boost the efficiency of the proposed scheme. As far as we know, our scheme is the first to define reconstruction outsourcing concept in all cloud storage schemes for EHRs based on secret sharing, and the results of outsourcing reconstruction can be verified by healthcare centers or patients in our scheme. The theoretical analysis and experimental results also support that our proposed scheme is secure and efficient.

Journal ArticleDOI
TL;DR: A Chinese remainder theorem (CRT)-based two-in-one ISS with three decoding options: lossless recovery, grayscale stacking recovery and visual previewing capability is designed.

Journal ArticleDOI
TL;DR: Results show that secret splitting along with multipath routing helps to attain privacy preservation in WSN based healthcare system.