Skip to main content

Redistribution of Mechanical Secret Shares

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2357))

Abstract

Vaults are used extensively in the financial world. Some of these vaults use a secret sharing scheme in which the shares are mechanical keys. Reorganization of a corporation sometimes requires to change the access structure of those authorized to open the vault. Although changing access structure is studied in the context of secret sharing schemes, the techniques are inadequate in the case that the shares are mechanical keys. For example, some schemes require that an existing secret sharing scheme (vault in our case) be fitted with new sets of shares (mechanical keys in our case). That is a number of share sets (key sets) be produced that open the same vault. Making such a modification to a mechanical vault is very expensive, if at all possible. We study how one can redistribute secret shares only by using copying of these shares, which is the only operation one can allow to deal with mechanical shares without changing the mechanical vault mechanism.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. F. Bao, R. Deng, Y. Han, and A. Jeng. Design and analysis of two basic protocols for use in TTP-based key escrow. Information Security and Privacy, Second Australian Conference, ACISP’ 97, LNCS 1270 (1997), 261–270. Sydney, NSW, Australia, July 7–9.

    Google Scholar 

  2. J. C. Benaloh, Secret sharing homomorphisms: Keeping shares of a secret secret, Advances in Cryptology-Crypto’ 86, LNCS, 263(1986), 251–260.

    Google Scholar 

  3. J. Bierbrauer, T. Johansson, G. Kabatianskii and B. Smeets, On families of hash functions via geometric codes and concatenation, Advances in Cryptology-CRYPTO’93, LNCS, 773 (1994), 331–342.

    Google Scholar 

  4. G. R. Blakley. Safeguarding cryptographic keys. Proceedings of AFIPS 1979 National Computer Conference, 48:313–317, 1979.

    Google Scholar 

  5. S. R. Blackburn, M. Burmester, Y. Desmedt and P. R. Wild, ‘Efficient multiplicative sharing schemes,’ in Advance in Cryptology-Eurocrypt’ 96, LNCS, 1070(1996), 107–118.

    Google Scholar 

  6. P. J. Cameron and J. H. Van Lint, Deisigns, Graphs, Codes, and their Links, Cambridge University Press, Cambridge 1991.

    Google Scholar 

  7. C. Boyd. Digital multisignatures. In H. Beker and F. Piper, editors, Cryptography and coding, pp. 241–246. Clarendon Press, 1989. Royal Agricultural College, Cirencester, December 15–17, 1986.

    Google Scholar 

  8. J. L. Carter and M. N. Wegman, Universal classes of hash functions, Journal of Computer and System Sci., 18(1979), 143–154

    Article  MATH  Google Scholar 

  9. L. Chen, D. Gollmann, and C. Mitchell. Key escrow in mutually mistrusting domains. Security Protocols LNCS 1189 (1997), 139–153.

    Google Scholar 

  10. Y. Desmedt and S. Jajodia, Redistributing secret shares to new access structures and its applications, Preprint, 1997.

    Google Scholar 

  11. J. Diamant and F. Rhee. FBI follows money to 7 close to home, catches Ghantt in Mexico. The Charlotte Observer, March 3, 1998. See also: http://www.charlotte.com/observer/special/heist/pub/heist.htm.

  12. P. Erdös, P. Frankl, and Z. Furedi, Families of finite sets in which no sets is covered by the union of r others, Israel Journal of Mathematics, 51(1985), 79–89.

    MATH  Google Scholar 

  13. Y. Frankel and P. Gemmell and P. D. MacKenzie and M. Yung, Optimal Resilience Proactive Public Key Cryptosystems, 38th Annual Symp. on Foundations of Computer Science (FOCS), 1997.

    Google Scholar 

  14. T. Helleseth and T. Johansson, Universal hash functions from exponential sums over finite fields and Galois Rings, Advances in Cryptology-Crypto’96, LNCS, 1109(1996), 31–44.

    Google Scholar 

  15. J. W. P. Hirschfeld. Projective Geometries over finite fields. Oxford University Press, N.Y., 1979.

    MATH  Google Scholar 

  16. R. Kumar, S. Rajagopalan and A. Sahai. Coding constructions for blacklisting problems without computational assumptions, Advances in Cryptology—CRYPTO’ 99, LNCS, 1666(1999), 609–623.

    Chapter  Google Scholar 

  17. K. Martin, R. Safavi-Naini, and H. Wang, Bounds and techniques for efficient redistribution of secret shares to new access structures, The Computer Journal, 42(8) (1999), 638–649.

    Article  MATH  Google Scholar 

  18. M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. Proceedings of the twenty first annual ACM Symp. Theory of Computing, STOC, (1989), 33–43.

    Google Scholar 

  19. A. Shamir, How to Share a Secret, Communications of the ACM, 22(1976), 612–613.

    Article  Google Scholar 

  20. D. R. Stinson, Universal hashing and authentication codes, Advances in Cryptology-CRYPTO’ 91, LNCS, 576 (1992), 74–85.

    Google Scholar 

  21. D. R. Stinson and R. Wei, Combinatorial Properties and Constructions of Trace-ability Schemes and Frameproof Codes, SIAM. J. Discrete Math, 11(1998)41–53.

    Article  MATH  Google Scholar 

  22. D. S. Stinson, R. Wei and L. Zhu, Some new bounds for cover-free families, Journal of Combinatorial Theory, A, 90(2000), 224–234.

    Article  MATH  Google Scholar 

  23. J. H. van Lint, Introduction to Coding Theory, Graduate Texts in Mathematics, Vol. 86, Springer-Verlag, 1992.

    Google Scholar 

  24. M. N. Wegman and J. L. Carter. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, 22 (1981), 265–279.

    Article  MATH  Google Scholar 

  25. F. J. MacWilliams and N. J. Sloane. The Theory of Error-Correcting Codes, north-holland publishing company, 1978.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 IFCA/Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Desmedt, Y., Safavi-Naini, R., Wang, H. (2003). Redistribution of Mechanical Secret Shares. In: Blaze, M. (eds) Financial Cryptography. FC 2002. Lecture Notes in Computer Science, vol 2357. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36504-4_17

Download citation

  • DOI: https://doi.org/10.1007/3-540-36504-4_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00646-6

  • Online ISBN: 978-3-540-36504-4

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics