Skip to main content

On the Share Efficiency of Robust Secret Sharing and Secret Sharing with Cheating Detection

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8250))

Abstract

In a basic (t,n)-threshold secret sharing scheme the adversary is passive and the security goal is to ensure that unauthorized subsets do not learn any information about the secret. In this paper we consider the case that the corrupted parties submit incorrect shares and there are extra security goals with respect to incorrect shares. We consider two such security requirements: in a (t,n)-threshold robust secret sharing (RSS) scheme we require that the shared secret can be recovered from the set of all n shares even if up to t of them are incorrect; and in a (t,n)-threshold secret sharing scheme with cheating detection (SSCD) property we require to prevent cheaters who try to make another player reconstruct an invalid secret.

We make the following contributions. Firstly, we construct a robust (t,n)-threshold secret sharing (RSS) scheme with the lowest known share size for n = 2t + 1. In our RSS scheme the share size is \(\log_{2}s+\log_{2}\frac{1}{\delta} + n\) bits which is less than the share size of the best known scheme by \(\log_{2}\frac{1}{\delta} + n\) bits. Here log2 s bits denotes secret size and δ denotes error probability in reconstructing the correct secret. We then consider the problem of reducing the size of public information in RSS. We will motivate this problem and propose a scheme that nearly halves the amount of public information. For this we first construct a new variant of Shamir secret sharing scheme and then modify it to provide robustness. The construction achieves the least total share storage/communication among all known threshold robust secret sharing schemes.

The final contribution of this paper is the constriction of an optimal threshold secret sharing with cheating detection property. We propose a scheme that achieves the lower bound on the share size of cheating detection schemes, and hence is optimal. The scheme is the first to achieve the bound without having special requirements.

Financial support for this research was provided in part by Alberta Innovates - Technology Futures, in the Province of Alberta in Canada.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Blakley, G.: Safeguarding cryptographic keys. AFIPS National Computer Conference 48, 313–317 (1979)

    Google Scholar 

  2. Cabello, S., Padró, C., Sáez, G.: Secret sharing schemes with detection of cheaters for a general access structure. In: Ciobanu, G., Păun, G. (eds.) FCT 1999. LNCS, vol. 1684, pp. 185–194. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  3. Carpentieri, M., De Santis, A., Vaccaro, U.: Size of shares and probability of cheating in threshold schemes. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 118–125. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  4. Cevallos, A., Fehr, S., Ostrovsky, R., Rabani, Y.: Unconditionally-secure robust secret sharing with compact shares. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 195–208. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  5. Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable secret sharing and achieving simultaneity in the presence of faults (extended abstract). In: FOCS 1985, pp. 383–395. IEEE Computer Society (1985)

    Google Scholar 

  6. Choudhury, A.: Brief announcement: optimal amortized secret sharing with cheater identification. In: Kowalski, D., Panconesi, A. (eds.) PODC, pp. 101–102. ACM (2012)

    Google Scholar 

  7. Cramer, R., Damgård, I.B., Fehr, S.: On the cost of reconstructing a secret, or VSS with optimal reconstruction phase. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 503–523. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  8. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly secure message transmission. In: FOCS 1990, pp. 36–45. IEEE Computer Society (1990)

    Google Scholar 

  9. Ganger, G.R., Khosla, P.K., Bakkaloglu, M., Bigrigg, M.W., Goodson, G.R., Oguz, S., Pandurangan, V., Soules, C.A.N., Strunk, J.D., Wylie, J.J.: Survivable storage systems. In: Proceedings of DARPA Information Survivability Conference amp; Exposition II, DISCEX 2001, vol. 2, pp. 184–195 (2001)

    Google Scholar 

  10. Garay, J., Givens, C., Ostrovsky, R.: Secure message transmission with small public discussion. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 177–196. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  11. Garay, J., Givens, C., Ostrovsky, R.: Secure message transmission by public discussion: A brief survey. In: Chee, Y.M., Guo, Z., Ling, S., Shao, F., Tang, Y., Wang, H., Xing, C. (eds.) IWCC 2011. LNCS, vol. 6639, pp. 126–141. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  12. Hirt, M., Maurer, U.M.: Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract). In: Burns, J.E., Attiya, H. (eds.) PODC, pp. 25–34. ACM (1997)

    Google Scholar 

  13. Ishai, Y., Ostrovsky, R., Seyalioglu, H.: Identifying cheaters without an honest majority. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 21–38. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  14. Jhanwar, M.P., Safavi-Naini, R.: Unconditionally-secure robust secret sharing with minimum share size. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 96–110. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  15. Karnin, E.D., Greene, J.W., Hellman, M.E.: On secret sharing systems. IEEE Transactions on Information Theory 29(1), 35–41 (1983)

    Article  MathSciNet  MATH  Google Scholar 

  16. Kurosawa, K.: General error decodable secret sharing scheme and its application. IACR Cryptology ePrint Archive, Report 2009/263 (2009), http://eprint.iacr.org/

  17. Kurosawa, K., Obana, S., Ogata, W.: t-cheater identifiable (k, n) threshold secret sharing schemes. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 410–423. Springer, Heidelberg (1995)

    Google Scholar 

  18. Lakshmanan, S., Ahamad, M., Venkateswaran, H.: Responsive security for stored data. IEEE Trans. Parallel Distrib. Syst. 14(9), 818–828 (2003)

    Article  Google Scholar 

  19. Martin, K.M., Paterson, M.B., Stinson, D.R.: Error decodable secret sharing and one-round perfectly secure message transmission for general adversary structures. Cryptography and Communications 3(2), 65–86 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  20. McEliece, R.J., Sarwate, D.V.: On sharing secrets and Reed-Solomon codes. Commun. ACM 24(9), 583–584 (1981)

    Article  MathSciNet  Google Scholar 

  21. Obana, S.: Almost optimum t-cheater identifiable secret sharing schemes. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 284–302. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  22. Ogata, W., Kurosawa, K., Stinson, D.R.: Optimum secret sharing scheme secure against cheating. SIAM J. Discrete Math. 20(1), 79–95 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  23. Padro, C., Sáez, G., Villar, J.L.: Detection of cheaters in vector space secret sharing schemes. Des. Codes Cryptography 16(1), 75–85 (1999)

    Article  MATH  Google Scholar 

  24. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992)

    Google Scholar 

  25. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: Johnson, D.S. (ed.) STOC 1989, pp. 73–85. ACM (1989)

    Google Scholar 

  26. Shamir, A.: How to share a secret. Communications of the ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  27. Tompa, M., Woll, H.: How to share a secret with cheaters. J. Cryptology 1(2), 133–138 (1988)

    MathSciNet  MATH  Google Scholar 

  28. Waldman, M., Rubin, A.D., Cranor, L.F.: The architecture of robust publishing systems. ACM Trans. Internet Techn. 1(2), 199–230 (2001)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer International Publishing Switzerland

About this paper

Cite this paper

Jhanwar, M.P., Safavi-Naini, R. (2013). On the Share Efficiency of Robust Secret Sharing and Secret Sharing with Cheating Detection. In: Paul, G., Vaudenay, S. (eds) Progress in Cryptology – INDOCRYPT 2013. INDOCRYPT 2013. Lecture Notes in Computer Science, vol 8250. Springer, Cham. https://doi.org/10.1007/978-3-319-03515-4_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-03515-4_12

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-03514-7

  • Online ISBN: 978-3-319-03515-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics