Skip to main content

Revisiting and Extending the AONT-RS Scheme: A Robust Computationally Secure Secret Sharing Scheme

  • Conference paper
  • First Online:
Progress in Cryptology - AFRICACRYPT 2017 (AFRICACRYPT 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10239))

Included in the following conference series:

Abstract

In 2010, Resch and Plank proposed a computationally secure secret sharing scheme, called AONT-RS. We present a generalisation of their scheme and discuss two ways in which information is leaked if used to distribute small ciphertexts. We discuss how to prevent such leakage and provide a proof of computational privacy in the random oracle model. Next, we extend the scheme to be robust and prove the robust AONT-RS achieves computational privacy in the random oracle model and computational recoverability under standard assumptions. Finally, we compare the security, share size and complexity of the AONT-RS scheme with Krawczyk’s SSMS scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Beimel, A.: Secret-Sharing schemes: A survey. In: Chee, Y.M., Guo, Z., Ling, S., Shao, F., Tang, Y., Wang, H., Xing, C. (eds.) IWCC 2011. LNCS, vol. 6639, pp. 11–46. Springer, Heidelberg (2011). doi:10.1007/978-3-642-20901-7_2

    Chapter  Google Scholar 

  2. Blakley, G.R.: Safeguarding cryptographic keys. In: Proceeding of the National Computer Conference 1979, vol. 48, pp. 313–317 (1979)

    Google Scholar 

  3. Boyko, V.: On the security properties of OAEP as an all-or-nothing transform. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 503–518. Springer, Heidelberg (1999). doi:10.1007/3-540-48405-1_32

    Google Scholar 

  4. Chandrasekara, A., Bala, R., Landers, G.: Critical capabilities for object storage - Gartner. Technical report (March 2016). https://www.gartner.com/doc/3269531/critical-capabilities-object-storage (Accessed March 2017)

  5. Chen, H., Cramer, R.: Algebraic geometric secret sharing schemes and secure multi-party computations over small fields. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 521–536. Springer, Heidelberg (2006). doi:10.1007/11818175_31

    Chapter  Google Scholar 

  6. Chen, L., Laing, T.M., Martin, K.M.: Efficient, XOR-based, ideal \((t,n)-\)threshold schemes. In: Foresti, S., Persiano, G. (eds.) CANS 2016. LNCS, vol. 10052, pp. 467–483. Springer, Cham (2016). doi:10.1007/978-3-319-48965-0_28

    Chapter  Google Scholar 

  7. IBM. IBM Cloud Object Storage (2016). https://www.cleversafe.com/platform/why-ibm-cloud-object-storage, Accessed 04 Sept 2016

  8. Karnin, E.D., Greene, J.W., Hellman, M.E.: On secret sharing systems. IEEE Trans. Inf. Theory 29(1), 35–41 (1983)

    Article  MathSciNet  MATH  Google Scholar 

  9. Krawczyk, H.: Secret sharing made short. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 136–146. Springer, Heidelberg (1994). doi:10.1007/3-540-48329-2_12

    Google Scholar 

  10. MacWilliams, F.J., Sloane, N.J.A.: The Theory of Error Correcting Codes. Elsevier, New York (1977)

    MATH  Google Scholar 

  11. McEliece, R.J., Sarwate, D.V.: On sharing secrets and reed-solomon codes. Commun. ACM 24(9), 583–584 (1981)

    Article  MathSciNet  Google Scholar 

  12. Rabin, M.O.: Efficient dispersal of information for security, load balancing, and fault tolerance. J. ACM (JACM) 36(2), 335–348 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  13. Reed, I.S., Solomon, G.: Polynomial codes over certain finite fields. J. Soc. Ind. Appl. Math. 8(2), 300–304 (1960)

    Article  MathSciNet  MATH  Google Scholar 

  14. Resch, J.K., Plank, J.S.: AONT-RS: blending security and performance in dispersed storage systems. In: FAST-2011: 9th Usenix Conference on File and Storage Technologies, pp. 191–202, February 2011

    Google Scholar 

  15. Rivest, R.L.: All-or-nothing encryption and the package transform. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 210–218. Springer, Heidelberg (1997). doi:10.1007/BFb0052348

    Chapter  Google Scholar 

  16. Rogaway, P., Bellare, M.: Robust computational secret sharing and a unified account of classical secret-sharing goals. In: Proceedings of the 14th ACM conference on Computer and communications security, pp. 172–184. ACM (2007)

    Google Scholar 

  17. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  18. Tompa, M., Woll, H.: How to share a secret with cheaters. J. Cryptology 1(3), 133–138 (1989)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thalia M. Laing .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Chen, L., Laing, T.M., Martin, K.M. (2017). Revisiting and Extending the AONT-RS Scheme: A Robust Computationally Secure Secret Sharing Scheme. In: Joye, M., Nitaj, A. (eds) Progress in Cryptology - AFRICACRYPT 2017. AFRICACRYPT 2017. Lecture Notes in Computer Science(), vol 10239. Springer, Cham. https://doi.org/10.1007/978-3-319-57339-7_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-57339-7_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-57338-0

  • Online ISBN: 978-3-319-57339-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics