Skip to main content

A nonlinear secret sharing scheme

  • Session 2: Secret Sharing
  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 1996)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1172))

Included in the following conference series:

Abstract

In this paper, we have described a nonlinear secret-sharing scheme for n parties such that any set of k−1 or more shares can determine the secret, any set of less than k−1 shares might give information about the secret, but it is computationally hard to extract information about the secret. The scheme is based on quadratic forms and the computation of both the shares and the secret is easy.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. G. R. Blakley, Safeguarding cryptographic keys, Proc. NCC AFIPS (1979), 313–317.

    Google Scholar 

  2. E. F. Brickell, Some ideal secret sharing schemes, in “Advances in Cryptology — Eurocrypt'89”, LNCS 434 (1990), 468–475.

    Google Scholar 

  3. C. Charnes, J. Pieprzyk and R. Safavi-Naini Conditionally secure secret sharing scheme with disenrollment capability, in “2nd ACM Conference on Computer and Communications Security,” ACM Press, 1994, 89–95.

    Google Scholar 

  4. E. Dawson, E. S. Mahmoodian and A. Rahilly, Orthogonal arrays and ordered threshold schemes, Australian Journal of Combinatorics 8 (1993), 27–44.

    Google Scholar 

  5. N. Koblitz, A Course in Number Theory and Cryptography, New York: Springer, 1985.

    Google Scholar 

  6. F. J. MacWiliams and N. J. A. Sloane, The Theory of Error-Correcting Codes, North-Holland, 1978.

    Google Scholar 

  7. R. Lidl and H. Niederreiter, Finite Fields, Cambridge University Press and Addison-Wesley, 1983.

    Google Scholar 

  8. K. M. Martin, New secret sharing schemes from old, Journal of Combinatorial Mathematics and Combinatorial Computing 14 (1993), 65–77.

    Google Scholar 

  9. A. Shamir, How to share a secret, Comm. ACM 22 (1979), 612–613.

    Google Scholar 

  10. G. J. Simmons, How to (really) share a secret, in “Advances in Cryptology — Crypto'88”, Goldwasser, ed., LNCS 403 (1989), 390–448.

    Google Scholar 

  11. G. J. Simmons, Geometric shared secret and/or shared control schemes, in “Advances in Cryptology — Crypt'90”, LNCS 537 (1991), 216–241.

    Google Scholar 

  12. Y. Zheng, T. Hardjono and J. Seberry, Reusing shares in secret sharing schemes, The Computer Journal 37 (1994), 199–205.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Josef Pieprzyk Jennifer Seberry

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Renvall, A., Ding, C. (1996). A nonlinear secret sharing scheme. In: Pieprzyk, J., Seberry, J. (eds) Information Security and Privacy. ACISP 1996. Lecture Notes in Computer Science, vol 1172. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0023287

Download citation

  • DOI: https://doi.org/10.1007/BFb0023287

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61991-8

  • Online ISBN: 978-3-540-49583-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics