On the Security of Secret Sharing Over a Ring and the Fast Implementation

Secret sharing is the method to share secrets among a group of shares, and the secret can be reconstructed if one obtains a predefined number of shares. The polynomial secret sharing is usually constructed over a field. In this letter, a novel polynomial secret sharing over a ring is proposed. In particular, by choosing a certain ring, the fast Fourier transform can be applied on the encoding of secret sharing. The analysis shows that the proposed secret sharing scheme requires <inline-formula><tex-math notation="LaTeX">$O(N\log _2 N)$</tex-math></inline-formula> Boolean operations per secret bit, which improves the prior result <inline-formula><tex-math notation="LaTeX">$O(8^{\log ^* N}N\log _2 N)$</tex-math></inline-formula> Boolean operations per secret bit. The simulation shows that the proposed scheme is in average four times faster than the conventional approach.

[1]  Marc André Armand,et al.  Generalized rational interpolation over commutative rings and remainder decoding , 2004, IEEE Transactions on Information Theory.

[2]  Toshiaki Tanaka,et al.  A Fast (k, L, n)-Threshold Ramp Secret Sharing Scheme , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[3]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[4]  Arnold Schönhage,et al.  Schnelle Multiplikation großer Zahlen , 1971, Computing.

[5]  Yu-Min Wang,et al.  A New (t, n) Multi-Secret Sharing Scheme , 2005, 2008 International Conference on Computer and Electrical Engineering.

[6]  Andrew Chi-Chih Yao,et al.  Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[7]  Yvo Desmedt,et al.  Shared Generation of Authenticators and Signatures (Extended Abstract) , 1991, CRYPTO.

[8]  Satoshi Nakamoto Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .

[9]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[10]  Alex Pentland,et al.  Enigma: Decentralized Computation Platform with Guaranteed Privacy , 2015, ArXiv.

[11]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[12]  Hung-Yu Chien,et al.  A Practical ( t , n ) Multi-Secret Sharing Scheme , 2000 .

[13]  Toshiaki Tanaka,et al.  On a Fast (k, n)-Threshold Secret Sharing Scheme , 2008, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[14]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[15]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[16]  Jeremy Clark,et al.  SoK: Research Perspectives and Challenges for Bitcoin and Cryptocurrencies , 2015, 2015 IEEE Symposium on Security and Privacy.

[17]  Min-Shiang Hwang,et al.  A (t, n) multi-secret sharing scheme , 2004, Appl. Math. Comput..

[18]  Joris van der Hoeven,et al.  Faster Polynomial Multiplication over Finite Fields , 2014, J. ACM.