Novel Secret Sharing and Commitment Schemes for Cryptographic Applications

In the second chapter, the notion of a social secret sharing (SSS ) scheme is introduced in which shares are allocated based on a player’s reputation and the way she interacts with other parties. In other words, this scheme renews shares at each cycle without changing the secret, and it allows the trusted parties to gain more authority. Our motivation is that, in real-world applications, components of a secure scheme have different levels of importance (i.e., the number of shares a player has) and reputation (i.e., cooperation with other parties). Therefore, a good construction should balance these two factors accordingly. In the third chapter, a novel socio-rational secret sharing (SRS ) scheme is introduced in which rational foresighted players have long-term interactions in a social context, i.e., players run secret sharing while founding and sustaining a public trust network. To motivate this, consider a repeated secret sharing game such as sealed-bid auctions. If we assume each party has a reputation value, we can then penalize (or reward) the players who are selfish (or unselfish) from game to game. This social reinforcement stimulates the players to be cooperative in the secret recovery phase. Unlike the existing protocols in the literature, the proposed solution is stable and it only has a single reconstruction round. In the fourth chapter, a comprehensive analysis of the existing dynamic secret sharing (DSS ) schemes is first provided. In a threshold scheme, the sensitivity of the secret and the number of players may fluctuate due to various reasons. Moreover, a common problem with almost all secret sharing schemes is that they are “one-time”, meaning that the secret and shares are known to everyone after secret recovery. We therefore provide new techniques where the threshold and/or the secret can be changed multiple times to arbitrary values after the initialization. In addition, we introduce a new application of dynamic threshold schemes, named sequential secret sharing (SQS ), in which several secrets with increasing thresholds are shared among the players who have different levels of authority. In the fifth chapter, a cryptographic primitive, named multicomponent commitment scheme (MCS ) is proposed where we have multiple committers and verifiers. This new scheme is used to construct different sealed-bid auction protocols (SAP) where the auction outcomes are defined without revealing the losing bids. The main reason for constructing secure auctions is the fact that the values of the losing bids can be exploited in future auctions and negotiations if they are not kept private. In our auctioneer-free protocols, bidders first commit to their bids before the auction starts. They then apply a decreasing price mechanism to define the winner and selling price in an unconditionally secure setting.

[1]  Alfredo De Santis,et al.  Fully Dynamic Secret Sharing Schemes , 1996, Theor. Comput. Sci..

[2]  Gustavus J. Simmons,et al.  How to (Really) Share a Secret , 1988, CRYPTO.

[3]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[4]  Makoto Yokoo,et al.  Secure Multi-attribute Procurement Auction , 2005, Financial Cryptography.

[5]  Ed Dawson,et al.  Multistage secret sharing based on one-way function , 1994 .

[6]  Kazue Sako,et al.  An Auction Protocol Which Hides Bids of Losers , 2000, Public Key Cryptography.

[7]  Douglas R. Stinson,et al.  Social secret sharing in cloud computing using a new trust function , 2012, 2012 Tenth Annual International Conference on Privacy, Security and Trust.

[8]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[9]  Judit Bar-Ilan,et al.  Non-cryptographic fault-tolerant computing in constant number of rounds of interaction , 1989, PODC '89.

[10]  Yehuda Lindell,et al.  Utility Dependence in Correct and Fair Rational Secret Sharing , 2009, Journal of Cryptology.

[11]  Felix Brandt,et al.  Cryptographic Protocols for Secure Second-Price Auctions , 2001, CIA.

[12]  Douglas R. Stinson,et al.  On Unconditionally Secure Robust Distributed Key Distribution Centers , 2002, ASIACRYPT.

[13]  Masayuki Abe,et al.  M+1-st Price Auction Using Homomorphic Encryption , 2002, Public Key Cryptography.

[14]  Alon Rosen,et al.  Sequential Rationality in Cryptographic Protocols , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[15]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[16]  Jacques Stern,et al.  Non-interactive Private Auctions , 2002, Financial Cryptography.

[17]  Douglas R. Stinson,et al.  Unconditionally Secure Proactive Secret Sharing Scheme with Combinatorial Structures , 1999, Selected Areas in Cryptography.

[18]  Jonathan Katz,et al.  Bridging Game Theory and Cryptography: Recent Results and Future Directions , 2008, TCC.

[19]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[20]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[21]  Atsuko Miyaji,et al.  A Second-price Sealed-bid Auction with the Discriminant of the p0-th Root , 2002, Financial Cryptography.

[22]  Shohachiro Nakanishi,et al.  Distributed auction servers resolving winner and winning bid without revealing privacy of bids , 2000, Proceedings Seventh International Conference on Parallel and Distributed Systems: Workshops.

[23]  Joachim von zur Gathen,et al.  Modern Computer Algebra , 1998 .

[24]  Makoto Yokoo,et al.  Secure Generalized Vickrey Auction without Third-party Servers , 2004, Financial Cryptography.

[25]  Hiroaki Kikuchi,et al.  Multi-round Anonymous Auction Protocols , 1999 .

[26]  Matthew K. Franklin,et al.  The design and implementation of a secure auction service , 1995, Proceedings 1995 IEEE Symposium on Security and Privacy.

[27]  Kunio Kobayashi,et al.  Efficient Sealed-Bid Auction Using Hash Chain , 2000, ICISC.

[28]  Reihaneh Safavi-Naini,et al.  Bounds and Techniques for Efficient Redistribution of Secret Shares to New Access Structures , 1999, Comput. J..

[29]  Rajkumar Buyya,et al.  Cloud Computing Principles and Paradigms , 2011 .

[30]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[31]  Barbara Masucci,et al.  Constructions and Bounds for Unconditionally Secure Non-Interactive Commitment Schemes , 2002, Des. Codes Cryptogr..

[32]  Ed Dawson,et al.  Optimization of Electronic First-Bid Sealed-Bid Auction Based on Homomorphic Secret Sharing , 2005, Mycrypt.

[33]  Abhi Shelat,et al.  Collusion-free protocols , 2005, STOC '05.

[34]  Douglas R. Stinson,et al.  Socio-Rational Secret Sharing as a New Direction in Rational Cryptography , 2012, GameSec.

[35]  Ariel Rubinstein,et al.  A Course in Game Theory , 1995 .

[36]  Abhi Shelat Collusion-free protocols , 2010, BQGT.

[37]  Hiroaki Kikuchi,et al.  (M+1)st-Price Auction Protocol , 2002, Financial Cryptography.

[38]  David C. Parkes,et al.  Cryptographic Combinatorial Clock-Proxy Auctions , 2009, Financial Cryptography.

[39]  Kouichi Sakurai,et al.  A bulletin-board based digital auction scheme with bidding down strategy-towards anonymous electroni , 1999 .

[40]  Atsuko Miyaji,et al.  Efficient and Unconditionally Secure Verifiable Threshold Changeable Scheme , 2001, ACISP.

[41]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[42]  Hideki Imai,et al.  Reducing the round complexity of a sealed-bid auction protocol with an off-line TTP , 2000, CCS.

[43]  M. Rothkopf,et al.  Why Are Vickrey Auctions Rare? , 1990, Journal of Political Economy.

[44]  Audun Jøsang,et al.  A survey of trust and reputation systems for online service provision , 2007, Decis. Support Syst..

[45]  Timothy Lethbridge,et al.  A New Approach for the Trust Calculation in Social Networks , 2006, ICE-B.

[46]  Tamir Tassa Hierarchical Threshold Secret Sharing , 2004, TCC.

[47]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[48]  Munindar P. Singh,et al.  A Social Mechanism of Reputation Management in Electronic Communities , 2000, CIA.

[49]  Shafi Goldwasser,et al.  Multi party computations: past and present , 1997, PODC '97.

[50]  Yuval Ishai,et al.  The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.

[51]  L. Mui,et al.  A computational model of trust and reputation , 2002, Proceedings of the 35th Annual Hawaii International Conference on System Sciences.

[52]  Manuel Blum,et al.  Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.

[53]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[54]  Felix Brandt,et al.  On the Existence of Unconditionally Privacy-Preserving Auction Protocols , 2008, TSEC.

[55]  Felix Brandt,et al.  (Im)possibility of unconditionally privacy-preserving auctions , 2004, Proceedings of the Third International Joint Conference on Autonomous Agents and Multiagent Systems, 2004. AAMAS 2004..

[56]  Ran Canetti,et al.  Toward a Game Theoretic View of Secure Computation , 2011, Journal of Cryptology.

[57]  Makoto Yokoo,et al.  Secure multi-agent dynamic programming based on homomorphic encryption and its application to combinatorial auctions , 2002, AAMAS '02.

[58]  Danny Dolev,et al.  Distributed computing meets game theory: robust mechanisms for rational secret sharing and multiparty computation , 2006, PODC '06.

[59]  Zhuojun Liu,et al.  Dynamic and Verifiable Secret Sharing Among Weighted Participants , 2007, J. Syst. Sci. Complex..

[60]  Shien Jin Ong,et al.  Fairness with an Honest Minority and a , 2008 .

[61]  Douglas R. Stinson,et al.  Unconditionally secure social secret sharing scheme , 2010, IET Inf. Secur..

[62]  Abhi Shelat,et al.  Completely fair SFE and coalition-safe cheap talk , 2004, PODC '04.

[63]  Felix Brandt,et al.  How to obtain full privacy in auctions , 2006, International Journal of Information Security.

[64]  Jacques Traoré,et al.  An Online Public Auction Protocol Protecting Bidder Privacy , 2000, ACISP.

[65]  InitializerRonald L. RivestLaboratory Unconditionally Secure Commitment and Oblivious Transfer Schemes Using Private Channels and a Trusted Initializer , 1999 .

[66]  Moti Yung,et al.  Optimal-resilience proactive public-key cryptosystems , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[67]  G. Mailath,et al.  Repeated Games and Reputations: Long-Run Relationships , 2006 .

[68]  Rafail Ostrovsky,et al.  How to withstand mobile virus attacks (extended abstract) , 1991, PODC '91.

[69]  Matthew K. Franklin,et al.  Efficient generation of shared RSA keys , 2001, JACM.

[70]  Abhi Shelat,et al.  Purely Rational Secret Sharing (Extended Abstract) , 2009, TCC.

[71]  Ron Steinfeld,et al.  Lattice-Based Threshold Changeability for Standard Shamir Secret-Sharing Schemes , 2004, IEEE Transactions on Information Theory.

[72]  J. Doug Tygar,et al.  Electronic Auctions with Private Bids , 1998, USENIX Workshop on Electronic Commerce.

[73]  Ron Steinfeld,et al.  Lattice-Based Threshold Changeability for Standard Shamir Secret-Sharing Schemes , 2007, IEEE Trans. Inf. Theory.

[74]  Jonathan Katz,et al.  Rational Secret Sharing, Revisited , 2006, SCN.

[75]  Shai Halevi,et al.  A Cryptographic Solution to a Game Theoretic Problem , 2000, CRYPTO.

[76]  Sushil Jajodia,et al.  Redistributing Secret Shares to New Access Structures and Its Applications , 1997 .

[77]  Ed Dawson,et al.  Robust, Privacy Protecting and Publicly Verifiable Sealed-Bid Auction , 2002, ICICS.

[78]  Keith M. Martin,et al.  Updating the parameters of a threshold scheme by minimal broadcast , 2005, IEEE Transactions on Information Theory.

[79]  Huaxiong Wang,et al.  Dynamic Threshold and Cheater Resistance for Shamir Secret Sharing Scheme , 2006, Inscrypt.

[80]  Juan A. Garay,et al.  Practical and Secure Solutions for Integer Comparison , 2007, Public Key Cryptography.

[81]  Douglas R. Stinson,et al.  Unconditionally Secure First-Price Auction Protocols Using a Multicomponent Commitment Scheme , 2010, ICICS.

[82]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[83]  Georg Fuchsbauer,et al.  Efficient Rational Secret Sharing in Standard Communication Networks , 2010, IACR Cryptol. ePrint Arch..

[84]  Valtteri Niemi,et al.  Secure Vickrey Auctions without Threshold Trust , 2002, Financial Cryptography.

[85]  Ed Dawson,et al.  Five Sealed-bid Auction Models , 2003, ACSW.

[86]  Kazuo Ohta,et al.  Constant-Round Multiparty Computation for Interval Test, Equality Test, and Comparison , 2007, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[87]  C. Pandu Rangan,et al.  Rational Secret Sharing with Repeated Games , 2008, ISPEC.

[88]  Christian Cachin,et al.  Efficient private bidding and auctions with an oblivious third party , 1999, CCS '99.

[89]  Tuomas Sandholm,et al.  Issues in Computational Vickrey Auctions , 2000, Int. J. Electron. Commer..

[90]  Joseph Y. Halpern,et al.  Rational secret sharing and multiparty computation: extended abstract , 2004, STOC '04.

[91]  Ed Dawson,et al.  A Three Phased Schema for Sealed Bid Auction System Design , 2000, ACISP.

[92]  Douglas R. Stinson,et al.  An application of covering designs: determining the maximum consistent set of shares in a threshold scheme , 1999, Ars Comb..

[93]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[94]  Svetla Nikova,et al.  On Proactive Secret Sharing Schemes , 2004, Selected Areas in Cryptography.

[95]  Douglas R. Stinson,et al.  On dealer-free dynamic threshold schemes , 2013, Adv. Math. Commun..

[96]  William Vickrey,et al.  Counterspeculation, Auctions, And Competitive Sealed Tenders , 1961 .

[97]  Wenliang Du,et al.  Secure multi-party computation problems and their applications: a review and open problems , 2001, NSPW '01.

[98]  Josef Pieprzyk,et al.  Changing Thresholds in the Absence of Secure Channels , 1999, Aust. Comput. J..

[99]  Kazuo Ohta,et al.  Multiparty Computation for Interval, Equality, and Comparison Without Bit-Decomposition Protocol , 2007, Public Key Cryptography.

[100]  Rajkumar Buyya,et al.  Market-oriented Grids and Utility Computing: The State-of-the-art and Future Directions , 2008, Journal of Grid Computing.

[101]  Douglas R. Stinson,et al.  Brief announcement: secret sharing based on the social behaviors of players , 2010, PODC '10.

[102]  Jeong Hyun Yi,et al.  Efficient node admission for short-lived mobile ad hoc networks , 2005, 13TH IEEE International Conference on Network Protocols (ICNP'05).

[103]  Markus Jakobsson,et al.  Mix and Match: Secure Function Evaluation via Ciphertexts , 2000, ASIACRYPT.

[104]  Moni Naor,et al.  Cryptography and Game Theory: Designing Protocols for Exchanging Information , 2008, TCC.

[105]  Hugo Krawczyk,et al.  Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.

[106]  Makoto Yokoo,et al.  Secure Combinatorial Auctions by Dynamic Programming with Polynomial Secret Sharing , 2002, Financial Cryptography.

[107]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[108]  Sergei Izmalkov,et al.  Rational secure computation and ideal mechanism design , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[109]  William M. Springer Review of Cryptography: theory and practice, second edition by Douglas R. Stinson. CRC Press. , 2003, SIGA.

[110]  Anna Lysyanskaya,et al.  Rationality and Adversarial Behavior in Multi-party Computation , 2006, CRYPTO.

[111]  Moni Naor,et al.  Games for exchanging information , 2008, STOC.

[112]  I. Damglurd Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation , 2006 .

[113]  Felix Brandt,et al.  A verifiable, bidder-resolved Auction Protocol , 2002 .

[114]  Donald Beaver,et al.  Multiparty Protocols Tolerating Half Faulty Processors , 1989, CRYPTO.