Error Correcting and Complexity Aspects of Linear Secret Sharing Schemes

Linear secret sharing schemes and general access structures have played a key role in modern cryptography. Cramer-Damgard-Maurer recently proved that any linear secret sharing scheme over a finite field can be a verifiable one. We give a simple proof based on error-correcting codes. Our proof allows us to generalize the Cramer-Damgard-Maurer’s result to linear schemes over modules, which played an important role in threshold cryptography, i.e. any existing linear secret sharing scheme over a module can be changed into a verifiable one. We then reflect on another aspect of linear secret sharing. While there has been lots of research on bounds in general access secret sharing schemes, little has been done on the computational complexity aspects. In this paper we also demonstrate that verifying whether a linear scheme is a secret sharing scheme for a given access structure is coNP-complete. The later result relates to the problem cheating sharedealer, the dual problem of secret sharing.

[1]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[2]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[3]  Shafi Goldwasser,et al.  Advances in Cryptology — CRYPTO’ 88: Proceedings , 1990, Lecture Notes in Computer Science.

[4]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[5]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[6]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[7]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[8]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[9]  N. Jacobson,et al.  Basic Algebra II , 1989 .

[10]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[11]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .

[12]  I. Reed,et al.  Polynomial Codes Over Certain Finite Fields , 1960 .

[13]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[14]  Silvio Micali,et al.  Fair Public-Key Cryptosystems , 1992, CRYPTO.

[15]  Yvo Desmedt,et al.  Efficient Multiplicative Sharing Schemes , 1996, EUROCRYPT.

[16]  Tsutomu Matsumoto,et al.  Incidence structures for key sharing , 1995 .

[17]  Ernest F. Brickell,et al.  Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.

[18]  Giovanni Di Crescenzo,et al.  Multiplicative Non-abelian Sharing Schemes and their Application to Threshold Cryptography , 1994, ASIACRYPT.

[19]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[20]  Ueli Maurer,et al.  Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.

[21]  Yvo Desmedt,et al.  Perfect Homomorphic Zero-Knowledge Threshold Schemes over any Finite Abelian Group , 1994, SIAM J. Discret. Math..

[22]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[23]  Ingo Wegener,et al.  The complexity of Boolean functions , 1987 .