Secure Construction for Nonlinear Function Threshold Ramp Secret Sharing

There are two types of threshold ramp secret sharing (TRSS) schemes: Linear function ramp and nonlinear function ramp. A linear (resp. nonlinear) function TRSS scheme reveals information of the secret linearly (resp. nonlinearly). There are many studies on the linear ones and various secure and efficient constructions have been proposed. In contrast, the notion of the nonlinear function scheme was recently introduced, and any previous construction is either insecure or inefficient. This paper first points out defects of the previous insecure construction, and then presents the first secure and efficient construction. The proposed construction can achieves <i>H</i>(<i>V</i> <sub>i</sub>) < <i>H</i>(<i>S</i>) while in the previous secure construction <i>H</i>(<i>V</i> <sub>i</sub>) = <i>H</i>(<i>S</i>) where <i>H</i>(<i>V</i> <sub>i</sub>) and <i>H</i>(<i>S</i>) are the entropies of each share and the secret, respectively.

[1]  Kaoru Kurosawa,et al.  Nonperfect Secret Sharing Schemes and Matroids , 1994, EUROCRYPT.

[2]  Li Bai,et al.  A strong ramp secret sharing scheme using matrix projection , 2006, 2006 International Symposium on a World of Wireless, Mobile and Multimedia Networks(WoWMoM'06).

[3]  岡田 光司,et al.  Lower Bound on the Size of Shares of Nonperfect Secret Sharing Schemes , 1995 .

[4]  Kaoru Kurosawa,et al.  Provably Secure Metering Scheme , 2000, ASIACRYPT.

[5]  Catherine A. Meadows,et al.  Security of Ramp Schemes , 1985, CRYPTO.

[6]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[7]  Hirosuke Yamamoto,et al.  Secret sharing system using (k, L, n) threshold scheme , 1986 .

[8]  Mitsugu Iwamoto,et al.  Strongly secure ramp secret sharing schemes for general access structures , 2005, Inf. Process. Lett..

[9]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[10]  Moni Naor,et al.  Secure and Efficient Metering , 1998, EUROCRYPT.