Probabilistic Secret Sharing

In classical secret sharing schemes a dealer shares a secret among a set of participants in such a way that qualified subsets can reconstruct the secret, while forbidden ones do not get any kind of information about it. The basic parameter to optimize is the size of the shares, that is, the amount of secret information that the dealer has to give to participants. In this paper we formalize a notion of probabilistic secret sharing schemes, in which qualified subsets can reconstruct the secret but only with a certain controlled probability. We show that, by allowing a bounded error in the reconstruction of the secret, it is possible to drastically reduce the size of the shares the participants get (with respect to classical secret sharing schemes). We provide efficient constructions both for threshold access structures on a finite set of participants and for evolving threshold access structures, where the set of participants is potentially infinite. Some of our constructions yield shares of constant size (i.e., not depending on the number of participants) and an error probability of successfully reconstructing the secret which can be made as close to 1 as desired. 2012 ACM Subject Classification Security and privacy → Mathematical foundations of cryptography

[1]  Hugo Krawczyk,et al.  Secret Sharing Made Short , 1994, CRYPTO.

[2]  Moni Naor,et al.  How to Share a Secret, Infinitely , 2016, IEEE Transactions on Information Theory.

[3]  Vinod Vaikuntanathan,et al.  Breaking the circuit-size barrier in secret sharing , 2018, IACR Cryptol. ePrint Arch..

[4]  Anat Paskin-Cherniavsky,et al.  Evolving Secret Sharing: Dynamic Thresholds and Robustness , 2017, TCC.

[5]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[6]  E. Keren,et al.  Encryption of pictures and shapes by random grids. , 1987, Optics letters.

[7]  Mitsuru Ito,et al.  Multiple assignment scheme for sharing secret , 1993, Journal of Cryptology.

[8]  Anat Paskin-Cherniavsky How to infinitely share a secret more efficiently , 2016, IACR Cryptol. ePrint Arch..

[9]  László Csirmaz,et al.  Infinite secret sharing – Examples , 2013, J. Math. Cryptol..

[10]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[11]  Stelvio Cimato,et al.  Probabilistic Visual Cryptography Schemes , 2006, Comput. J..

[12]  Roberto De Prisco,et al.  On the Relation of Random Grid and Deterministic Visual Cryptography , 2014, IEEE Transactions on Information Forensics and Security.

[13]  Toniann Pitassi,et al.  Exponential Lower Bounds for Monotone Span Programs , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[14]  Mihir Bellare,et al.  Robust computational secret sharing and a unified account of classical secret-sharing goals , 2007, CCS '07.

[15]  Paolo D'Arco,et al.  Visual Cryptography - Models, Issues, Applications and New Directions , 2016, SECITC.

[16]  Sian-Jheng Lin,et al.  Optimal (2, n) and (2, infinity) visual secret sharing by generalized random grids , 2012, J. Vis. Commun. Image Represent..

[17]  Alfredo De Santis,et al.  Tight Bounds on the Information Rate of Secret Sharing Schemes , 1997, Des. Codes Cryptogr..

[18]  Alfredo De Santis,et al.  Visual Cryptography for General Access Structures , 1996, Inf. Comput..

[19]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[20]  Ilan Komargodski,et al.  Threshold Secret Sharing Requires a Linear Size Alphabet , 2016, TCC.

[21]  Avi Wigderson,et al.  On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.

[22]  Ching-Nung Yang,et al.  New visual secret sharing schemes using probabilistic method , 2004, Pattern Recognit. Lett..

[23]  Catherine A. Meadows,et al.  Security of Ramp Schemes , 1985, CRYPTO.

[24]  Amos Beimel,et al.  Secret-Sharing Schemes: A Survey , 2011, IWCC.

[25]  Moni Naor,et al.  Visual Cryptography , 1994, Encyclopedia of Multimedia.