Almost Optimum t-Cheater Identifiable Secret Sharing Schemes

In Crypto'95, Kurosawa, Obana and Ogata proposed a k- out-of-n secret sharing scheme capable of identifying up to t cheaters with probability 1 - e under the condition t ≤ ⌊(k - 1)/3⌋. The size of share |νi| of the scheme satisfies |νi| = |S|/et+2, which was the most efficient scheme known so far. In this paper, we propose new k-out-of-n secret sharing schemes capable of identifying cheaters. The proposed scheme possesses the same security parameters t, e as those of Kurosawa et al.. The scheme is surprisingly simple and its size of share is |νi| = |S|/e, which is much smaller than that of Kurosawa et al. and is almost optimum with respect to the size of share; that is, the size of share is only one bit longer than the existing bound. Further, this is the first scheme which can identify cheaters, and whose size of share is independent of any of n, k and t. We also present schemes which can identify up to ⌊(k- 2)/2⌋, and ⌊(k-1)/2⌋ cheaters whose sizes of share can be approximately written by |νi| ≈ (nċ(t+1)ċ23t-1ċ|S|)/e and |νi| ≈ ((nċtċ23t)2ċ|S|)/e2, respectively. The number of cheaters that the latter two schemes can identify meet the theoretical upper bound.

[1]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[2]  Carles Padró,et al.  Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.

[3]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[4]  Kaoru Kurosawa,et al.  Optimum Secret Sharing Scheme Secure against Cheating , 1996, EUROCRYPT.

[5]  Satoshi Obana,et al.  Almost Optimum Secret Sharing Schemes Secure Against Cheating for Arbitrary Secret Distribution , 2006, ASIACRYPT.

[6]  Tal Rabin,et al.  Robust sharing of secrets when the dealer is honest or cheating , 1994, JACM.

[7]  Information Security and Privacy , 1996, Lecture Notes in Computer Science.

[8]  Satoshi Obana,et al.  t-Cheater Identifiable (k, n) Threshold Secret Sharing Schemes , 1995, CRYPTO.

[9]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[10]  Nigel P. Smart Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.

[11]  Kaoru Kurosawa,et al.  Almost Secure (1-Round, n-Channel) Message Transmission Scheme , 2007, ICITS.

[12]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[13]  Ivan Damgård,et al.  On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase , 2001, CRYPTO.

[14]  Moti Yung,et al.  Perfectly secure message transmission , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[15]  Toshinori Araki Efficient (k, n) Threshold Secret Sharing Schemes Secure Against Cheating from n-1 Cheaters , 2007, ACISP.

[16]  C. Padró,et al.  Secret Sharing Schemes with Detection of Cheaters for a General Access Structure , 2002 .

[17]  Joan Feigenbaum,et al.  Advances in Cryptology-Crypto 91 , 1992 .

[18]  Aggelos Kiayias,et al.  Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.

[19]  MARCO CARPENTIERI A perfect threshold secret sharing scheme to identify cheaters , 1995, Des. Codes Cryptogr..

[20]  Kaoru Kurosawa,et al.  Provably Secure Metering Scheme , 2000, ASIACRYPT.

[21]  Douglas R. Stinson,et al.  On the Connections Between Universal Hashing, Combinatorial Designs and Error-Correcting Codes , 1995, Electron. Colloquium Comput. Complex..

[22]  Satoshi Obana,et al.  Flaws in Some Secret Sharing Schemes Against Cheating , 2007, ACISP.

[23]  Martin Tompa,et al.  How to share a secret with cheaters , 1988, Journal of Cryptology.

[24]  Shlomo Shamai,et al.  Information Theoretic Security , 2009, Found. Trends Commun. Inf. Theory.

[25]  Tatsuaki Okamoto Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.

[26]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.

[27]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[28]  Kefei Chen,et al.  Advances in Cryptology - ASIACRYPT 2006, 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings , 2006, ASIACRYPT.

[29]  Bert den Boer A Simple and Key-Economical Unconditional Authentication Scheme , 1993, J. Comput. Secur..

[30]  Alfredo De Santis,et al.  Size of Shares and Probability of Cheating in Threshold Schemes , 1994, EUROCRYPT.

[31]  Ernest F. Brickell,et al.  The Detection of Cheaters in Threshold Schemes , 1990, SIAM J. Discret. Math..

[32]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[33]  Ueli Maurer,et al.  Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.

[34]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.