Secret Verification Method Suitable for the Asymmetric Secret Sharing Scheme

Conventional secret sharing schemes, such as Shamir's secret sharing scheme, cannot prevent the leak of shares when they are deposited on servers. In contrast, in an asymmetric secret sharing scheme, the owner of the secret has a stronger authority than the server, and the number of servers storing the share can be set to less than k. Therefore, even if all the shares stored in the server leak, the secret is not leaked. This can prevent the leakage of secrets from attacks on servers. In the conventional secret sharing scheme, a correct secret cannot be reconstructed if the attacker outputs a false share at the time of reconstruction by hijacking the server. This problem cannot be addressed even if asymmetric secret sharing is used. Therefore, we extend the asymmetric secret sharing scheme in a manner enabling the owner to detect a secret when an attacker outputs a false share. In the proposed scheme, a server is not required to store information other than the share if n > k. In other words, no burden is imposed on the server for verification. In addition, the hijacked servers can be identified under certain conditions, realizing an efficient verification method for secrets that is suitable for the asymmetric secret sharing scheme.

[1]  Satoshi Obana Almost Optimum t-Cheater Identifiable Secret Sharing Schemes , 2011, EUROCRYPT.

[2]  Qassim Al Mahmoud A Novel Verifiable Secret Sharing with Detection and Identification of Cheaters' Group , 2016 .

[3]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[4]  Wakaha Ogata,et al.  Cheating Detectable Secret Sharing Schemes for Random Bit Strings , 2013, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[5]  Yan-Xiao Liu,et al.  Linear (k, n) Secret Sharing Scheme with Cheating Detection , 2015, CIT/IUCC/DASC/PICom.

[6]  C. Padró,et al.  Secret Sharing Schemes with Detection of Cheaters for a General Access Structure , 2002 .

[7]  Lei Zhu,et al.  Cheating identifiable secret sharing scheme using symmetric bivariate polynomial , 2018, Inf. Sci..

[8]  P. Mell,et al.  SP 800-145. The NIST Definition of Cloud Computing , 2011 .

[9]  Kouichi Sakurai,et al.  An Efficient t-Cheater Identifiable Secret Sharing Scheme with Optimal Cheater Resiliency , 2014, IACR Cryptol. ePrint Arch..

[10]  Satoshi Takahashi,et al.  Secret Sharing Scheme Suitable for Cloud Computing , 2013, 2013 IEEE 27th International Conference on Advanced Information Networking and Applications (AINA).

[11]  Aniket Kate,et al.  Computational Verifiable Secret Sharing Revisited , 2011, ASIACRYPT.

[12]  Lei Zhu,et al.  Efficient (k, n) Secret Sharing Scheme Secure against k — 2 Cheaters , 2017, 2017 International Conference on Networking and Network Applications (NaNA).

[13]  Satoshi Obana,et al.  Almost Optimum Secret Sharing Schemes with Cheating Detection for Random Bit Strings , 2015, IWSEC.

[14]  Wakaha Ogata,et al.  Computationally Secure Verifiable Secret Sharing Scheme for Distributing Many Secrets , 2017, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..