Cheating Immune (2, n)-Threshold Visual Secret Sharing

Cheating in secret sharing has been considered in several papers. Recently cheating in visual cryptography has been considered in [10], where (2,n)-threshold visual cryptography schemes are provided. In this paper we provide new (2,n)-threshold visual cryptography schemes. Our model is different from the one considered in [10]; in particular we aim at constructing cheating immune schemes without the use of extra information, like additional shares or images as done in [10]. We have provided a formal definition of cheating which requires that a group of cheaters be able to deterministically force a honest participant to reconstruct a wrong secret. The (2,n)-threshold schemes that we provide do not allow such cheating, regardless of the number of cheaters.

[1]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[2]  Douglas R. Stinson,et al.  Properties and constraints of cheating-immune secret sharing schemes , 2006, Discret. Appl. Math..

[3]  Alfredo De Santis,et al.  Size of Shares and Probability of Cheating in Threshold Schemes , 1994, EUROCRYPT.

[4]  Douglas R. Stinson,et al.  An explication of secret sharing schemes , 1992, Des. Codes Cryptogr..

[5]  Aaas News,et al.  Book Reviews , 1893, Buffalo Medical and Surgical Journal.

[6]  Xian-Mo Zhang,et al.  Constructions of Cheating Immune Secret Sharing , 2001, ICISC.

[7]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[8]  Martin Tompa,et al.  How to share a secret with cheaters , 1988, Journal of Cryptology.

[9]  Gwoboa Horng,et al.  Cheating in Visual Cryptography , 2006, Des. Codes Cryptogr..

[10]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[11]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[12]  Moni Naor,et al.  Visual Cryptography , 1994, Encyclopedia of Multimedia.

[13]  Catherine A. Meadows,et al.  Security of Ramp Schemes , 1985, CRYPTO.

[14]  Douglas R. Stinson,et al.  Unconditionally Secure Proactive Secret Sharing Scheme with Combinatorial Structures , 1999, Selected Areas in Cryptography.

[15]  MARCO CARPENTIERI A perfect threshold secret sharing scheme to identify cheaters , 1995, Des. Codes Cryptogr..

[16]  Xian-Mo Zhang,et al.  Cheating Prevention in Secret Sharing over GF(pt) , 2001, INDOCRYPT.

[17]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[18]  Tzung-Her Chen,et al.  (Designs, Codes and Cryptography,38(2):219-236)Cheating in Visual Cryptography , 2006 .

[19]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[20]  Josef Pieprzyk,et al.  Cheating Immune Se ret Sharing , 2001 .

[21]  Adi Shamir,et al.  How to share a secret , 1979, CACM.