Secret Sharing Schemes with Conversion Protocol to Achieve Short Share-Size and Extendibility to Multiparty Computation

Secret sharing scheme (SSS) has been extensively studied since SSSs are important not only for secure data storage but also as the fundamental building block for many cryptographic protocols such as multiparty computation (MPC). Although both code efficiency and application of MPC are important for SSSs, it is difficult to satisfy both. There have been many studies about MPC on Shamir’s and replicated SSS while their share size is large, and computationally secure SSS and a ramp scheme have a short share size while there have been few studies concerning their MPC. We propose a new computational SSS, and show how to convert shares of our SSS and a ramp SSS to those of multiparty-friendly SSS such as Shamir’s and replicated SSS. This enables one to secretly-share data compactly and extend secretly-shared data to MPC if needed.

[1]  Douglas R. Stinson,et al.  Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.

[2]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[3]  Moni Naor Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007, Proceedings , 2007, EUROCRYPT.

[4]  Dan Bogdanov,et al.  Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.

[5]  Michael Wiener,et al.  Advances in Cryptology — CRYPTO’ 99 , 1999 .

[6]  Ronald Cramer,et al.  Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.

[7]  Mihir Bellare,et al.  Robust computational secret sharing and a unified account of classical secret-sharing goals , 2007, CCS '07.

[8]  Martín Abadi,et al.  Code-Carrying Authorization , 2008, ESORICS.

[9]  Ronald L. Rivest,et al.  All-or-Nothing Encryption and the Package Transform , 1997, FSE.

[10]  Aggelos Kiayias,et al.  BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..

[11]  Eike Kiltz,et al.  Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation , 2006, IACR Cryptol. ePrint Arch..

[12]  Michael O. Rabin,et al.  Efficient dispersal of information for security, load balancing, and fault tolerance , 1989, JACM.

[13]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[14]  Yuval Ishai,et al.  Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.

[15]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[16]  Dan Bogdanov,et al.  High-performance secure multi-party computation for data mining applications , 2012, International Journal of Information Security.

[17]  Matthew K. Franklin,et al.  Communication complexity of secure computation (extended abstract) , 1992, STOC '92.

[18]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[19]  Catherine A. Meadows,et al.  Security of Ramp Schemes , 1985, CRYPTO.

[20]  Xenofontas A. Dimitropoulos,et al.  SEPIA: Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics , 2010, USENIX Security Symposium.

[21]  Bart Preneel,et al.  Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .

[22]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[23]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[24]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[25]  Michael O. Rabin,et al.  The information dispersal algorithm and its applications , 1990 .

[26]  Gerhard Goos,et al.  Fast Software Encryption , 2001, Lecture Notes in Computer Science.

[27]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[28]  Hugo Krawczyk,et al.  Secret Sharing Made Short , 1994, CRYPTO.

[29]  Ron Steinfeld,et al.  Multi-party computation with conversion of secret sharing , 2012, Des. Codes Cryptogr..

[30]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[31]  Mitsuru Ito,et al.  Multiple assignment scheme for sharing secret , 1993, Journal of Cryptology.

[32]  James S. Plank,et al.  AONT-RS: Blending Security and Performance in Dispersed Storage Systems , 2011, FAST.

[33]  Ivan Damgård,et al.  Atomic Secure Multi-party Multiplication with Low Communication , 2007, EUROCRYPT.

[34]  Hirosuke Yamamoto,et al.  Secret sharing system using (k, L, n) threshold scheme , 1986 .