10,305 research outputs found

    Reusable Multi-Stage Multi-Secret Sharing Schemes Based on CRT

    Get PDF
    Three secret sharing schemes that use the Mignotte’ssequence and two secret sharing schemes that use the Asmuth-Bloom sequence are proposed in this paper. All these five secret sharing schemes are based on Chinese Remainder Theorem (CRT) [8]. The first scheme that uses the Mignotte’s sequence is a single secret scheme; the second one is an extension of the first one to Multi-secret sharing scheme. The third scheme is again for the case of multi-secrets but it is an improvement over the second scheme in the sense that it reduces the number of publicvalues. The first scheme that uses the Asmuth-Bloom sequence is designed for the case of a single secret and the second one is an extension of the first scheme to the case of multi-secrets. Novelty of the proposed schemes is that the shares of the participants are reusable i.e. same shares are applicable even with a new secret. Also only one share needs to be kept by each participant even for the muslti-secret sharing scheme. Further, the schemes are capable of verifying the honesty of the participants including the dealer. Correctness of the proposed schemes is discussed and show that the proposed schemes are computationally secure

    Non-interactive distributed key generation and key resharing

    Get PDF
    We present a non-interactive publicly verifiable secret sharing scheme where a dealer can construct a Shamir secret sharing of a field element and confidentially yet verifiably distribute shares to multiple receivers. We also develop a non-interactive publicly verifiable resharing scheme where existing share holders of a Shamir secret sharing can create a new Shamir secret sharing of the same secret and distribute it to a set of receivers in a confidential, yet verifiable manner. A public key may be associated with the secret being shared in the form of a group element raised to the secret field element. We use our verifiable secret sharing scheme to construct a non-interactive distributed key generation protocol that creates such a public key together with a secret sharing of the discrete logarithm. We also construct a non-interactive distributed resharing protocol that preserves the public key but creates a fresh secret sharing of the secret key and hands it to a set of receivers, which may or may not overlap with the original set of share holders. Our protocols build on a new pairing-based CCA-secure public-key encryption scheme with forward secrecy. As a consequence our protocols can use static public keys for participants but still provide compromise protection. The scheme uses chunked encryption, which comes at a cost, but the cost is offset by a saving gained by our ciphertexts being comprised only of source group elements and no target group elements. A further efficiency saving is obtained in our protocols by extending our single-receiver encryption scheme to a multi-receiver encryption scheme, where the ciphertext is up to a factor 5 smaller than just having single-receiver ciphertexts. The non-interactive key management protocols are deployed on the Internet Computer to facilitate the use of threshold BLS signatures. The protocols provide a simple interface to remotely create secret-shared keys to a set of receivers, to refresh the secret sharing whenever there is a change of key holders, and provide proactive security against mobile adversaries

    Secret-Sharing from Robust Conditional Disclosure of Secrets

    Get PDF
    A secret-sharing scheme is a method by which a dealer, holding a secret string, distributes shares to parties such that only authorized subsets of parties can reconstruct the secret. The collection of authorized subsets is called an access structure. Secret-sharing schemes are an important tool in cryptography and they are used as a building box in many secure protocols. In the original constructions of secret-sharing schemes by Ito et al. [Globecom 1987], the share size of each party is O~(2n)\tilde{O}(2^{n}) (where nn is the number of parties in the access structure). New constructions of secret-sharing schemes followed; however, the share size in these schemes remains basically the same. Although much efforts have been devoted to this problem, no progress was made for more than 30 years. Recently, in a breakthrough paper, Liu and Vaikuntanathan [STOC 2018] constructed a secret-sharing scheme for a general access structure with share size O~(20.994n)\tilde{O}(2^{0.994n}). The construction is based on new protocols for conditional disclosure of secrets (CDS). This was improved by Applebaum et al. [EUROCRYPT 2019] to O~(20.892n)\tilde{O}(2^{0.892n}). In this work, we construct improved secret-sharing schemes for a general access structure with share size O~(20.762n)\tilde{O}(2^{0.762n}). Our schemes are linear, that is, the shares are a linear function of the secret and some random elements from a finite field. Previously, the best linear secret-sharing scheme had shares of size O~(20.942n)\tilde{O}(2^{0.942n}). Most applications of secret-sharing require linearity. Our scheme is conceptually simpler than previous schemes, using a new reduction to two-party CDS protocols (previous schemes used a reduction to multi-party CDS protocols). In a CDS protocol for a function ff, there are kk parties and a referee; each party holds a private input and a common secret, and sends one message to the referee (without seeing the other messages). On one hand, if the function ff applied to the inputs returns 11, then it is required that the referee, which knows the inputs, can reconstruct the secret from the messages. On the other hand, if the function ff applied to the inputs returns 00, then the referee should get no information on the secret from the messages. However, if the referee gets two messages from a party, corresponding to two different inputs (as happens in our reduction from secret-sharing to CDS), then the referee might be able to reconstruct the secret although it should not. To overcome this problem, we define and construct tt-robust CDS protocols, where the referee cannot get any information on the secret when it gets tt messages for a set of zero-inputs of ff. We show that if a function ff has a two-party CDS protocol with message size cfc_f, then it has a two-party tt-robust CDS protocol with normalized message size O~(tcf)\tilde{O}(t c_f). Furthermore, we show that every function f:[N]×[N]→{0,1}f:[N] \times [N]\rightarrow \{0,1\} has a multi-linear tt-robust CDS protocol with normalized message size O~(t+N)\tilde{O}(t+\sqrt{N}). We use a variant of this protocol (with tt slightly larger than N\sqrt{N}) to construct our improved linear secret-sharing schemes. Finally, we construct robust kk-party CDS protocols for k>2k>2

    An Epitome of Multi Secret Sharing Schemes for General Access Structure

    Full text link
    Secret sharing schemes are widely used now a days in various applications, which need more security, trust and reliability. In secret sharing scheme, the secret is divided among the participants and only authorized set of participants can recover the secret by combining their shares. The authorized set of participants are called access structure of the scheme. In Multi-Secret Sharing Scheme (MSSS), k different secrets are distributed among the participants, each one according to an access structure. Multi-secret sharing schemes have been studied extensively by the cryptographic community. Number of schemes are proposed for the threshold multi-secret sharing and multi-secret sharing according to generalized access structure with various features. In this survey we explore the important constructions of multi-secret sharing for the generalized access structure with their merits and demerits. The features like whether shares can be reused, participants can be enrolled or dis-enrolled efficiently, whether shares have to modified in the renewal phase etc., are considered for the evaluation

    An Efficient Multistage Secret Sharing Scheme Using Linear One-way Functions and Bilinear Maps

    Get PDF
    In a Multistage Secret Sharing (MSSS) scheme, the authorized subsets of participants could reconstruct a number of secrets in consecutive stages. A One-Stage Multisecret Sharing (OSMSS) scheme is a special case of MSSS schemes that all secrets are recovered simultaneously. In these schemes, in addition to the individual shares, the dealer should provide the participants with a number of public values related to the secrets. The less the number of public values, the more efficient the scheme. It is desired that MSSS and OSMSS schemes provide the computational security; however, we show in this paper that OSMSS schemes do not fulfill the promise. Furthermore, by introducing a new multi-use MSSS scheme based on linear one-way functions, we show that the previous schemes can be improved in the number of public values. Compared to the previous MSSS schemes, the proposed scheme has less complexity in the process of share distribution. Finally, using bilinear maps, the participants are provided with the ability of verifying the released shares from other participants. To the best of our knowledge, this is the first verifiable MSSS scheme in which the number of public values linearly depends on the number of the participants and the secrets and which does not require secure communication channels

    Multi-party Quantum Computation

    Get PDF
    We investigate definitions of and protocols for multi-party quantum computing in the scenario where the secret data are quantum systems. We work in the quantum information-theoretic model, where no assumptions are made on the computational power of the adversary. For the slightly weaker task of verifiable quantum secret sharing, we give a protocol which tolerates any t < n/4 cheating parties (out of n). This is shown to be optimal. We use this new tool to establish that any multi-party quantum computation can be securely performed as long as the number of dishonest players is less than n/6.Comment: Masters Thesis. Based on Joint work with Claude Crepeau and Daniel Gottesman. Full version is in preparatio
    • …
    corecore