3,747 research outputs found

    Evolving Ramp Secret Sharing with a Small Gap

    Get PDF
    Evolving secret-sharing schemes, introduced by Komargodski, Naor, and Yogev (TCC 2016b), are secret-sharing schemes in which there is no a-priory upper bound on the number of parties that will participate. The parties arrive one by one and when a party arrives the dealer gives it a share; the dealer cannot update this share when other parties arrive. Motivated by the fact that when the number of parties is known, ramp secret-sharing schemes are more efficient than threshold secret-sharing schemes, we study evolving ramp secret-sharing schemes. Specifically, we study evolving (b(j),g(j))(b(j),g(j))-ramp secret-sharing schemes, where g,b:N→Ng,b: N \to N are non-decreasing functions. In such schemes, any set of parties that for some jj contains g(j)g(j) parties from the first parties that arrive can reconstruct the secret, and any set such that for every jj contains less than b(j)b(j) parties from the first parties that arrive cannot learn any information about the secret. We focus on the case that the gap is small, namely g(j)−b(j)=jβg(j)-b(j)=j^{\beta} for 0<β<10<\beta<1. We show that there is an evolving ramp secret-sharing scheme with gap tβt^{\beta}, in which the share size of the jj-th party is O~(j4−1log⁡21/β)\tilde{O}(j^{4-\frac{1}{\log^2 {1/\beta}}}). Furthermore, we show that our construction results in much better share size for fixed values of β\beta, i.e., there is an evolving ramp secret-sharing scheme with gap t\sqrt{t}, in which the share size of the jj-th party is O~(j)\tilde{O}(j). Our construction should be compared to the best known evolving g(j)g(j)-threshold secret-sharing schemes (i.e., when b(j)=g(j)−1b(j)=g(j)-1) in which the share size of the jj-th party is O~(j4)\tilde{O}(j^4). Thus, our construction offers a significant improvement for every constant β\beta, showing that allowing a gap between the sizes of the authorized and unauthorized sets can reduce the share size. In addition, we present an evolving (k/2,k)(k/2,k)-ramp secret-sharing scheme for a constant kk (which can be very big), where any set of parties of size at least kk can reconstruct the secret and any set of parties of size at most k/2k/2 cannot learn any information about the secret. The share size of the jj-th party in our construction is O(log⁡klog⁡j)O(\log k\log j). This is an improvement over the best known evolving kk-threshold secret-sharing schemes in which the share size of the jj-th party is O(klog⁡j)O(k\log j)

    Cybersecurity Compliance and DoD Contractors

    Get PDF

    Evolving Secret Sharing Schemes Based on Polynomial Evaluations and Algebraic Geometry Codes

    Get PDF
    A secret sharing scheme enables the dealer to share a secret among nn parties. A classic secret sharing scheme takes the number nn of parties and the secret as the input. If nn is not known in advance, the classic secret sharing scheme may fail. Komargodski, Naor, and Yogev \cite[TCC 2016]{KNY16} first proposed the evolving secret sharing scheme that only takes the secret as the input. In the work \cite[TCC 2016]{KNY16}, \cite[TCC 2017]{KC17} and \cite[Eurocrypt 2020]{BO20}, evolving threshold and ramp secret sharing schemes were extensively investigated. However, all of their constructions except for the first construction in \cite{BO20} are inspired by the scheme given in \cite{KNY16}, namely, these schemes rely on the scheme for st-connectivity which allows to generate infinite number of shares. In this work, we revisit evolving secret sharing schemes and present three constructions that take completely different approach. Most of the previous schemes mentioned above have more combinatorial flavor, while our schemes are more algebraic in nature. More precisely speaking, our evolving secret sharing schemes are obtained via either the Shamir secret sharing or arithmetic secret sharing from algebraic geometry codes alone. Our first scheme is an evolving kk-threshold secret sharing scheme with share size k1+ϵlog⁡tk^{1+\epsilon}\log t for any constant ϵ>0\epsilon>0. Thus, our scheme achieves almost the same share size as in \cite[TCC 2016]{KNY16}. Moreover, our scheme is obtained by a direct construction while the scheme in \cite[TCC 2016]{KNY16} that achieves the (k−1)log⁡t(k-1)\log t share size is obtained by a recursive construction which makes their structure complicated. Our second scheme is an evolving ktk_t-threshold secret sharing scheme with any sequence {kt}t=1∞\{k_t\}_{t=1}^\infty of threshold values that has share size t4t^4. This scheme improves the share size by log⁡t\log t given in \cite{KC17} where a dynamic evolving ktk_t-threshold secret sharing scheme with the share size O(t4log⁡t)O(t^4\log t) was proposed. In addition, we also show that if the threshold values ktk_t grow in rate ⌊βt⌋\lfloor \beta t\rfloor for a real β∈(0,1)\beta\in(0,1), then we have a dynamic evolving threshold secret sharing scheme with the share size O(t4β)O(t^{4\beta}). For β<0.25\beta<0.25, this scheme has sub-linear share size which was not known before. Our last scheme is an evolving (\Ga t,\Gb t)-ramp secret sharing scheme with constant share size. One major feature of this ramp scheme is that it is multiplicative as the scheme is also an arithmetic secret sharing scheme. We note that the same technique in \cite{KC17} can also transform all of our schemes to a robust scheme as our scheme is linear.\footnote{We note that by replacing the building block scheme with an arithmetic secret sharing scheme, the evolving (\Ga t,\Gb t)-ramp secret sharing scheme in \cite{BO20} can also be multiplicative. However, their share size is much bigger than ours as each party hold multiple shares.

    Evolving Secret Sharing in Almost Semi-honest Model

    Get PDF
    Evolving secret sharing is a special kind of secret sharing where the number of shareholders is not known beforehand, i.e., at time t = 0. In classical secret sharing such a restriction was assumed inherently i.e., the the number of shareholders was given to the dealer’s algorithm as an input. Evolving secret sharing relaxes this condition. Pramanik and Adhikari left an open problem regarding malicious shareholders in the evolving setup, which we answer in this paper. We introduce a new cheating model, called the almost semi-honest model, where a shareholder who joins later can check the authenticity of share of previous ones. We use collision resistant hash function to construct such a secret sharing scheme with malicious node identification. Moreover, our scheme preserves the share size of Komargodski et al. (TCC 2016)

    Evolving Secret Sharing Made Short

    Get PDF
    Evolving secret sharing (Komargodski, Naor, and Yogev, TCC’16) generalizes the notion of secret sharing to the setting of evolving access structures, in which the share holders are added to the system in an online manner, and where the dealer does not know neither the access structure nor the maximum number of parties in advance. Here, the main difficulty is to distribute shares to the new players without updating the shares of old players; moreover, one would like to minimize the share size as a function of the number of players. In this paper, we initiate a systematic study of evolving secret sharing in the computational setting, where the maximum number of parties is polynomial in the security parameter, but the dealer still does not know this value, neither it knows the access structure in advance. Moreover, the privacy guarantee only holds against computationally bounded adversaries corrupting an unauthorized subset of the players. Our main result is that for many interesting, and practically relevant, evolving access structures (including graphs access structures, DNF and CNF formulas access structures, monotone circuits access structures, and threshold access structures), under standard hardness assumptions, there exist efficient secret sharing schemes with computational privacy and in which the shares are succinct (i.e., much smaller compared to the size of a natural computational representation of the evolving access structure)

    Evolving Homomorphic Secret Sharing for Hierarchical Access Structures

    Get PDF
    Secret sharing is a cryptographic primitive that divides a secret into several shares, and allows only some combinations of shares to recover the secret. As it can also be used in secure multi-party computation protocol with outsourcing servers, several variations of secret sharing are devised for this purpose. Most of the existing protocols require the number of computing servers to be determined in advance. However, in some situations we may want the system to be evolving . We may want to increase the number of servers and strengthen the security guarantee later in order to improve availability and security of the system. Although evolving secret sharing schemes are available, they do not support computing on shares. On the other hand, homomorphic secret sharing allows computing on shares with small communication, but they are not evolving. As the contribution of our work, we give the definition of evolving homomorphic secret sharing supporting both properties. We propose two schemes, one with hierarchical access structure supporting multiplication, and the other with partially hierarchical access structure supporting computation of low degree polynomials. Comparing to the work with similar functionality of Choudhuri et al. (IACR ePrint 2020), our schemes have smaller communication costs

    PEASANT INITIATIVE FOR SOIL CONSERVATION: CASE STUDIES OF RECENT TECHNICAL AND SOCIAL INNOVATIONS FROM MAISSADE, HAITI

    Get PDF
    Theories of Haitian underdevelopment, and of the causes and solutions to that underdevelopment are many, complex and often competing. At a very basic level though, Haitian development involves the mastery of ever changing conditions and requires continual innovation, adaption and the ability to create and exploit resources both internal and external to the farm, to the community and to the nation. The capacity to innovate and adapt is thus essential and is a foundation of sustained economic and social development. The purpose of this paper is to consider the phenomenon of innovation in rural Haiti by examining two case studies of technical and social innovations for soil conservation The studies are prefaced with a historical review of indigenous and donor responses to soil erosion, and a synopsis of theories concerning how innovations emerge and the factors influencing that emergence. Special attention is paid to the role of history and culture, political economy, and social organization in innovation. The studies suggest that the soil conservation innovations examined can be understood as thrifty and incremental cultural evolution; that small groups were loci for innovation; and that knowledge shared between scientists and peasants in a conversational approach positively affects the generation of innovations.Resource /Energy Economics and Policy,

    Converging Epidemics: COVID-19, HIV & Inequality

    Get PDF
    This report—commissioned by Funders Concerned About AIDS (FCAA) in partnership with the Elton John AIDS Foundation (EJAF)—highlights how marginalized communities have been impacted by COVID-19 in the U.S. and globally and what their key evolving needs have been as the pandemic has progressed; provides reflections on lessons learned from private funders' emergency COVID-19 response; and presents a set of recommendations for funders, global health institutions, and governments—including the new U.S. administration—for their efforts going forward. The learning and recommendations are based upon and informed by a review of surveys, reports, and rapid assessments produced by HIV-related funders, philanthropy-serving organizations (PSOs), research institutions, and global, regional, and national networks representing the populations of focus for the learning effort, as well as over 30 interviews with funders, networks, community-based organizations (CBOs), and individual activists, which were conducted by an external consultant team from November 2020 to February 2021.The key underlying theme running throughout this report, and the most commonly expressed reflection from CBOs, networks, and the funders who support them, is that the challenges and stresses highlighted by the pandemic are not new for people living with or at risk of HIV, especially in the case of LGBTQ individuals and communities of color in the U.S. and key populations globally. These challenges reflect the structural, systemic issues that have disproportionately affected these communities for decades, and continue to do so
    • …
    corecore