25 research outputs found

    Efficient Threshold Secret Sharing Schemes Secure against Rushing Cheaters

    Get PDF
    In this paper, we consider three very important issues namely detection, identification and robustness of kk-out-of-nn secret sharing schemes against rushing cheaters who are allowed to submit (possibly forged) shares {\em after} observing shares of the honest users in the reconstruction phase. Towards this we present five different schemes. Among these, first we present two kk-out-of-nn secret sharing schemes, the first one being capable of detecting (k−1)/3(k-1)/3 cheaters such that ∣Vi∣=∣S∣/ϵ3|V_i|=|S|/\epsilon^3 and the second one being capable of detecting n−1n-1 cheaters such that ∣Vi∣=∣S∣/ϵk+1|V_i|=|S|/\epsilon^{k+1}, where SS denotes the set of all possible secrets, ϵ\epsilon denotes the successful cheating probability of cheaters and ViV_i denotes set all possible shares. Next we present two kk-out-of-nn secret sharing schemes, the first one being capable of identifying (k−1)/3(k-1)/3 rushing cheaters with share size ∣Vi∣|V_i| that satisfies ∣Vi∣=∣S∣/ϵk|V_i|=|S|/\epsilon^k. This is the first scheme whose size of shares does not grow linearly with nn but only with kk, where nn is the number of participants. For the second one, in the setting of public cheater identification, we present an efficient optimal cheater resilient kk-out-of-nn secret sharing scheme against rushing cheaters having the share size ∣Vi∣=(n−t)n+2t∣S∣/ϵn+2t|V_i|= (n-t)^{n+2t}|S|/\epsilon^{n+2t}. The proposed scheme achieves {\em flexibility} in the sense that the security level (i.e. the cheater(s) success probability) is independent of the secret size. Finally, we design an efficient (k,δ)(k, \delta) robust secret sharing secure against rushing adversary with optimal cheater resiliency. Each of the five proposed schemes has the smallest share size having the mentioned properties among the existing schemes in the respective fields

    An Efficient tt-Cheater Identifiable Secret Sharing Scheme with Optimal Cheater Resiliency

    Get PDF
    In this paper, we present an efficient kk-out-of-nn secret sharing scheme, which can identify up to tt rushing cheaters, with probability at least 1−ϵ1 - \epsilon, where 0<ϵ<1/20<\epsilon<1/2, provided t<k/2t < k/2. This is the optimal number of cheaters that can be tolerated in the setting of public cheater identification, on which we focus in this work. In our scheme, the set of all possible shares ViV_i satisfies the condition that ∣Vi∣=(t+1)2n+k−3∣S∣ϵ2n+k−3|V_i|= \frac{(t+1)^{2n+k-3}|S|}{\epsilon^{2n+k-3}}, where SS denotes the set of all possible secrets. In PODC-2012, Ashish Choudhury came up with an efficient tt-cheater identifiable kk-out-of-nn secret sharing scheme, which was a solution of an open problem proposed by Satoshi Obana in EUROCRYPT-2011. The share size, with respect to a secret consisting of one field element, of Choudhury\u27s proposal in PODC-2012 is ∣Vi∣=(t+1)3n∣S∣ϵ3n|V_i|=\frac{(t+1)^{3n}|S|}{\epsilon^{3n}}. Therefore, our scheme presents an improvement in share size over the above construction. Hence, to the best of our knowledge, our proposal currently has the minimal share size among existing efficient schemes with optimal cheater resilience, in the case of a single secret

    Simple and Asymptotically Optimal tt-Cheater Identifiable Secret Sharing Scheme

    Get PDF
    In this paper, we consider the problem of k-out-of-n secret sharing scheme, capable of identifying t cheaters. We design a very simple k-out-of-n secret sharing scheme, which can identify up to t cheaters, with probability at least 1 - \epsilon, where 0 < \epsilon < 1/2, provided t < k / 2. This is the maximum number of cheaters, which can be identified by any k-out-of-n secret sharing scheme, capable of identifying t cheaters (we call these schemes as Secret Sharing with Cheater Identification (SSCI)). In our scheme, the set of all possible i^{th} share V_i satisfies the condition that |V_i| = |S| / \epsilon^{3n}, where S denotes the set of all possible secrets. Moreover, our scheme requires polynomial computation. In EUROCRYPT 2011, Satoshi Obana presented two SSCI schemes, which can identify up to t < k / 2 cheaters. However, the schemes require |V_i| \approx (n (t+1) 2^{3t-1} |S|) / \epsilon and |V_i| \approx ((n t 2^{3t})^2 |S|) / (\epsilon^2)$ respectively. Moreover, both the schemes are computationally inefficient, as they require to perform exponential computation in general. So comparing our scheme with the schemes of Obana, we find that not only our scheme is computationally efficient, but in our scheme the share size is significantly smaller than that of Obana. Thus our scheme solves one of the open problems left by Obana, urging to design efficient SSCI scheme with t < k/2. In CRYPT0 1995, Kurosawa, Obana and Ogata have shown that in any SSCI scheme, |V_i| \geq (|S| - 1) / (\epsilon) + 1. Though our proposed scheme does not exactly matches this bound, we show that our scheme {\it asymptotically} satisfies the above bound. To the best of our knowledge, our scheme is the best SSCI scheme, capable of identifying the maximum number of cheaters

    Universal Construction of Cheater-Identifiable Secret Sharing Against Rushing Cheaters without Honest Majority

    Get PDF
    For conventional secret sharing, if cheaters can submit possibly forged shares after observing shares of the honest users in the reconstruction phase, they can disturb the protocol and reconstruct the true secret. To overcome the problem, secret sharing scheme with properties of cheater-identification have been proposed. Existing protocols for cheater-identifiable secret sharing assumed non-rushing cheaters or honest majority. In this paper, we remove both conditions simultaneously, and give its universal construction from any secret sharing scheme. To resolve this end, we propose the concepts of individual identification and agreed identification

    Secure Modulo Zero-Sum Randomness as Cryptographic Resource

    Get PDF
    We propose a new cryptographic resource, which we call modulo zero-sum randomness, for several cryptographic tasks. The modulo zero-sum randomness X1,…,XmX_1, \ldots, X_m is distributed randomness among mm parties, where X1,…,XmX_1, \ldots, X_m are independent of each other but ∑Xi=0\sum X_i =0 holds. By using modulo zero-sum randomness, we show that multi-party secure computation for some additively homomorphic functions is efficiently realized without the majority honest nor secure communication channels (but public channel). We also construct secret sharing protocols without secure communication channels. Moreover, we consider a new cryptographic task multi-party anonymous authentication, which is realized by modulo zero-sum randomness. Furthermore, we discuss how to generate modulo zero-sum randomness from some information theoretic assumption. Finally, we give a quantum verification protocol of testing the property of modulo zero-sum randomness

    Broadcast-Optimal Two-Round MPC

    Get PDF
    An intensive effort by the cryptographic community to minimize the round complexity of secure multi-party computation (MPC) has recently led to optimal two-round protocols from minimal assumptions. Most of the proposed solutions, however, make use of a broadcast channel in every round, and it is unclear if the broadcast channel can be replaced by standard point-to-point communication in a round-preserving manner, and if so, at what cost on the resulting security. In this work, we provide a complete characterization of the trade-off between number of broadcast rounds and achievable security level for two-round MPC tolerating arbitrarily many active corruptions. Specifically, we consider all possible combinations of broadcast and point-to-point rounds against the three standard levels of security for maliciously secure MPC protocols, namely, security with identifiable, unanimous, and selective abort. For each of these notions and each combination of broadcast and point-to-point rounds, we provide either a tight feasibility or an infeasibility result of two-round MPC. Our feasibility results hold assuming two-round OT in the CRS model, whereas our impossibility results hold given any correlated randomness
    corecore