11 research outputs found

    On Cheating Immune Secret Sharing

    Get PDF
    The paper addresses the cheating prevention in secret sharing. We consider secret sharing with binary shares. The secret also is binary. This model allows us to use results and constructions from the well developed theory of cryptographically strong boolean functions. In particular, we prove that for given secret sharing, the average cheating probability over all cheating vectors and all original vectors, i.e., 1/n 2^n āˆ‘ _c=1...n āˆ‘ _Ī± āˆˆV n Ļ _c,Ī± , denoted by ĆøverlineĻ , satisfies ĆøverlineĻ ā‰„ \frac12 , and the equality holds if and only if Ļ _c,Ī± satisfies Ļ _c,Ī± = \frac12 for every cheating vector Ī“ _c and every original vector Ī± . In this case the secret sharing is said to be cheating immune. We further establish a relationship between cheating-immune secret sharing and cryptographic criteria of boolean functions.This enables us to construct cheating-immune secret sharing

    Contextualizing Alternative Models of Secret Sharing

    Get PDF
    A secret sharing scheme is a means of distributing information to a set of players such that any authorized subset of players can recover a secret and any unauthorized subset does not learn any information about the secret. In over forty years of research in secret sharing, there has been an emergence of new models and extended capabilities of secret sharing schemes. In this thesis, we study various models of secret sharing and present them in a consistent manner to provide context for each definition. We discuss extended capabilities of secret sharing schemes, including a comparison of methods for updating secrets via local computations on shares and an analysis of approaches to reproducing/repairing shares. We present an analysis of alternative adversarial settings which have been considered in the area of secret sharing. In this work, we present a formalization of a deniability property which is inherent to some classical secret sharing schemes. We provide new, game-based definitions for different notions of verifiability and robustness. By using consistent terminology and similar game-based definitions, we are able to demystify the subtle differences in each notion raised in the literature

    On cheating immune secret sharing

    No full text
    This work addresses the problem of cheating prevention in secret sharing. The scheme is said to be k-cheating immune if any group of k cheaters has no advantage over honest participants. In this paper we study the constraints of cheating immune secret sharing schemes. We give a necessary and sufficient condition for SSSs to be cheating immune. Then, we improve the upper bound of Dā€™Arco et. al on the number of cheaters tolerated in such scheme. Our proof is much simpler than the proof of Dā€™Arco et. al and relies on certain properties of cryptographic Boolean functions. As a result of independent interest we provide a condition given function to be t-resilient and to satisfy the propagation criterion of degree l over any finite field

    On cheating immune secret sharing

    Get PDF
    This work addresses the problem of cheating prevention in secret sharing. The scheme is said to be kk-cheating immune if any group of kk cheaters has no advantage over honest participants. In this paper we study the constraints of cheating immune secret sharing schemes. We give a necessary and sufficient condition for SSSs to be cheating immune. Then, we improve the upper bound of D\u27Arco {\textit et.~al} on the number of cheaters tolerated in such scheme. Our proof is much simpler than the proof of D\u27Arco {\textit et.~al} and relies on certain properties of cryptographic Boolean functions. As a result of independent interest we provide a condition given function to be tt-resilient and to satisfy the propagation criterion of degree ā„“\ell over any finite field

    ON CHEATING IMMUNE SECRET SHARING

    No full text
    This work addresses the problem of cheating prevention in secret sharing. The scheme is said to be k-cheating immune if any group of k cheaters has no advantage over honest participants. In this paper we study the con-straints of cheating immune secret sharing schemes. We give a necessary and sufficient condition for SSSs to be cheating immune. Then, we improve the upper bound of Dā€™Arco et. al on the number of cheaters tolerated in such scheme. Our proof is much simpler than the proof of Dā€™Arco et. al and re-lies on certain properties of cryptographic Boolean functions. As a result of independent interest we provide a condition given function to be t-resilient and to satisfy the propagation criterion of degree ā„“ over any finite field

    On cheating immune secret sharing

    No full text
    This work addresses the problem of cheating prevention in secret sharing. The scheme is said to be k-cheating immune if any group of k cheaters has no advantage over honest participants. In this paper we study the constraints of cheating immune secret sharing schemes. We give a necessary and sufficient condition for SSSs to be cheating immune. Then, we improve the upper bound of Dā€™Arco et. al on the number of cheaters tolerated in such scheme. Our proof is much simpler than the proof of Dā€™Arco et. al and relies on certain properties of cryptographic Boolean functions. As a result of independent interest we provide a condition given function to be t-resilient and to satisfy the propagation criterion of degree l over any finite field
    corecore