54 research outputs found

    Evolving Secret Sharing in Almost Semi-honest Model

    Get PDF
    Evolving secret sharing is a special kind of secret sharing where the number of shareholders is not known beforehand, i.e., at time t = 0. In classical secret sharing such a restriction was assumed inherently i.e., the the number of shareholders was given to the dealer’s algorithm as an input. Evolving secret sharing relaxes this condition. Pramanik and Adhikari left an open problem regarding malicious shareholders in the evolving setup, which we answer in this paper. We introduce a new cheating model, called the almost semi-honest model, where a shareholder who joins later can check the authenticity of share of previous ones. We use collision resistant hash function to construct such a secret sharing scheme with malicious node identification. Moreover, our scheme preserves the share size of Komargodski et al. (TCC 2016)

    Efficient Construction of Visual Cryptographic Scheme for Compartmented Access Structures

    Get PDF
    In this paper, we consider a special type of secret sharing scheme known as Visual Cryptographic Scheme (VCS) in which the secret reconstruction is done visually without any mathematical computation unlike other secret sharing schemes. We put forward an efficient direct construction of a visual cryptographic scheme for compartmented access structure which generalizes the access structure for threshold as well as for threshold with certain essential participants. Up to the best of our knowledge, the scheme is the first proposed scheme for compartmented access structure in the literature of visual cryptography. Finding the closed form of relative contrast of a scheme is, in general, a combinatorially hard problem. We come up with a closed form of both pixel expansion as well as relative contrast. Numerical evidence shows that our scheme performs better in terms of both relative contrast as well as pixel expansion than the cumulative array based construction obtained as a particular case of general access structure

    Efficient Random Grid Visual Cryptographic Schemes having Essential Members

    Get PDF
    In this paper we consider ``OR based monochrome random grid visual cryptographic schemes (RGVCS) for tt-(k,n)(k,n)^* access structure which is a generalization of the threshold (k,n)(k,n) access structure in the sense that in all the successful attempts to recover the secret image, the tt essential participants must always be present. Up to the best of our knowledge, the current proposed work is the first in the literature of RGVCS which provides efficient direct constructions for the tt-(k,n)(k,n)^*-RGVCS for ``OR based model. Finding the closed form of light contrast is a challenging work. However, in this paper we come up with the closed form of the light contrast for the ``OR based model. In literature, there are visual cryptographic schemes where the secret reconstruction is done by binary ``XOR operation instead of ``OR operation to increase the relative contrast of the decoded image. In this paper, we also propose an extended grid based tt-(k,n)(k,n)^*-RGVCS in which we replace the traditional ``OR operation by ``XOR operation. Note that the use of XOR operation indicates that the decoding must be performed computationally and not visually. We justified our schemes using both experimental as well as simulation based data

    Multi-Bit Differential Fault Analysis of Grain-128 with Very Weak Assumptions

    Get PDF
    Very few differential fault attacks (DFA) were reported on {\em Grain-128} so far. In this paper we present a generic attack strategy that allows the adversary to challenge the cipher under different multi-bit fault models with faults at a targeted keystream generation round even if bit arrangement of the actual cipher device is unknown. Also unique identification of fault locations is not necessary. To the best of our knowledge, this paper assumes the weakest adversarial power ever considered in the open literature for DFA on {\em Grain-128} and develops the most realistic attack strategy so far on {\em Grain-128}. In particular, when a random area within k{1,2,3,4,5}k \in \{1,2,3,4,5\} neighbourhood bits can only be disturbed by a single fault injection at the first keystream generation round (kk-neighbourhood bit fault), without knowing the locations or the exact number of bits the injected fault has altered, our attack strategy always breaks the cipher with 55 faults. In a weaker setup even if bit arrangement of the cipher device is unknown, bad-faults (at the first keystream generation round) are rejected with probabilities 0.9999930.999993, 0.9999790.999979, 0.9999630.999963, 0.9999460.999946 and 0.9999210.999921 assuming that the adversary will use only 1, 2, 3, 4 and 5 neighbourhood bit faults respectively for {\em key-IV} recovery

    Revisiting Yoyo Tricks on AES

    Get PDF
    At Asiacrypt 2017, Rønjom et al. presented key-independent distinguishers for different numbers of rounds of AES, ranging from 3 to 6 rounds, in their work titled “Yoyo Tricks with AES”. The reported data complexities for these distinguishers were 3, 4, 225.8, and 2122.83, respectively. In this work, we revisit those key-independent distinguishers and analyze their success probabilities. We show that the distinguishing algorithms provided for 5 and 6 rounds of AES in the paper of Rønjom et al. are ineffective with the proposed data complexities. Our thorough theoretical analysis has revealed that the success probability of these distinguishers for both 5-round and 6-round AES is approximately 0.5, with the corresponding data complexities mentioned earlier. We investigate the reasons behind this seemingly random behavior of those reported distinguishers. Based on our theoretical findings, we have revised the distinguishing algorithm for 5-round AES. Our revised algorithm demonstrates success probabilities of approximately 0.55 and 0.81 for 5-round AES, with data complexities of 229.95 and 230.65, respectively. We have also conducted experimental tests to validate our theoretical findings, which further support our findings. Additionally, we have theoretically demonstrated that improving the success probability of the distinguisher for 6-round AES from 0.50000 to 0.50004 would require a data complexity of 2129.15. This finding invalidates the reported distinguisher by Rønjom et al. for 6-round AES

    An Efficient tt-Cheater Identifiable Secret Sharing Scheme with Optimal Cheater Resiliency

    Get PDF
    In this paper, we present an efficient kk-out-of-nn secret sharing scheme, which can identify up to tt rushing cheaters, with probability at least 1ϵ1 - \epsilon, where 0<ϵ<1/20<\epsilon<1/2, provided t<k/2t < k/2. This is the optimal number of cheaters that can be tolerated in the setting of public cheater identification, on which we focus in this work. In our scheme, the set of all possible shares ViV_i satisfies the condition that Vi=(t+1)2n+k3Sϵ2n+k3|V_i|= \frac{(t+1)^{2n+k-3}|S|}{\epsilon^{2n+k-3}}, where SS denotes the set of all possible secrets. In PODC-2012, Ashish Choudhury came up with an efficient tt-cheater identifiable kk-out-of-nn secret sharing scheme, which was a solution of an open problem proposed by Satoshi Obana in EUROCRYPT-2011. The share size, with respect to a secret consisting of one field element, of Choudhury\u27s proposal in PODC-2012 is Vi=(t+1)3nSϵ3n|V_i|=\frac{(t+1)^{3n}|S|}{\epsilon^{3n}}. Therefore, our scheme presents an improvement in share size over the above construction. Hence, to the best of our knowledge, our proposal currently has the minimal share size among existing efficient schemes with optimal cheater resilience, in the case of a single secret

    Efficient Threshold Secret Sharing Schemes Secure against Rushing Cheaters

    Get PDF
    In this paper, we consider three very important issues namely detection, identification and robustness of kk-out-of-nn secret sharing schemes against rushing cheaters who are allowed to submit (possibly forged) shares {\em after} observing shares of the honest users in the reconstruction phase. Towards this we present five different schemes. Among these, first we present two kk-out-of-nn secret sharing schemes, the first one being capable of detecting (k1)/3(k-1)/3 cheaters such that Vi=S/ϵ3|V_i|=|S|/\epsilon^3 and the second one being capable of detecting n1n-1 cheaters such that Vi=S/ϵk+1|V_i|=|S|/\epsilon^{k+1}, where SS denotes the set of all possible secrets, ϵ\epsilon denotes the successful cheating probability of cheaters and ViV_i denotes set all possible shares. Next we present two kk-out-of-nn secret sharing schemes, the first one being capable of identifying (k1)/3(k-1)/3 rushing cheaters with share size Vi|V_i| that satisfies Vi=S/ϵk|V_i|=|S|/\epsilon^k. This is the first scheme whose size of shares does not grow linearly with nn but only with kk, where nn is the number of participants. For the second one, in the setting of public cheater identification, we present an efficient optimal cheater resilient kk-out-of-nn secret sharing scheme against rushing cheaters having the share size Vi=(nt)n+2tS/ϵn+2t|V_i|= (n-t)^{n+2t}|S|/\epsilon^{n+2t}. The proposed scheme achieves {\em flexibility} in the sense that the security level (i.e. the cheater(s) success probability) is independent of the secret size. Finally, we design an efficient (k,δ)(k, \delta) robust secret sharing secure against rushing adversary with optimal cheater resiliency. Each of the five proposed schemes has the smallest share size having the mentioned properties among the existing schemes in the respective fields
    corecore