Skip to main content

Randomness Required for Linear Threshold Sharing Schemes Defined over Any Finite Abelian Group

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2119))

Included in the following conference series:

Abstract

Some secret sharing schemes can be used with only certain algebraic structures (for example fields). Group independent linear threshold sharing (GILTS) refers to at out of n linear threshold secret sharing scheme that can be used with any finite abelian group. Although group independent secret sharing schemes have long existed, here we formally introduce the definition of group independent linear threshold sharing. Using tools developed by [18], we develop some new necessary conditions for a GILTS. In addition, we develop lower bounds concerning the amount of randomness required within a GILTS.

This work was partially funded by NSF grant CCR-9508528

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. W. Adkins and S. Weintrab. Algebra, an approach via module theory. Springer-Verlag, NY, 1992.

    MATH  Google Scholar 

  2. G. Blakley. “Safeguarding cryptographic keys.” In Proc. Nat. Computer Conf. AFPIPS Conf. Proc., 48 pp. 313–317, 1979.

    Google Scholar 

  3. S. Blackburn, M. Burmester, Y. Desmedt, and P. Wild. “Efficient Multiplicative Sharing schemes”. In Advances in Cryptology-Eurocrypt’ 96, LNCS 1070, pp. 107–118, Springer-Verlag, 1996.

    Google Scholar 

  4. C. Blundo, A. De Santis, and U. Vaccaro. “Randomness in Distribution Protocols”. Inform. Comput. pp. 111–139, 1996.

    Google Scholar 

  5. C. Blundo, A. De Santis, R. De Simone,, and U. Vaccaro. “Tight Bounds on the Information rate of secret Sharing Schemes”. In Design, Codes and Cryptography, 11, pp. 107–122, 1997.

    Article  MATH  Google Scholar 

  6. C. Blundo, A.G. Gaggia, and D. R. Stinson. “On the Dealer’s randomness Required in Secret Sharing Schemes”. In Design, Codes and Cryptography, 11, pp. 235–259, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  7. C. Blundo and B. Masucci. Randomness in Multi-Secret Sharing Schemes. In Journal of Universal Computer Science, Vol. 5, No. 7, 1999, pp. 367–389.

    MathSciNet  Google Scholar 

  8. C. Blundo and B. Masucci. A note on the Randomness in Dynamic Threshold Scheme. In Journal of Computer Security, Vol. 7, No. 1, 1999, pp. 73–85.

    Google Scholar 

  9. C. Boyd, Digital Multisignatures, Cryptography and coding, Clarendon Press, 1989, pp 241–246.

    Google Scholar 

  10. R.M. Capocelli, A. De Santis, L. Gargano, and U. Vaccaro, “On the Size of Shares for secret Sharing Schemes” In Journal of Cryptology, 6, pp. 157–167, 1993.

    Article  MATH  Google Scholar 

  11. L. Csirmaz. “The Size of a Share Must Be large”. In Journal of Cryptology, 10, pp. 223–231, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  12. L. Csirmaz. The dealer’s random bits in perfect sharing schemes In Studia Sci. Math. Hungar. 32(1996) pp. 429–437.

    MATH  MathSciNet  Google Scholar 

  13. A. De Santis, Y. Desmedt, Y. Frankel, and M. Yung. “How to share a function”. In Proceedings of the twenty-sixth annual ACM Symp. Theory of Computing (STOC), pp. 522–533, 1994.

    Google Scholar 

  14. A. De Santis, and B. Masucucci. “Multiple Ramp Schemes”. In IEEE Transns. on Inform. Theory, 45, no. 5, pp. 1720–1728, 1999.

    Article  MATH  Google Scholar 

  15. Y. Desmedt. Society and group oriented cryptography: a new concept. In Advances of Cryptology-Crypto’ 87

    Google Scholar 

  16. Y. Desmedt, G. Di Crescenzo, and M. Burmester. “Multiplicative non-abelian sharing schemes and their application to threshold cryptography”. In Advances in Cryptology-Asiacrypt’ 94, LNCS 917. pp. 21–32, Springer-Verlag, 1995.

    Chapter  Google Scholar 

  17. Y. Desmedt and Y. Frankel. “Homomorphic zero-knowledge threshold schemes over any finite abelian group”. In Siam J. Disc. Math. vol 7, no. 4 pp. 667–679, SIAM, 1994.

    Article  MATH  MathSciNet  Google Scholar 

  18. Y. Desmedt and S. Jajodia. Redistributing secret shares to new access structures and its applications. Tech. Report ISSE-TR-97-01, George Mason University, July 1997 ftp://isse.gmu.edu/pub/techrep/97.01.jajodia.ps.gz

  19. Y. Desmedt, B. King, W. Kishimoto, and K. Kurosawa, “A comment on the efficiency of secret sharing scheme over any finite abelian group”, In Information Security and Privacy, ACISP’98 (Third Australasian Conference on Information Security and Privacy), LNCS 1438, 1998, 391–402.

    Chapter  Google Scholar 

  20. Y. Frankel, Y. Desmedt, and M. Burmester. “ Non-existence of homomorphic general sharing schemes for some key spaces”, in Advances of Cryptology-Crypto’ 92, 740, 1992 pp 549–557

    Google Scholar 

  21. Y. Frankel, P. Gemmel, P. Mackenzie, and M. Yung. “Proactive RSA”. In Advances of Cryptology-Crypto’ 97, 1997, LNCS 1294, Springer Verlag, 1997, p. 440–454.

    Chapter  Google Scholar 

  22. Y. Frankel, P. Gemmel, P. Mackenzie, and M. Yung. “Optimal-Resilience Proactive Public-key Cryptosystems”. In Proc. 38th FOCS, IEEE, 1997, p. 384–393.

    Google Scholar 

  23. R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. “Robust and efficient sharing of RSA functions”. In Advances of Cryptology-Crypto’ 96, LNCS 1109, Springer Verlag, 1996, p. 157–172.

    Chapter  Google Scholar 

  24. B. King. “Improved Methods to Perform Threshold RSA”. In Advances in Cryptology-ASIACRYPT 2000, LNCS 1976, Springer Verlag, 2000,p. 359–372.

    Chapter  Google Scholar 

  25. H.L. Keng. Introduction to Number Theory. Springer Verlag, NY 1982

    MATH  Google Scholar 

  26. T. Hungerford. Algebra. Springer-Verlag, NY, 1974.

    MATH  Google Scholar 

  27. E. Karnin, J. Greene, and M. Hellman. “On secret sharing systems.” In IEEE Trans. Inform. Theory, 29(1), pp. 35–41, 1983.

    Article  MATH  MathSciNet  Google Scholar 

  28. E. Kushilevitz and A. Rosen. A Randomness Rounds Tradeoff in Private Computation. In Advances in Cryptology-CRYPTO’ 94, LNCS 839, 1994 pp. 397–410.

    Google Scholar 

  29. R. Lidl and G. Pilz. Applied Abstract Algebra. Springer Verlag, NY 1984

    MATH  Google Scholar 

  30. R. Rivest, A. Shamir, and L. Adelman, A method for obtaining digital signatures and public key cryptosystems, Comm. ACM, 21(1978), pp 294–299.

    Article  Google Scholar 

  31. A. Shamir, How to share a secret, Comm. ACM, 22(1979), pp 612–613.

    Article  MATH  MathSciNet  Google Scholar 

  32. V. Shoup. “Practical Threshold Signatures”. In Advances in Cryptology-EU-ROCRYPT 2000, LNCS 1807, Springer Verlag 2000, p. 207–220.

    Google Scholar 

  33. D. Stinson. Cryptography, Theory and practice. CRC Press, NY, 1995

    MATH  Google Scholar 

  34. M. van Dijk. “A Linear Construction of secret Sharing Schemes”. In Design, Codes and Cryptography 12, pp. 161–201, 1997.

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

King, B. (2001). Randomness Required for Linear Threshold Sharing Schemes Defined over Any Finite Abelian Group. In: Varadharajan, V., Mu, Y. (eds) Information Security and Privacy. ACISP 2001. Lecture Notes in Computer Science, vol 2119. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-47719-5_30

Download citation

  • DOI: https://doi.org/10.1007/3-540-47719-5_30

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42300-3

  • Online ISBN: 978-3-540-47719-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics