Skip to main content

Cheating-Immune Secret Sharing Schemes from Maiorana-McFarland Boolean Functions

  • Conference paper
  • First Online:
Information Security and Cryptology – ICISC 2018 (ICISC 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11396))

Included in the following conference series:

  • 525 Accesses

Abstract

We consider cheating-immune secret sharing schemes proposed by Pieprzyk and Zhang. This type of secret sharing scheme keeps dishonest participants from having a better chance (over the honest ones) of knowing the secret using their incorrect shares. We show that the class of Maiorana-McFarland Boolean functions can be used to construct such schemes. Consequently, new cheating-immune secret sharing schemes are presented.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Blakley, G.: Safeguarding cryptographic keys. In: Proceedings of AFIPS 1979 National Computer Conference, New York, vol. 48, pp. 313–317 (1979)

    Google Scholar 

  2. Bellare, M., Rogaway, P.: Robust computational secret sharing and a unified account of classical secret-sharing goals. In: ACM Conference on Computer and Communications Security, pp. 172–184. ACM (2007)

    Google Scholar 

  3. Bierbrauer, J., Gopalakrishnan, K., Stinson, D.R.: Bounds for resilient functions and orthogonal arrays. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 247–256. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48658-5_24

    Chapter  Google Scholar 

  4. Braeken, A., Nikov, V., Nikova, S.: On cheating immune secret sharing. In: Proceedings of 25th Symposium on Information Theory in the Benelux, pp. 113–120 (2004)

    Google Scholar 

  5. Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system. I. The user language. J. Symb. Comput. 24, 235–265 (1997)

    Article  MathSciNet  Google Scholar 

  6. Cabello, S., Padró, C., Sáez, G.: Secret sharing schemes with detection of cheaters for general access structures. Des. Codes Cryptogr. 25, 175–188 (2002)

    Article  MathSciNet  Google Scholar 

  7. Camion, P., Carlet, C., Charpin, P., Sendrier, N.: On Correlation-immune functions. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 86–100. Springer, Heidelberg (1992). https://doi.org/10.1007/3-540-46766-1_6

    Chapter  Google Scholar 

  8. Carlet, C.: Boolean functions for cryptography and error-correcting codes. In: Boolean Models and Methods in Mathematics, Computer Science, and Engineering (Encyclopedia of Mathematics and its Applications), pp. 257–397. Cambridge University Press (2010)

    Google Scholar 

  9. Carlet, C.: On the propagation criterion of degree l and order k. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 462–474. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054146

    Chapter  Google Scholar 

  10. Carlet, C.: Vectorial Boolean functions for cryptography. In: Boolean Models and Methods in Mathematics, Computer Science, and Engineering (Encyclopedia of Mathematics and its Applications), pp. 398–470. Cambridge University Press (2010)

    Google Scholar 

  11. Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable secret sharing and achieving simultaneity in the presence of faults. In: FOCS 1985, pp. 383–395 (1985)

    Google Scholar 

  12. Cramer, R., Damgård, I., Maurer, U.: General secure multi-party computation from any linear secret-sharing scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 316–334. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_22

    Chapter  Google Scholar 

  13. D’Arco, P., Kishimoto, W., Stinson, D.: Properties and constraints of cheating-immune secret sharing schemes. Discret. Appl. Math. 154, 219–233 (2006)

    Article  MathSciNet  Google Scholar 

  14. dela Cruz, R., Wang, H.: Cheating-immune secret sharing schemes from codes and cumulative arrays. Cryptogr. Commun. 5, 67–83 (2013)

    Article  MathSciNet  Google Scholar 

  15. Delsarte, P.: Four fundamental parameters of a code and their combinatorial significance. Inf. Control 23, 407–438 (1973)

    Article  MathSciNet  Google Scholar 

  16. Guo-Zhen, X., Massey, J.: A spectral characterization of correlation-immune combining functions. IEEE Trans. Inf. Theory 34(3), 569–571 (1988)

    Article  MathSciNet  Google Scholar 

  17. Helleseth, T., Klove, T., Mykkeltveit, J.: On the covering radius of binary codes. IEEE Trans. Inf. Theory 24(5), 627–628 (1978)

    Article  MathSciNet  Google Scholar 

  18. Huffman, W.C., Pless, V.: Fundamentals of Error-Correcting Codes. Cambridge University Press, Cambridge (2003)

    Book  Google Scholar 

  19. Kurosawa, K., Obana, S., Ogata, W.: t-Cheater identifiable (k, n) threshold secret sharing schemes. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 410–423. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-44750-4_33

    Chapter  Google Scholar 

  20. MacWilliams, F., Sloane, N.: The Theory of Error-Correcting Codes. North-Holland Publishing Company, Amsterdam (1977)

    MATH  Google Scholar 

  21. McEliece, R., Sarwate, D.: On sharing secrets and Reed-Solomon codes. Commun. ACM 24, 583–584 (1981)

    Article  MathSciNet  Google Scholar 

  22. Ma, W.P., Lee, M.H.: New methods to construct cheating immune functions. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 79–86. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24691-6_7

    Chapter  Google Scholar 

  23. Ma, W.P., Zhang, F.T.: New methods to construct cheating-immune multisecret sharing scheme. In: Feng, D., Lin, D., Yung, M. (eds.) CISC 2005. LNCS, vol. 3822, pp. 384–394. Springer, Heidelberg (2005). https://doi.org/10.1007/11599548_33

    Chapter  Google Scholar 

  24. Martin, K.: Challenging the adversary model in secret sharing schemes. In: Coding and Cryptography II, Proceeidngs of the Royal Flemish Academy of Belgium for Science and the Arts, pp. 45–63 (2008)

    Google Scholar 

  25. Ogata, W., Kurosawa, K., Stinson, D.: Optimum secret sharing scheme secure against cheating. SIAM J. Discret. Math. 20, 79–95 (2006)

    Article  MathSciNet  Google Scholar 

  26. Pieprzyk, J., Zhang, X.-M.: Cheating Prevention in Secret Sharing over \(GF(p^{t})\). In: Rangan, C.P., Ding, C. (eds.) INDOCRYPT 2001. LNCS, vol. 2247, pp. 79–90. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-45311-3_8

    Chapter  Google Scholar 

  27. Pieprzyk, J., Zhang, X.-M.: Constructions of cheating-immune secret sharing. In: Kim, K. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 226–243. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45861-1_18

    Chapter  Google Scholar 

  28. Pieprzyk, J., Zhang, X.M.: On cheating immune secret sharing. Discret. Math. Theor. Comput. Sci. 6, 253–264 (2004)

    MathSciNet  MATH  Google Scholar 

  29. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Proceedings of 21st ACM Symposium on Theory of Computing, pp. 73–85 (1989)

    Google Scholar 

  30. Shamir, A.: How to share a secret. Commun. ACM 22, 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  31. Stinson, D., Massey, J.: An infinite class of counterexamples to a conjecture concerning nonlinear resilient functions. J. Cryptol. 8(3), 167–173 (1995)

    Article  MathSciNet  Google Scholar 

  32. Tassa, T.: Generalized oblivious transfer by secret sharing. Des. Codes Cryptogr. 58(1), 11–21 (2011)

    Article  MathSciNet  Google Scholar 

  33. Tompa, M., Woll, H.: How to share a secret with cheaters. J. Cryptol. 1, 133–138 (1988)

    Article  MathSciNet  Google Scholar 

  34. Wei, Y., Hu, Y.: New Construction of resilient functions with satisfying multiple cryptographic criteria. In: Proceedings of the 3rd International Conference on Information Security InfoSecu 2004, pp. 175–180. ACM (2004)

    Google Scholar 

Download references

Acknowledgments

The authors would like to thank the reviewers for their comments and suggestions. The first author would like to thank the University of the Philippines Diliman for the financial support. The second author’s work is supported by CIMPA and IMU.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Romar B. dela Cruz .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

dela Cruz, R.B., Ol, S. (2019). Cheating-Immune Secret Sharing Schemes from Maiorana-McFarland Boolean Functions. In: Lee, K. (eds) Information Security and Cryptology – ICISC 2018. ICISC 2018. Lecture Notes in Computer Science(), vol 11396. Springer, Cham. https://doi.org/10.1007/978-3-030-12146-4_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-12146-4_15

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-12145-7

  • Online ISBN: 978-3-030-12146-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics