Skip to main content

Cheating Detectable Ramp Secret Sharing with Optimal Cheating Resiliency

  • Conference paper
  • First Online:
Information Systems Security (ICISS 2020)

Abstract

A (kLn) ramp secret sharing scheme allows a dealer to share a secret vector with a lesser share size compared to threshold secret sharing schemes. In this work, we formalize the definition of cheating in ramp secret sharing schemes and propose two constructions. The proposed constructions of ramp secret sharing scheme are capable of cheating detection even if \(n-1\) out of n participants conspire against the single honest participant and try to convince him of a valid but incorrect secret. This is the strongest possible adversarial setup known as the CDV\({}^{n-1}\) model of cheating. Moreover, we consider arbitrary secret distribution on the space of secrets. To the best of our knowledge, we are the first to address cheating in ramp setup against \(n-1\) cheaters. Both the constructions proposed in this work are optimal cheating resilient against a centralized adversary with unbounded computational resources.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 64.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 84.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    V can be chosen to be any subset of \(\mathbb {Z}_p\) of size D.

References

  1. Adhikari, A., Morozov, K., Obana, S., Roy, P.S., Sakurai, K., Xu, R.: Efficient threshold secret sharing schemes secure against rushing cheaters. ICITS 2016, 3–23 (2016). https://doi.org/10.1007/978-3-319-49175-2_1

    Article  MathSciNet  MATH  Google Scholar 

  2. Adhikari, M.R., Adhikari, A.: Basic Modern Algebra with Applications. Springer, Cham (2014). https://doi.org/10.1007/978-81-322-1599-8

  3. Agematsu, T., Obana, S.: Almost optimal cheating-detectable (2, 2, n) ramp secret sharing scheme. CANDAR 2019, 1–9 (2019). https://doi.org/10.1109/CANDAR.2019.00009

    Article  Google Scholar 

  4. Araki, T.: Efficient (k, n) threshold secret sharing schemes secure against cheating from n-1 cheaters. ACISP 2007, 133–142 (2007). https://doi.org/10.1007/978-3-540-73458-1_11

    Article  MATH  Google Scholar 

  5. Beimel, A.: Secret-sharing schemes: a survey. In: Coding and Cryptology - Third International Workshop, IWCC 2011, Qingdao, China, May 30-June 3, 2011. Proceedings, pp. 11–46 (2011). https://doi.org/10.1007/978-3-642-20901-7_2

  6. Beimel, A., Othman, H.: Evolving ramp secret-sharing schemes. SCN 2018, 313–332 (2018). https://doi.org/10.1007/978-3-319-98113-0_17

    Article  MathSciNet  MATH  Google Scholar 

  7. Beimel, A., Othman, H.: Evolving ramp secret sharing with a small gap. In: EUROCRYPT 2020 Part I, pp. 529–555 (2020). https://doi.org/10.1007/978-3-030-45721-1_19

  8. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). STOC 1988, 1–10 (1988). https://doi.org/10.1145/62212.62213

    Article  Google Scholar 

  9. Blakley, G.R.: Safeguarding cryptographic keys. In: International Workshop on Managing Requirements Knowledge (AFIPS), pp. 313–317 (1979). https://doi.org/10.1109/AFIPS.1979.98

  10. Blakley, G.R., Meadows, C.A.: Security of ramp schemes. CRYPTO 1984, 242–268 (1984). https://doi.org/10.1007/3-540-39568-7_20

    Article  MATH  Google Scholar 

  11. Blundo, C., Santis, A.D., Crescenzo, G.D., Gaggia, A.G., Vaccaro, U.: Multi-secret sharing schemes. CRYPTO 1994, 150–163 (1994). https://doi.org/10.1007/3-540-48658-5_17

    Article  MATH  Google Scholar 

  12. Blundo, C., Santis, A.D., Vaccaro, U.: Efficient sharing of many secrets. STACS 1993, 692–703 (1993). https://doi.org/10.1007/3-540-56503-5_68

    Article  MATH  Google Scholar 

  13. Cabello, S., Padró, C., Sáez, G.: Secret sharing schemes with detection of cheaters for a general access structure. Des. Codes Cryptography 25(2), 175–188 (2002)

    Article  MathSciNet  Google Scholar 

  14. Carpentieri, M., Santis, A.D., Vaccaro, U.: Size of shares and probability of cheating in threshold schemes. EUROCRYPT 1993, 118–125 (1993). https://doi.org/10.1007/3-540-48285-7_10

    Article  MATH  Google Scholar 

  15. Cascudo, I., Gundersen, J.S., Ruano, D.: Improved bounds on the threshold gap in ramp secret sharing. IEEE Trans. Inf. Theory 65(7), 4620–4633 (2019). https://doi.org/10.1109/TIT.2019.2902151

    Article  MathSciNet  MATH  Google Scholar 

  16. Chaum, D., Crépeau, C., Damgård, I.: Multiparty unconditionally secure protocols (extended abstract). STOC 1988, 11–19 (1988). https://doi.org/10.1145/62212.62214

    Article  Google Scholar 

  17. Chen, H., Cramer, R., de Haan, R., Cascudo Pueyo, I.: Strongly multiplicative ramp schemes from high degree rational points on curves. EUROCRYPT 2008, 451–470 (2008). https://doi.org/10.1007/978-3-540-78967-3_26

    Article  MathSciNet  MATH  Google Scholar 

  18. Chen, Q., Pei, D., Tang, C., Yue, Q., Ji, T.: A note on ramp secret sharing schemes from error-correcting codes. Math. Comput. Model. 57(11–12), 2695–2702 (2013). https://doi.org/10.1016/j.mcm.2011.07.024

    Article  MathSciNet  MATH  Google Scholar 

  19. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. SFCS 1995, 41–50 (1995). https://doi.org/10.1109/SFCS.1995.492461

    Article  MATH  Google Scholar 

  20. Crescenzo, G.D.: Sharing one secret vs. sharing many secrets. Theor. Comput. Sci. 295, 123–140 (2003). https://doi.org/10.1016/S0304-3975(02)00399-7

  21. Desmedt, Y.: Treshold cryptosystems (invited talk). AUSCRYPT 1992, 3–14 (1992). https://doi.org/10.1007/3-540-57220-1_47

    Article  Google Scholar 

  22. Desmedt, Y., Dutta, S., Morozov, K.: Evolving perfect hash families: a combinatorial viewpoint of evolving secret sharing. In: CANS 2019, Proceedings, pp. 291–307 (2019)

    Google Scholar 

  23. Dutta, S., Roy, P.S., Adhikari, A., Sakurai, K.: On the robustness of visual cryptographic schemes. In: IWDW 2016, Revised Selected Papers, pp. 251–262 (2016)

    Google Scholar 

  24. Dutta, S., Roy, P.S., Fukushima, K., Kiyomoto, S., Sakurai, K.: Secret sharing on evolving multi-level access structure. In: WISA 2019, Revised Selected Papers, pp. 180–191 (2019)

    Google Scholar 

  25. Frankel, Y., Desmedt, Y.: Classification of ideal homomorphic threshold schemes over finite abelian groups (extended abstract). EUROCRYPT 1992, 25–34 (1992). https://doi.org/10.1007/3-540-47555-9_2

    Article  MATH  Google Scholar 

  26. Geil, O., Martin, S., Martínez-Peñas, U., Matsumoto, R., Ruano, D.: On asymptotically good ramp secret sharing schemes. IEICE Trans. Fundam. Electron. Commun. Comput. Sci. 100-A(12), 2699–2708 (2017). https://doi.org/10.1587/transfun.E100.A.2699

  27. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. STOC 1987, 218–229 (1987). https://doi.org/10.1145/28395.28420

    Article  Google Scholar 

  28. Henry, R.: Polynomial batch codes for efficient IT-PIR. PoPETs 2016(4), 202–218 (2016). https://doi.org/10.1515/popets-2016-0036

    Article  Google Scholar 

  29. Iwamoto, M., Yamamoto, H.: Strongly secure ramp secret sharing schemes. IEEE ISIT 2005, 1221–1225 (2005). https://doi.org/10.1109/ISIT.2005.1523536

    Article  MATH  Google Scholar 

  30. Komargodski, I., Naor, M., Yogev, E.: How to share a secret, infinitely. In: TCC 2016-B, Proceedings, Part II, pp. 485–514 (2016)

    Google Scholar 

  31. Lin, F., Ling, S., Wang, H., Zeng, N.: Threshold changeable ramp secret sharing. CANS 2019, 308–327 (2019). https://doi.org/10.1007/978-3-030-31578-8_17

    Article  MathSciNet  MATH  Google Scholar 

  32. Matsumoto, R.: Strong security of the strongly multiplicative ramp secret sharing based on algebraic curves. IEICE Transactions 98-A(7), 1576–1578 (2015). https://doi.org/10.1587/transfun.E98.A.1576

  33. McEliece, R.J., Sarwate, D.V.: On sharing secrets and reed-solomon codes. Commun. ACM 24(9), 583–584 (1981). https://doi.org/10.1145/358746.358762

    Article  MathSciNet  Google Scholar 

  34. Meraouche, I., Dutta, S., Sakurai, K.: 3-party adversarial cryptography. EIDWT 2020, 247–258 (2020)

    Google Scholar 

  35. Nakamura, W., Yamamoto, H., Chan, T.: A ramp threshold secret sharing scheme against cheating by substitution attacks. ISITA 2016, 340–344 (2016)

    Google Scholar 

  36. Nakamura, W., Yamamoto, H., Chan, T.: A cheating-detectable (k, L, n) ramp secret sharing scheme. In: IEICE Transactions 100-A(12), 2709–2719 (2017). https://doi.org/10.1587/transfun.E100.A.2709

  37. Nishiara, M., Takizawa, K.: Strongly secure secret sharing scheme with ramp threshold based on shamir’s polynomial interpolation scheme. The IEICE Trans. on Fund. of Electr., Comm. and Comp. Sc. (Jp. ed.) A 92(12), 1009–1013 (2009). https://ci.nii.ac.jp/naid/110007483234/en/

  38. Obana, S., Tsuchida, K.: Cheating detectable secret sharing schemes supporting an arbitrary finite field. IWSEC 2014, 88–97 (2014). https://doi.org/10.1007/978-3-319-09843-2_7

    Article  MATH  Google Scholar 

  39. Ogata, W., Eguchi, H.: Cheating detectable threshold scheme against most powerful cheaters for long secrets. Des. Codes Cryptography 71(3), 527–539 (2014). https://doi.org/10.1007/s10623-012-9756-5

    Article  MathSciNet  MATH  Google Scholar 

  40. Ogata, W., Kurosawa, K.: Some basic properties of general nonperfect secret sharing schemes. J. UCS 4(8), 690–704 (1998). https://doi.org/10.3217/jucs-004-08-0690

    Article  MathSciNet  MATH  Google Scholar 

  41. Ogata, W., Kurosawa, K., Stinson, D.R.: Optimum secret sharing scheme secure against cheating. SIAM J. Discrete Math. 20(1), 79–95 (2006). https://doi.org/10.1137/S0895480100378689

    Article  MathSciNet  MATH  Google Scholar 

  42. Ogata, W., Kurosawa, K., Tsujii, S.: Nonperfect secret sharing schemes. AUSCRYPT 1992, 56–66 (1992). https://doi.org/10.1007/3-540-57220-1_52

  43. Okada, K., Kurosawa, K.: Lower bound on the size of shares of nonperfect secret sharing schemes. ASIACRYPT 1994, 33–41 (1994). https://doi.org/10.1007/BFb0000422

    Article  MATH  Google Scholar 

  44. Pramanik, J., Adhikari, A.: Ramp secret sharing with cheater identification in presence of rushing cheaters. Groups Complexity Cryptol. 11(2), 103–113 (2019). https://doi.org/10.1515/gcc-2019-2006

    Article  MathSciNet  MATH  Google Scholar 

  45. Pramanik, J., Adhikari, A.: Evolving secret sharing with essential participants. Cryptology ePrint Archive, Report 2020/1035 (2020)

    Google Scholar 

  46. Pramanik, J., Roy, P.S., Dutta, S., Adhikari, A., Sakurai, K.: Secret sharing schemes on compartmental access structure in presence of cheaters. In: ICISS 2018, Proceedings, pp. 171–188 (2018)

    Google Scholar 

  47. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). ACM STC 1989, 73–85 (1989). https://doi.org/10.1145/73007.73014

    Article  Google Scholar 

  48. Roy, P.S., Adhikari, A., Xu, R., Morozov, K., Sakurai, K.: An efficient robust secret sharing scheme with optimal cheater resiliency. In: SPACE 2014, Proceedings, pp. 47–58 (2014)

    Google Scholar 

  49. Roy, P.S., Das, A., Adhikari, A.: Computationally secure cheating identifiable multi-secret sharing for general access structure. In: ICDCIT 2015, Proceedings, pp. 278–287 (2015)

    Google Scholar 

  50. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979). https://doi.org/10.1145/359168.359176

    Article  MathSciNet  MATH  Google Scholar 

  51. Tompa, M., Woll, H.: How to share a secret with cheaters. J. Cryptology 1(2), 133–138 (1988). https://doi.org/10.1007/BF02252871

    Article  MathSciNet  MATH  Google Scholar 

  52. Waring, E.: Problems concerning interpolations. Phil. Trans. R. Soc. Lond. 69, 59–67 (1779)

    Google Scholar 

  53. Yamamoto, H.: On secret sharing systems using (k, l, n) threshold scheme. IEICE Trans. Fundamentals (Japanese Edition), A 68(9), 945–952 (1985)

    Google Scholar 

  54. Yoshida, M., Fujiwara, T.: Secure construction for nonlinear function threshold ramp secret sharing. IEEE ISIT 2007, 1041–1045 (2007). https://doi.org/10.1109/ISIT.2007.4557361

    Article  Google Scholar 

  55. Zhang, P., Matsumoto, R.: Quantum strongly secure ramp secret sharing. Quantum Information Process. 14(2), 715–729 (2015). https://doi.org/10.1007/s11128-014-0863-2

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgement

The research of the fourth author is partially supported by DST-SERB Project MATRICS vide Sanction Order: MTR/2019/001573. In the end, authors would like to thank the annonymous reviewers who brought forward suggestions which improved this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jyotirmoy Pramanik .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Pramanik, J., Dutta, S., Roy, P.S., Adhikari, A. (2020). Cheating Detectable Ramp Secret Sharing with Optimal Cheating Resiliency. In: Kanhere, S., Patil, V.T., Sural, S., Gaur, M.S. (eds) Information Systems Security. ICISS 2020. Lecture Notes in Computer Science(), vol 12553. Springer, Cham. https://doi.org/10.1007/978-3-030-65610-2_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-65610-2_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-65609-6

  • Online ISBN: 978-3-030-65610-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics