Skip to main content

Efficient Threshold Secret Sharing Schemes Secure Against Rushing Cheaters

  • Conference paper
  • First Online:
Information Theoretic Security (ICITS 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10015))

Included in the following conference series:

Abstract

In this paper, we consider two very important issues namely detection and identification of k-out-of-n secret sharing schemes against rushing cheaters who are allowed to submit (possibly forged) shares after observing shares of the honest users in the reconstruction phase. Towards this, we present four different schemes. Among these, first we present two k-out-of-n secret sharing schemes, the first one being capable of detecting \((k-1)/3\) cheaters such that \(|V_i|=|S|/\epsilon ^3\) and the second one being capable of detecting \(n-1\) cheaters such that \(|V_i|=|S|/\epsilon ^{k+1}\), where S denotes the set of all possible secrets, \(\epsilon \) denotes the successful cheating probability of cheaters and \(V_i\) denotes set all possible shares. Next we present two k-out-of-n secret sharing schemes, the first one being capable of identifying \((k-1)/3\) rushing cheaters with share size \(|V_i|\) that satisfies \(|V_i|=|S|/\epsilon ^k\). This is the first scheme, whose size of shares does not grow linearly with n but only with k, where n is the number of participants. For the second one, in the setting of public cheater identification, we present an efficient optimal cheater resilient k-out-of-n secret sharing scheme against rushing cheaters having the share size \(|V_i|= (n-t)^{n+2t}|S|/\epsilon ^{n+2t}\). The proposed scheme achieves flexibility in the sense that the security level (i.e., the cheater(s) success probability) is independent of the secret size. Each of the four proposed schemes has the smallest share size among the existing schemes having the mentioned properties in the respective models.

A. Adhikari—Research is partially supported by National Board for Higher Mathematics, Department of Atomic Energy, Government of India, Grant No. 2/48(10)/2013/NBHM(R.P.)/R&D II/695. The author is also thankful to DST, Govt. of India and JSPS, Govt. of Japan for providing partial support for this collaborative research work under India Japan Cooperative Science Programme (vide Memo no. DST/INT/JSPS/P-191/2014 dated May 27, 2014.

K. Morozov—Research is partially supported by a Kakenhi Grant-in-Aid for Scientific Research (C) 15K00186 from Japan Society for the Promotion of Science. Research is partially supported by JST, CREST.

S. Obana—Research is partially supported by a Kakenhi Grant-in-Aid for Scientific Research (C) 15K00193 from Japan Society for the Promotion of Science.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Araki, T.: Efficient (\(k\), \(n\)) threshold secret sharing schemes secure against cheating from \(n - 1\) cheaters. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 133–142. Springer, Heidelberg (2007). doi:10.1007/978-3-540-73458-1_11

    Chapter  Google Scholar 

  2. Araki, T., Obana, S.: Flaws in some secret sharing schemes against cheating. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 122–132. Springer, Heidelberg (2007). doi:10.1007/978-3-540-73458-1_10

    Chapter  Google Scholar 

  3. Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of AFIPS 1979, National Computer Conference, vol. 48, pp. 313–137 (1979)

    Google Scholar 

  4. Carpentieri, M.: A perfect threshold secret sharing scheme to identify cheaters. Des. Codes Cryptogr. 5(3), 183–187 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  5. Cabello, S., Padró, C., Sáez, G.: Secret sharing schemes with detection of cheaters for a general access structure. Des. Codes Cryptogr. 25(2), 175–188 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  6. Choudhury, A.: Brief announcement: optimal amortized secret sharing with cheater identification. In: Proceedings of PODC 2012, pp. 101–101. ACM (2012)

    Google Scholar 

  7. Cramer, R., Damgård, I., Fehr, S.: On the cost of reconstruction a secret, or VSS with optimal reconstruction phase. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 503–523. Springer, Heidelberg (2001). doi:10.1007/3-540-44647-8_30

    Chapter  Google Scholar 

  8. den Boer, B.: A simple and key-economical unconditional authentication scheme. J. Comput. Secur. 2, 65–71 (1993)

    Google Scholar 

  9. Ishai, Y., Ostrovsky, R., Seyalioglu, H.: Identifying cheaters without an honest majority. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 21–38. Springer, Heidelberg (2012). doi:10.1007/978-3-642-28914-9_2

    Chapter  Google Scholar 

  10. Kurosawa, K., Obana, S., Ogata, W.: \(t\)-cheater identifiable (\(k\), \(n\)) threshold secret sharing schemes. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 410–423. Springer, Heidelberg (1995). doi:10.1007/3-540-44750-4_33

    Google Scholar 

  11. McEliece, R.J., Sarwate, D.V.: On sharing secrets and Reed-Solomon codes. Commun. ACM 24(9), 583–584 (1981)

    Article  MathSciNet  Google Scholar 

  12. Obana, S.: Almost optimum \(t\)-cheater identifiable secret sharing schemes. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 284–302. Springer, Heidelberg (2011). doi:10.1007/978-3-642-20465-4_17

    Chapter  Google Scholar 

  13. Obana, S., Araki, T.: Almost optimum secret sharing schemes secure against cheating for arbitrary secret distribution. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 364–379. Springer, Heidelberg (2006). doi:10.1007/11935230_24

    Chapter  Google Scholar 

  14. Ogata, W., Eguchi, H.: Cheating detectable threshold scheme against most powerful cheaters for long secrets. Des. Codes Cryptogr., October 2012. (Published online 2012)

    Google Scholar 

  15. Ogata, W., Kurosawa, K.: Provably secure metering scheme. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 388–398. Springer, Heidelberg (2000). doi:10.1007/3-540-44448-3_29

    Chapter  Google Scholar 

  16. Ogata, W., Kurosawa, K., Stinson, D.R.: Optimum secret sharing scheme secure against cheating. SIAM J. Discrete Math. 20(1), 79–95 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  17. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Proc. STOC 1989, pp. 73–85 (1989)

    Google Scholar 

  18. Roy, P.S., Adhikari, A., Xu, R., Kirill, M., Sakurai, K.: An efficient \(t\)-cheater identifiable secret sharing scheme with optimal cheater resiliency. eprint.iacr.org/2014/628.pdf

  19. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  20. Tompa, M., Woll, H.: How to share a secret with cheaters. J. Cryptol. 1(3), 133–138 (1989)

    Article  MathSciNet  MATH  Google Scholar 

  21. Wegman, M.N., Lawrence Carter, J.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22, 265–279 (1981)

    Article  MathSciNet  MATH  Google Scholar 

  22. Xu, R., Morozov, K., Takagi, T.: On cheater identifiable secret sharing schemes secure against rushing adversary. In: Sakiyama, K., Terada, M. (eds.) IWSEC 2013. LNCS, vol. 8231, pp. 258–271. Springer, Heidelberg (2013). doi:10.1007/978-3-642-41383-4_17

    Chapter  Google Scholar 

  23. Xu, R., Morozov, K., Takagi, T.: Cheater identifiable secret sharing schemes via multi-receiver authentication. In: Yoshida, M., Mouri, K. (eds.) IWSEC 2014. LNCS, vol. 8639, pp. 72–87. Springer, Heidelberg (2014). doi:10.1007/978-3-319-09843-2_6

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Partha Sarathi Roy .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Adhikari, A., Morozov, K., Obana, S., Roy, P.S., Sakurai, K., Xu, R. (2016). Efficient Threshold Secret Sharing Schemes Secure Against Rushing Cheaters. In: Nascimento, A., Barreto, P. (eds) Information Theoretic Security. ICITS 2016. Lecture Notes in Computer Science(), vol 10015. Springer, Cham. https://doi.org/10.1007/978-3-319-49175-2_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49175-2_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49174-5

  • Online ISBN: 978-3-319-49175-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics