Skip to main content

On construction of cumulative secret sharing schemes

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1438))

Abstract

Secret sharing schemes are one of the most important primitives in distributed systems. Cumulative secret sharing schemes provide a method to share a secret among a number of participants with arbitrary access structures.

This paper presents two different methods for constructing cumulative secret sharing schemes. The first method produces a simple and efficient cumulative scheme. The second method provides a cheater identifiable cumulative scheme. Both proposed schemes are perfect.

Support for this project was provided in part by the Australian Research Council under the reference number A49530480.

This work is supported in part by the Australian Research Council under the reference number A49703076.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. C. Asmuth and J. Bloom, “A Modular Approach to Key Safeguarding,” IEEE Transactions on Information Theory, vol. IT-29, pp. 208–210, Max. 1983.

    Article  MathSciNet  Google Scholar 

  2. J. Benaloh and J. Leichter, “Generalized Secret Sharing and Monotone Functions,” in Advances in Cryptology — Proceedings of CRYPTO '88 (S. Goldwasser, ed.), vol. 403 of Lecture Notes in Computer Science, pp. 27–35, Springer-Verlag, 1990.

    Google Scholar 

  3. G. Blakley, “Safeguarding cryptographic keys,” in Proceedings of AFIPS 1979 National Computer Conference, vol. 48, pp. 313–317, 1979.

    Google Scholar 

  4. C. Blundo, A. Santis, D. Stinson, and U. Vaccaro, “Graph Decompositions and Secret Sharing Schemes,” in Advances in Cryptology — Proceedings of EUROCRYPT '92 (R. Rueppel, ed.), vol. 658 of Lecture Notes in Computer Science, pp. 1–24, Springer-Verlag, 1993. also, Journal of Cryptology, vol. 8, no. 1, pp. 39–46, 1995.

    Google Scholar 

  5. E. Brickell, “Some Ideal Secret Sharing Schemes,” in Advances in Cryptology — Proceedings of EUROCRYPT '89 (J.-J. Quisquater and J. Vandewalle, eds.), vol. 434 of Lecture Notes in Computer Science, pp. 468–475, Springer-Verlag, 1990.

    Google Scholar 

  6. E. Brickell and D. Stinson, “The Detection of Cheaters in Threshold Schemes,” in Advances in Cryptology — Proceedings of CRYPTO '88 (S. Goldwasser, ed.), vol. 403 of Lecture Notes in Computer Science, pp. 564–577, Springer-Verlag, 1990.

    Google Scholar 

  7. E. Brickell and D. Stinson, “Some Improved Bounds on the Information Rate of Perfect Secret Sharing Schemes,” in Advances in Cryptology — Proceedings of CRYPTO '90 (A. Menezes and S. Vanstone, eds.), vol. 537 of Lecture Notes in Computer Science, pp. 242–252, Springer-Verlag, 1991. also, Journal of Cryptology, vol. 5, no. 3, pp. 153–166, 1992.

    Google Scholar 

  8. R. Capocelli, A. Santis, L. Gargano, and U. Vaccaro, “On the Size of Shares for Secret Sharing Schemes,” in Advances in Cryptology — Proceedings of CRYPTO '91 (J. Feigenbaum, ed.), vol. 576 of Lecture Notes in Computer Science, pp. 101–113, Springer-Verlag, 1992. also, Journal of Cryptology, vol. 6, no. 3, pp. 157–167, 1993.

    Google Scholar 

  9. C. Charnes and J. Pieprzyk, “Cumulative arrays and generalised Shamir secret sharing schemes,” in Seventeenth Annual Computer Science Conference (ACSC-17), New Zealand (G. Gupta, ed.), vol. 16 of ISBN 0-473-02313-X, ch. Part C, pp. 519–528, Australian Computer Science Communications, Jan. 1994.

    Google Scholar 

  10. M. Ito, A. Saito, and T. Nishizeki, “Secret Sharing Scheme Realizing General Access Structure,” in Proceedings IEEE Global Telecommun. Conf., Globecom '87, Washington, pp. 99–102, IEEE Communications Soc. Press, 1987.

    Google Scholar 

  11. W.-A. Jackson and K. Martin, “Cumulative Arrays and Geometric Secret Sharing Schemes,” in Advances in Cryptology — Proceedings of AUSCRYPT '92 (J. Seberry and Y. Zheng, eds.), vol. 718 of Lecture Notes in Computer Science, pp. 48–55, Springer-Verlag, 1993.

    Google Scholar 

  12. E. Karnin, J. Greene, and M. Hellman, “On Secret Sharing Systems,” IEEE Transactions on Information Theory, vol. IT-29, pp. 35–41, Jan. 1983.

    Article  MathSciNet  Google Scholar 

  13. H. Lin and L. Harn, “A Generalized Secret Sharing Scheme With Cheater Detection,” in Advances in Cryptology — Proceedings of ASIACRYPT '91 (H. Imai, R. Rivest, and T. Matsumpto, eds.), vol. 739 of Lecture Notes in Computer Science, pp. 149–158, Springer-Verlag, 1993.

    Google Scholar 

  14. M. Naor and A. Shamir, “Visual Cryptography,” in Advances in Cryptology — Proceedings of EUROCRYPT '94 (A. Santis, ed.), vol. 950 of Lecture Notes in Computer Science, pp. 1–12, Springer-Verlag, 1995.

    Google Scholar 

  15. A. Shamir, “How to Share a Secret,” Communications of the ACM, vol. 22, pp. 612–613, Nov. 1979.

    Article  MATH  MathSciNet  Google Scholar 

  16. G. Simmons, “How to (Really) Share a Secret,” in Advances in Cryptology — Proceedings of CRYPTO '88 (S. Goldwasser, ed.), vol. 403 of Lecture Notes in Computer Science, pp. 390–448, Springer-Verlag, 1990.

    Google Scholar 

  17. G. Simmons, “Robust Shared Secret Schemes or ‘How to be Sure You Have the Right Answer Even Though You Don't Know the Question',” in 18th Annual Conference on Numerical mathematics and Computing, vol. 68 of Congressus Numerantium, (Manitoba, Canada), pp. 215–248, Winnipeg, May 1989.

    Google Scholar 

  18. G. Simmons, “Prepositioned Shared Secret and/or Shared Control Schemes,” in Advances in Cryptology — Proceedings of EUROCRYPT '89 (J.-J. Quisquater and J. Vandewalle, eds.), vol. 434 of Lecture Notes in Computer Science, pp. 436–467, Springer-Verlag, 1990.

    Google Scholar 

  19. G. Simmons, W.-A. Jackson, and K. Martin, “The Geometry of Shared Secret Schemes,” Bulletin of the Institute of Combinatorics and its Applications (ICA), vol. 1, pp. 71–88, Jan. 1991.

    MATH  MathSciNet  Google Scholar 

  20. G. Simmons, “Geometric Shared Secret and/or Shared Control Schemes,” in Advances in Cryptology — Proceedings of CRYPTO '90 (A. Menezes and S. Vanstone, eds.), vol. 537 of Lecture Notes in Computer Science, pp. 216–241, Springer-Verlag, 1991.

    Google Scholar 

  21. D. Stinson, “An Explication of Secret Sharing Schemes,” Designs, Codes and Cryptography, vol. 2, pp. 357–390, 1992.

    Article  MATH  MathSciNet  Google Scholar 

  22. D. Stinson, “New General Lower Bounds on the Information Rate of Secret Sharing Schemes,” in Advances in Cryptology — Proceedings of CRYPTO '92 (E. Brickell, ed.), vol. 740 of Lecture Notes in Computer Science, pp. 168–182, Springer-Verlag, 1993.

    Google Scholar 

  23. M. Tompa and H. Woll, “How To Share a Secret with Cheaters,” Journal of Cryptology, vol. 1, no. 2, pp. 133–138, 1988.

    MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Colin Boyd Ed Dawson

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ghodosi, H., Pieprzyk, J., Safavi-Naini, R., Wang, H. (1998). On construction of cumulative secret sharing schemes. In: Boyd, C., Dawson, E. (eds) Information Security and Privacy. ACISP 1998. Lecture Notes in Computer Science, vol 1438. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0053749

Download citation

  • DOI: https://doi.org/10.1007/BFb0053749

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64732-4

  • Online ISBN: 978-3-540-69101-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics