Skip to content
Licensed Unlicensed Requires Authentication Published by De Gruyter October 16, 2019

Ramp secret sharing with cheater identification in presence of rushing cheaters

  • Jyotirmoy Pramanik ORCID logo and Avishek Adhikari EMAIL logo

Abstract

Secret sharing allows one to share a piece of information among n participants in a way that only qualified subsets of participants can recover the secret whereas others cannot. Some of these participants involved may, however, want to forge their shares of the secret(s) in order to cheat other participants. Various cheater identifiable techniques have been devised in order to identify such cheaters in secret sharing schemes. On the other hand, Ramp secret sharing schemes are a practically efficient variant of usual secret sharing schemes with reduced share size and some loss in security. Ramp secret sharing schemes have many applications in secure information storage, information-theoretic private information retrieval and secret image sharing due to producing relatively smaller shares. However, to the best of our knowledge, there does not exist any cheater identifiable ramp secret sharing scheme. In this paper we define the security model for cheater identifiable ramp secret sharing schemes and provide two constructions for cheater identifiable ramp secret sharing schemes. In addition, the second construction is secure against rushing cheaters who are allowed to submit their shares during secret reconstruction after observing other participants’ responses in one round. Also, we do not make any computational assumptions for the cheaters, i.e., cheaters may be equipped with unlimited time and resources, yet, the cheating probability would be bounded above by a very small positive number.

MSC 2010: 94A62

Award Identifier / Grant number: 09/028(961)2015-EMR-1

Funding statement: The first author is thankful to Council of Scientific & Industrial Research, India for supporting in research (file no - 09/028(961)2015-EMR-1). The second author would like to thank the support of FRPDF, Presidency University, Kolkata.

Acknowledgements

Both the authors are thankful to Dr. Partha Sarathi Roy, Information Security Laboratory, KDDI Research, Japan, and Dr. Sabyasachi Dutta, Faculty of Information Science and Electrical Engineering, Kyushu University, Japan, for numerous fruitful discussions. Last but not the least, we would like to thank the anonymous reviewers for their valuable comments for the betterment of the manuscript.

References

[1] A. Adhikari, K. Morozov, S. Obana, P. S. Roy, K. Sakurai and R. Xu, Efficient threshold secret sharing schemes secure against rushing cheaters, Information Theoretic Security, Lecture Notes in Comput. Sci. 10015, Springer, Cham (2016), 3–23. 10.1007/978-3-319-49175-2_1Search in Google Scholar

[2] M. R. Adhikari and A. Adhikari, Basic Modern Algebra with Applications, Springer, New Delhi, 2014. 10.1007/978-81-322-1599-8Search in Google Scholar

[3] T. Araki, Efficient (k, n) threshold secret sharing schemes secure against cheating from n-1 cheaters, Information Security and Privacy—ACISP 2007, Springer, Berlin (2007), 133–142. 10.1007/978-3-540-73458-1_11Search in Google Scholar

[4] A. Bishop, V. Pastro, R. Rajaraman and D. Wichs, Essentially optimal robust secret sharing with maximal corruptions, Advances in Cryptology—EUROCRYPT 2016. Part I, Lecture Notes in Comput. Sci. 9665, Springer, Berlin (2016), 58–86. 10.1007/978-3-662-49890-3_3Search in Google Scholar

[5] G. R. Blakley, Safeguarding cryptographic keys, 1979 International Workshop on Managing Requirements Knowledge, IEEE Press, Piscataway (1979), 313–317. 10.1109/MARK.1979.8817296Search in Google Scholar

[6] S. Cabello, C. Padró and G. Sáez, Secret sharing schemes with detection of cheaters for a general access structure, Des. Codes Cryptogr. 25 (2002), no. 2, 175–188. 10.1007/3-540-48321-7_14Search in Google Scholar

[7] M. Carpentieri, A perfect threshold secret sharing scheme to identify cheaters, Des. Codes Cryptogr. 5 (1995), no. 3, 183–187. 10.1007/BF01388382Search in Google Scholar

[8] M. Carpentieri, A. De Santis and U. Vaccaro, Size of shares and probability of cheating in threshold schemes, Advances in Cryptology—EUROCRYPT ’93, Springer, Berlin (1993), 118–125. 10.1007/3-540-48285-7_10Search in Google Scholar

[9] A. Cevallos, S. Fehr, R. Ostrovsky and Y. Rabani, Unconditionally-secure robust secret sharing with compact shares, Advances in Cryptology—EUROCRYPT 2012, Lecture Notes in Comput. Sci. 7237, Springer, Heidelberg (2012), 195–208. 10.1007/978-3-642-29011-4_13Search in Google Scholar

[10] R. Cramer, Y. Dodis, S. Fehr, C. Padró and D. Wichs, Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors, Advances in Cryptology—EUROCRYPT 2008, Lecture Notes in Comput. Sci. 4965, Springer, Berlin (2008), 471–488. 10.1007/978-3-540-78967-3_27Search in Google Scholar

[11] A. Das, P. S. Roy and A. Adhikari, Computationally secure robust multi-secret sharing for general access structure, Mathematics and Computing, Springer Proc. Math. Stat. 139, Springer, New Delhi (2015), 123–134. 10.1007/978-81-322-2452-5_9Search in Google Scholar

[12] Y. Desmedt, Y. Frankel and M. Yung, Multi-receiver/multi-sender network security: Efficient authenticated multicast/feedback, INFOCOM’92, IEEE Press, Piscataway (1992), 2045–2054. 10.1109/INFCOM.1992.263476Search in Google Scholar

[13] L. Harn and C. Lin, Detection and identification of cheaters in (t,n) secret sharing scheme, Des. Codes Cryptogr. 52 (2009), no. 1, 15–24. 10.1007/s10623-008-9265-8Search in Google Scholar

[14] R. Henry, Polynomial batch codes for efficient IT-PIR, PoPETs 2016 (2016), no. 4, 202–218. 10.1515/popets-2016-0036Search in Google Scholar

[15] K. Kurosawa, S. Obana and W. Ogata, t-cheater identifiable (k,n) threshold secret sharing schemes, Advances in Cryptology—CRYPTO ’95, Lecture Notes in Comput. Sci. 963, Springer, Berlin (1995), 410–423. 10.1007/3-540-44750-4_33Search in Google Scholar

[16] Y.-X. Liu, Efficient t-cheater identifiable (k, n) secret-sharing scheme for t [((k - 2)/2)], IET Inform. Security 8 (2014), no. 1, 37–41. 10.1049/iet-ifs.2012.0322Search in Google Scholar

[17] W. Nakamura, H. Yamamoto and T. Chan, A ramp threshold secret sharing scheme against cheating by substitution attacks, 2016 International Symposium on Information Theory and Its Applications— ISITA 2016, IEEE Press, Piscataway (2016), 340–344. Search in Google Scholar

[18] W. Nakamura, H. Yamamoto and T. Chan, A cheating-detectable (k, L, n) ramp secret sharing scheme, IEICE Trans. 100 (2017), no. 12, 2709–2719. 10.1587/transfun.E100.A.2709Search in Google Scholar

[19] S. Obana, Almost optimum t-cheater identifiable secret sharing schemes, Advances in cryptology—EUROCRYPT 2011, Lecture Notes in Comput. Sci. 6632, Springer, Heidelberg (2011), 284–302. 10.1007/978-3-642-20465-4_17Search in Google Scholar

[20] W. Ogata and H. Eguchi, Cheating detectable threshold scheme against most powerful cheaters for long secrets, Des. Codes Cryptogr. 71 (2014), no. 3, 527–539. 10.1007/s10623-012-9756-5Search in Google Scholar

[21] W. Ogata, K. Kurosawa and D. R. Stinson, Optimum secret sharing scheme secure against cheating, SIAM J. Discrete Math. 20 (2006), no. 1, 79–95. 10.1007/3-540-68339-9_18Search in Google Scholar

[22] J. Pramanik, P. S. Roy, S. Dutta, A. Adhikari and Kouichi Sakurai, Secret sharing schemes on compartmental access structure in presence of cheaters, Information Systems Security—ICISS 2018, Springer, Cham (2018), 171–188. 10.1007/978-3-030-05171-6_9Search in Google Scholar

[23] T. Rabin, Robust sharing of secrets when the dealer is honest or cheating, J. ACM 41 (1994), no. 6, 1089–1109. 10.1145/195613.195621Search in Google Scholar

[24] P. S. Roy, A. Adhikari, R. Xu, K. Morozov and K. Sakurai, An efficient robust secret sharing scheme with optimal cheater resiliency, Security, Privacy, and Applied Cryptography Engineering—SPACE 2014, Springer, Cham (2014), 47–58. 10.1007/978-3-319-12060-7_4Search in Google Scholar

[25] P. S. Roy, S. Dutta, K. Morozov, A. Adhikari, K. Fukushima, S. Kiyomoto and K. Sakurai, Hierarchical secret sharing schemes secure against rushing adversary: Cheater identification and robustness, Information Security Practice and Experience—ISPEC 2018, Springer, Cham (2018), 578–594. 10.1007/978-3-319-99807-7_37Search in Google Scholar

[26] R. Safavi-Naini and H. Wang, New results on multi-receiver authentication codes, Advances in Cryptology—EUROCRYPT ’98, Lecture Notes in Comput. Sci. 1403, Springer, Berlin (1998), 527–541. 10.1007/BFb0054151Search in Google Scholar

[27] A. Shamir, How to share a secret, Comm. ACM 22 (1979), no. 11, 612–613. 10.1145/359168.359176Search in Google Scholar

[28] M. Tompa and H. Woll, How to share a secret with cheaters, J. Cryptology 1 (1988), no. 2, 133–138. 10.1007/3-540-47721-7_20Search in Google Scholar

[29] E. Waring, Problems concerning interpolations, Phil. Trans. R. Soc. Lond. 69 (1779), 59–67. Search in Google Scholar

[30] R. Xu, K. Morozov and T. Takagi, Secret sharing with cheaters using multi-receiver authentication, IEICE Trans. 100 (2017), no. 1, 115–125. 10.1587/transfun.E100.A.115Search in Google Scholar

[31] H. Yamamoto, Secret sharing system using (k,L,n) threshold scheme, Electron. Comm. Japan Part I Comm. 69 (1986), no. 9, 46–54. 10.1002/ecja.4410690906Search in Google Scholar

Received: 2019-02-02
Published Online: 2019-10-16
Published in Print: 2019-11-01

© 2019 Walter de Gruyter GmbH, Berlin/Boston

Downloaded on 25.4.2024 from https://www.degruyter.com/document/doi/10.1515/gcc-2019-2006/html
Scroll to top button