Skip to main content

Cheating Immune (2,n)-Threshold Visual Secret Sharing

  • Conference paper
Book cover Security and Cryptography for Networks (SCN 2006)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 4116))

Included in the following conference series:

Abstract

Cheating in secret sharing has been considered in several papers. Recently cheating in visual cryptography has been considered in [10], where (2,n)-threshold visual cryptography schemes are provided. In this paper we provide new (2,n)-threshold visual cryptography schemes. Our model is different from the one considered in [10]; in particular we aim at constructing cheating immune schemes without the use of extra information, like additional shares or images as done in [10]. We have provided a formal definition of cheating which requires that a group of cheaters be able to deterministically force a honest participant to reconstruct a wrong secret. The (2,n)-threshold schemes that we provide do not allow such cheating, regardless of the number of cheaters.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Blakley, G.R.: Safeguarding Cryptographic keys. In: AFIPS Conference Proceedings, vol. 48, pp. 313–317 (1979)

    Google Scholar 

  2. Blakley, G.R., Meadows, C.: Security of Ramp Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 242–268. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  3. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation. In: Proceedings of STOC 1988, pp. 1–10 (1988)

    Google Scholar 

  4. Carpentieri, M.: A perfect threshold secret sharing scheme to identify cheaters. Designs, Codes, and Cryptography (5), 183–187 (1995)

    Article  MATH  MathSciNet  Google Scholar 

  5. Carpentieri, M., De Santis, A., Vaccaro, U.: Size of shares and probability of cheating in threshold schemes. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 118–125. Springer, Heidelberg (1994)

    Google Scholar 

  6. Chaum, D., Crépeau, C., Damgård, I.: Multiparty Unconditionally Secure Protocols. In: Proceedings of STOC 1988, pp. 11–19 (1988)

    Google Scholar 

  7. Chor, B., Goldwasser, S., Micali, S., Awerbach, B.: Verifiable Secret Sharing and Achieving Simultaneity in Presence of Faults. In: Proceedings of FOCS 1985, pp. 383–395 (1985)

    Google Scholar 

  8. D’Arco, P., Kishimoto, W., Stinson, D.: Properties and Constraints of Cheating-Immune Secret Sharing Scheme. Discrete Applied Mathematics (to appear)

    Google Scholar 

  9. Feldman, P.: Non-interactive and Information Theoretic Secure Verifiable Secret Sharing. In: Proceedings of FOCS 1987, pp. 427–437 (1987)

    Google Scholar 

  10. Horng, G., Chen, T., Tsai, D.-S.: Cheating in Visual Cryptography. Designs, Codes and Cryptography (38), 219–236 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  11. Pieprzyk, J., Zhang, X.M.: Cheating Prevention in Secret Sharing over GF(P t). In: Pandu Rangan, C., Ding, C. (eds.) INDOCRYPT 2001. LNCS, vol. 2247, pp. 79–90. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  12. Pieprzyk, J., Zhang, X.-M.: Constructions of Cheating Immune Secret Sharing. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 226–243. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  13. Naor, M., Shamir, A.: Visual cryptography. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 1–12. Springer, Heidelberg (1995)

    Chapter  Google Scholar 

  14. Rabin, T., Ben-Or, M.: Verifiable Secret Sharing and Multiparty Protocols with Honest Majority. In: Proceedings of STOC 1989, pp. 73–85 (1989)

    Google Scholar 

  15. Shamir, A.: How to Share a Secret. Communications of the ACM (22), 612–613 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  16. Stinson, D.R.: An Explication of Secret Sharing Schemes. Designs, Codes and Cryptography (2), 357–390 (1992)

    Article  MATH  MathSciNet  Google Scholar 

  17. Stinson, D.R., Wei, R.: Unconditionally Secure Proactive Secret Sharing Scheme with Combinatorial Structures. In: Heys, H.M., Adams, C.M. (eds.) SAC 1999. LNCS, vol. 1758, pp. 200–214. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  18. Tompa, M., Woll, H.: How to Share a Secret with Cheaters. Journal of Cryptology (1), 133–138 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  19. Zhang, X.-M., Pieprzyk, J.: Cheating Immune Secret Sharing. In: Qing, S., Okamoto, T., Zhou, J. (eds.) ICICS 2001. LNCS, vol. 2229, pp. 144–149. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

De Prisco, R., De Santis, A. (2006). Cheating Immune (2,n)-Threshold Visual Secret Sharing. In: De Prisco, R., Yung, M. (eds) Security and Cryptography for Networks. SCN 2006. Lecture Notes in Computer Science, vol 4116. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11832072_15

Download citation

  • DOI: https://doi.org/10.1007/11832072_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-38080-1

  • Online ISBN: 978-3-540-38081-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics