Skip to main content

Shared Generation of Pseudo-Random Functions with Cumulative Maps

  • Conference paper
  • First Online:
Topics in Cryptology — CT-RSA 2003 (CT-RSA 2003)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2612))

Included in the following conference series:

Abstract

In Crypto’95, Micali and Sidney proposed a method for shared generation of a pseudo-random function f(·) among n players in such a way that for all the inputs x, any u players can compute f(x) while t or fewer players fail to do so, where 0 ≤ t < un. The idea behind the Micali-Sidney scheme is to generate and distribute secret seeds S = s1, . . . , sd of a poly-random collection of functions, among the n players, each player gets a subset of S, in such a way that any u players together hold all the secret seeds in S while any t or fewer players will lack at least one element from S. The pseudo-random function is then computed as

where f s i (·)’s are poly-random functions. One question raised by Micali and Sidney is how to distribute the secret seeds satisfying the above condition such that the number of seeds, d, is as small as possible. In this paper, we continue the work of Micali and Sidney. We first provide a general framework for shared generation of pseudo-random function using cumulative maps. We demonstrate that the Micali-Sidney scheme is a special case of this general construction.We then derive an upper and a lower bound for d. Finally we give a simple, yet efficient, approximation greedy algorithm for generating the secret seeds S in which d is close to the optimum by a factor of at most u ln 2.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. J. Benaloh and J. Leichter. Generalised secret sharing and monotone functions. Adv. in Cryptology-CRYPTO’ 88, LNCS, 403(1988), 27–35. 283

    Google Scholar 

  2. G. R. Blakley. Safeguarding cryptographic keys. Proceedings of AFIPS 1979 National Computer Conference, 48(1979), 313–317. 283

    Google Scholar 

  3. G. R. Blakley and C. Meadows. Security of ramp schemes. Advances in Cryptology-Proceedings of CRYPTO’ 84, Lecture Notes in Comput. Sci., 196(1985), 242–268. 283

    Google Scholar 

  4. C. Blundo, A. Cresti, A. De Santis and U. Vaccaro. Fully dynamic secret sharing schemes. Advances in Cryptology-CRYPTO’ 93, Lecture Notes in Comput. Sci., 773(1993), 110–125.

    Google Scholar 

  5. E. Brickell, G. Di Crescenzo and Y. Frankel. Sharing Block Ciphers. Information Security and Privacy, Lecture Notes in Computer Science, 1841(2000) 457–470. 281, 282

    Chapter  Google Scholar 

  6. T. Cormen, C Leiserson and R. Rivest, Introduction to Algorithms, The MIT Press, 1989. 289, 290

    Google Scholar 

  7. A. De Santis, Y. Desmedt, Y. Frankel and M. Yung. How to Share a Function Securely. Proceedings of ACM Symp. Theory of Computing (STOC)’ 94 (1994) 522–533. 281

    Google Scholar 

  8. Y. Desmedt, Y. Frankel. Threshold Cryptosystems. Advances in Cryptology-CRYPTO’ 89, Lecture Notes in Computer Science, 435(1989), 307–315. 281

    Google Scholar 

  9. Y. Desmedt and K. Kurosawa. How to Break a Practical MIX and Design a New One. Eurocrypt’00, Lecture Notes in Computer Science, 2000, 556–572. 287

    Google Scholar 

  10. P.-A. Fouque, G. Poupard and J. Stern. Sharing Decryption in the Context of Voting or Lotteries. Financial Cryptography 2000, Lecture Notes in Computer Science, 1962 (2001) 90–104. 281

    Chapter  Google Scholar 

  11. Y. Frankel, P. Gemmell and M. Yung, Witness-based Cryptographic Program Checking and Robust Function Sharing. Proc. 28th STOC, 499–508, ACM, 1996.

    Google Scholar 

  12. Y. Frankel, P. MacKenzie and M. Yung. Robust efficient distributed RSA-key generation. Proc. 30th STOC, 663–672, ACM, 1998. 281

    Google Scholar 

  13. R. Gennaro, S. Jarecki, H. Krawczyk and T. Rabin. Robust Threshold DSS Signatures. Advances in Cryptology: Eurocrypt’ 96, Lecture Notes in Computer Science, 1070 (1996) 354–371. 281

    Google Scholar 

  14. R. Gennaro, S. Jarecki, H. Krawczyk and T. Rabin. Robust and efficient sharing of RSA functions, J. of Cryptology, 13(2) (2000) 273–300. 281

    Article  MATH  MathSciNet  Google Scholar 

  15. O. Goldreich, S. Goldwasser and S. Micali. How to construct random functions. Journal of the Association for Computing Machinery, 33(4) (1986), 792–804.

    MathSciNet  Google Scholar 

  16. R. Impaliazzo, L. Levin and M. Luby. Pseudo-random generation from one-way functions. Proceedings of the 21th Annual ACM Symposium on Theory of Computing, 1989, 12–24. 285

    Google Scholar 

  17. M. Ito, A. Saito and T. Nishizeki. Secret Sharing Scheme Realizing General Access Structure. J. Cryptology, 6 (1993) 15–20. 282, 283, 284

    Article  MATH  MathSciNet  Google Scholar 

  18. W.-A. Jackson and K. M. Martin. Cumulative Arrays and Geometric Secret Sharing Schemes, Advances in Cryptology: Auscrypt’ 92, Lecture Notes in Computer Science, 718 (1993) 48–55. 282, 283, 284, 286, 290

    Google Scholar 

  19. W.-A. Jackson and K. M. Martin. Geometric secret sharing schemes and their duals. Des. Codes Cryptogr., 4(1994), 83–95. 283

    Article  MATH  MathSciNet  Google Scholar 

  20. W.-A. Jackson and K. M. Martin. A combinatorial interpretation of ramp schemes. Australasian Journal of Combinatorics, 14(1996), 51–60. 283

    MATH  MathSciNet  Google Scholar 

  21. K. Kurosawa, K. Okada, K. Sakano, W. Ogata and S. Tsujii. Non-perfect secret sharing schemes and matroids. Advances in Cryptology: Eurocrypt’ 93, Lecture Notes in Computer Science, 765 (1993) 126–141. 283

    Google Scholar 

  22. L. Levin. One-way functions and pseudorandom generators. Proceedings of the 17th Annual ACM Symposium on Theory of Computing, 1985, 363–365. 285

    Google Scholar 

  23. K. Martin, R. Safavi-Naini, H. Wang and P. Wild. Distributing the Encryption and Decryption of a Block Cipher. Preprint, 2002. 293

    Google Scholar 

  24. K. Martin, J. Pieprzyk, R. Safavi-Naini, H. Wang and P. Wild. Threshold MACs. ICISC02, the 5th international conference on information security and Cryptology, Lecture Notes in Computer Science, 2002, to appear. 293

    Google Scholar 

  25. S. Micali and R. Sidney. A Simple Method for Generating and Sharing Pseudo-Random Functions, with Applications to Clipper-like Escrow Systems. Advances in Cryptology: CRYPTO’ 95, Lecture Notes in Computer Science, 963(1995), 185–195. 282, 284, 285, 286, 287, 288, 289

    Google Scholar 

  26. D. Mount. Design and Analysis of Computer Algorithms. Lecture Notes of the University of Maryland, College Park, 1999. 290

    Google Scholar 

  27. M. Naor, N. Pinks and O. Reingold, Distributied Pseudo-random Functions and KDCs. Eurocrypt’99. 282, 286, 287, 290

    Google Scholar 

  28. W. Ogata and K. Kurosawa, Some basic properties of general nonperfect secret sharing schemes, Journal of Universal Computer Science, 4(8), 1998, 690–704. 283

    MATH  MathSciNet  Google Scholar 

  29. T. Rabin, A simplified Approach to Threshold and Proactive RSA, In Crypto’ 98, pages 89–104, 1998. Springer-Verlag, LNCS 1109. 281

    Google Scholar 

  30. A. Shamir. How to share a secret. Communications of the ACM, 22:612–613, 1979. 283

    Article  MATH  MathSciNet  Google Scholar 

  31. G. J. Simmons, W.-A. Jackson and K. Martin. The Geometry of Shared Secret Schemes, Bulletin of the ICA, 1 (1991), 71–88. 283

    MATH  MathSciNet  Google Scholar 

  32. V. Shoup, Practical Threshold Signature, Advances in Cryptology-Eurocrypt’99, LNCS, 1807(2000), 207–222.

    Chapter  Google Scholar 

  33. D. R. Stinson. An explication of secret sharing schemes. Des. Codes Cryptogr., 2:357–390, 1992. 283

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Wang, H., Pieprzyk, J. (2003). Shared Generation of Pseudo-Random Functions with Cumulative Maps. In: Joye, M. (eds) Topics in Cryptology — CT-RSA 2003. CT-RSA 2003. Lecture Notes in Computer Science, vol 2612. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36563-X_19

Download citation

  • DOI: https://doi.org/10.1007/3-540-36563-X_19

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00847-7

  • Online ISBN: 978-3-540-36563-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics