Skip to main content
Log in

Multiplicative and verifiably multiplicative secret sharing for multipartite adversary structures

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

d-Multiplicative secret sharing enables n players to locally compute additive shares of the product of d secrets from their shares. Barkol et al. (Journal of Cryptology, 2010) show that it is possible to construct a d-multiplicative scheme for any adversary structure satisfying the \(Q_d\) property, in which no d sets cover the whole set of players. In this paper, we focus on multipartite adversary structures and propose efficient multiplicative and verifiably multiplicative secret sharing schemes tailored to them. First, our multiplicative scheme is applicable to any multipartite \(Q_d\)-adversary structure. If the number of parts is constant, our scheme achieves a share size polynomial in the number n of players while the general construction by Barkol et al. results in exponentially large share size in the worst case. We also propose its variant defined over smaller fields. As a result, for a special class of bipartite adversary structures with two maximal points, it achieves a constant share size for arbitrary n while the share size of the first scheme necessarily incurs a logarithmic factor of n. Secondly, we devise a more efficient scheme for a special class of multipartite ones such that players in each part have the same weight and a set of players belongs to the adversary structure if and only if the sum of their weights is at most a threshold. Thirdly, if the adversary structure is \(Q_{d+1}\), our first scheme is shown to be a verifiably multiplicative scheme that detects incorrect outputs with probability 1. For multipartite adversary structures with a constant number of parts, it improves the worst-case share and proof sizes of the only known general construction by Yoshida and Obana (IEEE Transactions on Information Theory, 2019). Finally, we propose a more efficient verifiably multiplicative scheme by allowing small error probability \(\delta \) and focusing on a more restricted class of multipartite adversary structures. Our scheme verifies computation of polynomials and can achieve a share size independent of \(\delta \) while the previous construction only works for monomials and results in a share size involving a factor of \(\log \delta ^{-1}\).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

Notes

  1. The multiplicative property of Shamir’s scheme was not mentioned in the original paper [23] but it was later implicitly used in [2, 6].

  2. We here assume that n is coprime with q.

References

  1. Barkol O., Ishai Y., Weinreb E.: On d-multiplicative secret sharing. J. Cryptol. 23(4), 580–593 (2010).

    Article  MathSciNet  MATH  Google Scholar 

  2. Ben-Or M., Goldwasser S., Wigderson A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, pp. 1–10 (1988).

  3. Blakley G.R.: Safeguarding cryptographic keys. In: 1979 International Workshop on Managing Requirements Knowledge (MARK), pp. 313–318 (1979).

  4. Cabello S., Padró C., Sáez G.: Secret sharing schemes with detection of cheaters for a general access structure. Des. Codes Cryptogr. 25(2), 175–188 (2002).

    Article  MathSciNet  MATH  Google Scholar 

  5. Cascudo I., Cramer R., Xing C.: The arithmetic codex. In: 2012 IEEE Information Theory Workshop, pp. 75–79 (2012).

  6. Chaum D., Crépeau C., Damgard I.: Multiparty unconditionally secure protocols. In: Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, STOC ’88, pp. 11–19 (1988).

  7. Chen H., Cramer R.: Algebraic geometric secret sharing schemes and secure multi-party computations over small fields. In: Advances in Cryptology—CRYPTO 2006, pp. 521–536 (2006).

  8. Chen H., Cramer R., de Haan R., Pueyo I.C.: Strongly multiplicative ramp schemes from high degree rational points on curves. In: Advances in Cryptology—EUROCRYPT 2008, pp. 451–470 (2008).

  9. Cramer R., Damgård I., Maurer U.: General secure multi-party computation from any linear secret-sharing scheme. In: Advances in Cryptology—EUROCRYPT 2000, pp. 316–334 (2000).

  10. Cramer R., Fehr S., Padró C.: Algebraic manipulation detection codes. Sci. China Math. 56(7), 1349–1358 (2013).

    Article  MathSciNet  MATH  Google Scholar 

  11. Damgård I., Nielsen J.B.: Scalable and unconditionally secure multiparty computation. In: Advances in Cryptology—CRYPTO 2007, pp. 572–590 (2007).

  12. Eriguchi R., Kunihiro N.: d-Multiplicative secret sharing for multipartite adversary structures. In: 1st Conference on Information-Theoretic Cryptography (ITC 2020), vol. 163, pp. 2:1–2:16 (2020).

  13. Farràs O., Martí-Farré J., Padró C.: Ideal multipartite secret sharing schemes. J. Cryptol. 25(3), 434–463 (2012).

    Article  MathSciNet  MATH  Google Scholar 

  14. Farràs O., Padró C.: Ideal secret sharing schemes for useful multipartite access structures. In: Coding and Cryptology, pp. 99–108 (2011).

  15. Garcia A., Stichtenoth H.: On the asymptotic behaviour of some towers of function fields over finite fields. J. Number Theory 61(2), 248–273 (1996).

    Article  MathSciNet  MATH  Google Scholar 

  16. Hirt M., Maurer U.: Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract). In: Proceedings of the Sixteenth Annual ACM Symposium on Principles of Distributed Computing, PODC ’97, pp. 25–34 (1997).

  17. Hirt M., Tschudi D.: Efficient general-adversary multi-party computation. In: Advances in Cryptology—ASIACRYPT 2013, Part II, pp. 181–200 (2013).

  18. Ito M., Saito A., Nishizeki T.: Secret sharing scheme realizing general access structure. Electron. Commun. Jpn. 72(9), 56–64 (1989).

    Article  MathSciNet  Google Scholar 

  19. Jacobson N.: Basic Algebra I. Courier Corporation, Chelmsford (2012).

    MATH  Google Scholar 

  20. Käsper E., Nikov V., Nikova S.: Strongly multiplicative hierarchical threshold secret sharing. In: International Conference on Information Theoretic Security, pp. 148–168 (2007).

  21. Liu M., Xiao L., Zhang Z.: Multiplicative linear secret sharing schemes based on connectivity of graphs. IEEE Trans. Inf. Theory 53(11), 3973–3978 (2007).

    Article  MathSciNet  MATH  Google Scholar 

  22. Maurer U.: Secure multi-party computation made simple. Discret. Appl. Math. 154(2), 370–381 (2006).

    Article  MathSciNet  MATH  Google Scholar 

  23. Shamir A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979).

    Article  MathSciNet  MATH  Google Scholar 

  24. Stichtenoth H.: Algebraic Function Fields and Codes. Springer-Verlag, Berlin (2009).

    Book  MATH  Google Scholar 

  25. Yoshida M., Obana S.: Verifiably multiplicative secret sharing. IEEE Trans. Inf. Theory 65(5), 3233–3245 (2019).

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Reo Eriguchi.

Additional information

Communicated by C. Blundo.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

This paper was presented in part at Information-Theoretic Cryptography 2020 [12]. This research was partially supported by the Ministry of Internal Affairs and Communications SCOPE Grant Number 182103105, JST CREST Grant Numbers JPMJCR19F6 and JPMJCR14D6, Japan, and JSPS KAKENHI Grant Numbers JP20J20797 and JP19K22838.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Eriguchi, R., Kunihiro, N. & Nuida, K. Multiplicative and verifiably multiplicative secret sharing for multipartite adversary structures. Des. Codes Cryptogr. 91, 1751–1778 (2023). https://doi.org/10.1007/s10623-022-01177-2

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-022-01177-2

Keywords

Mathematics Subject Classification

Navigation