Skip to main content
Log in

Localised multisecret sharing

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

A localised multisecret sharing scheme is a multisecret sharing scheme for an ordered set of players in which players in the smallest sets who are authorised to access secrets are close together in the underlying ordering. We define threshold versions of localised multisecret sharing schemes, we provide lower bounds on the share size of perfect localised multisecret sharing schemes in an information theoretic setting, and we give explicit constructions of schemes to show that these bounds are tight. We then analyse a range of approaches to relaxing the model that provide trade-offs between the share size and the level of security guarantees provided by the scheme, in order to permit the construction of schemes with smaller shares. We show how these techniques can be used in the context of an application to key distribution for RFID-based supply-chain management motivated by the proposal of Juels, Pappu and Parno from USENIX 2008.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Abughazalah, S., Markantonakis, K., Mayes, K.: Enhancing the key distribution model in the RFID-enabled supply chains. In: 28th International Conference on Advanced Information Networking and Applications Workshops (WAINA 2014), pp. 871–878 (2014)

  2. Blakley, G.R.: Safeguarding cryptographic keys. Federal Inf. Process. Standard Conference Proceedings 48, 313–317 (1979)

    Google Scholar 

  3. Blundo, C., Santis, A.D., Crescenzo, G.D., Gaggia, A.G., Vaccaro, U.: Multi-secret sharing schemes. In: Desmedt, Y. (ed.) CRYPTO ’94, volume 839 of LNCS, pp. 150–163. Springer (1994)

  4. Blundo, C., Santis, A.D., Vaccaro, U.: Efficient sharing of many secrets. In: Enjalbert, P., Finkel, A., Wagner, K.W. (eds.) STACS ’93, volume 665 of LNCS, pp. 692–703. Springer (1993)

  5. Capocelli, R.M., Santis, A.D., Gargano, L., Vaccaro, U.: On the size of shares for secret sharing schemes. In: Feigenbaum, J. (ed.) CRYPTO ’91, volume 576 of LNCS, pp. 101–113. Springer (1991)

  6. EPCglobal: Radio-frequency identity protocols class-1 generation-2 UHF RFID protocol for communications at 860 mhz–960 mhz version 1.0. 9. http://www.epcglobalinc.org (2004)

  7. Herranz, J., Ruiz, A., Sáez, G.: New results and applications for multi-secret sharing schemes. Des. Codes Crypt. 73(3), 841–864 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  8. Ito, M., Saito, A., Nishizeki, T.: Secret sharing scheme realizing general access structure. In: IEEE Globecom, pp. 99–102 (1987)

  9. Jackson, W.-A., Martin, K.M., O’Keefe, C.M.: Multisecret threshold schemes. In: Stinson, D.R. (ed.) CRYPTO ’93, volume 773 of LNCS, pp. 126–135. Springer (1993)

  10. Juels, A., Pappu, R., Parno, B.: Unidirectional key distribution across time and space with applications to RFID security. In: van Oorschot, P.C. (ed.) USENIX Security Symposium, pp. 75–90. USENIX Association (2008)

  11. Krawczyk, H.: Secret sharing made short. In: Stinson, D.R. (ed.) CRYPTO ’93, volume 773 of LNCS, pp. 136–146. Springer (1993)

  12. Martin, K., Jackson, W.-A.: A combinatorial interpretation of ramp schemes. Aust. J. Commun. 14, 51–60 (1996)

    MathSciNet  MATH  Google Scholar 

  13. Massey, J.: Minimal codewords and secret sharing. In: Proceedings 6th Joint Swedish-Russian International Workshop on InformationTheory, pp. 276–279 (1993)

  14. Masucci, B.: Sharing multiple secrets: models, schemes and analysis. Des. Codes Crypt. 39(1), 89–111 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  15. McEliece, R.J., Sarwate, D.V.: On sharing secrets and R,eed-Solomon codes. Commun. ACM 24(9), 583–584 (1981)

    Article  Google Scholar 

  16. Paterson, M.B., Stinson, D.R.: A simple combinatorial treatment of constructions and threshold gaps of ramp schemes. Cryptogr. Commun. 5(4), 229–240 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  17. Roberts, C.M.: Radio frequency identification (RFID). Comput. Secur. 25(1), 18–26 (2006)

    Article  Google Scholar 

  18. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maura B. Paterson.

Additional information

D.R. Stinson’s research is supported by Natural Sciences and Engineering Research Council discovery grant 203114-11

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Laing, T.M., Martin, K.M., Paterson, M.B. et al. Localised multisecret sharing. Cryptogr. Commun. 9, 581–597 (2017). https://doi.org/10.1007/s12095-016-0202-9

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-016-0202-9

Keywords

Mathematics Subject Classification (2010)

Navigation