Skip to main content

On Cheater Identifiable Secret Sharing Schemes Secure against Rushing Adversary

  • Conference paper
Advances in Information and Computer Security (IWSEC 2013)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8231))

Included in the following conference series:

Abstract

At EUROCRYPT 2011, Obana proposed a k-out-of-n secret sharing scheme capable of identifying up to t cheaters with probability 1 − ε under the condition t < k/3. In that scheme, the share size |V i | satisfies |V i | = |S|/ε, which is almost optimal. However, Obana’s scheme is known to be vulnerable to attacks by rushing adversary who can observe the messages sent by the honest participants prior to deciding her own messages. In this paper, we present a new scheme, which is secure against rushing adversary, with |V i | = |S|/ε n − t + 1, assuming t < k/3. We note that the share size of our proposal is substantially smaller compared to |V i | = |S|(t + 1)3n/ε 3n in the scheme by Choudhury at PODC 2012 when the secret is a single field element. A modification of the later scheme is secure against rushing adversary under a weaker t < k/2 condition. Therefore, our scheme demonstrates an improvement in share size achieved for the price of strengthening the assumption on t.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  2. Blakley, G.: Safeguarding cryptographic keys. In: AFIPS:79 National Computer Conference, pp. 313–317. IEEE Computer Society (1979)

    Google Scholar 

  3. Desmedt, Y.: Threshold cryptography. European Transactions on Telecommunications 5(4), 449–458 (1994)

    Article  MathSciNet  Google Scholar 

  4. Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority (extended abstract). In: STOC, vol. 1989, pp. 73–85 (1989)

    Google Scholar 

  5. Cramer, R., Damgård, I., Maurer, U.: General secure multi-party computation from any linear secret-sharing scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 316–334. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  6. Dolev, D., Dwork, C., Waarts, O., Yung, M.: Perfectly secure message transmission. J. ACM 40(1), 17–47 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  7. Tompa, M., Woll, H.: How to share a secret with cheaters. J. Cryptology 1(2), 133–138 (1988)

    MathSciNet  MATH  Google Scholar 

  8. McEliece, R., Sarwate, D.: On sharing secrets and reed-solomon codes. Commun. ACM 24(9), 583–584 (1981)

    Article  MathSciNet  Google Scholar 

  9. Kurosawa, K., Obana, S., Ogata, W.: t-cheater identifiable (k, n) threshold secret sharing schemes. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 410–423. Springer, Heidelberg (1995)

    Google Scholar 

  10. Obana, S.: Almost optimum t-cheater identifiable secret sharing schemes. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 284–302. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  11. Choudhury, A.: Brief announcement: optimal amortized secret sharing with cheater identification. In: PODC 2012, pp. 101–102 (2012)

    Google Scholar 

  12. Cevallos, A., Fehr, S., Ostrovsky, R., Rabani, Y.: Unconditionally-secure robust secret sharing with compact shares. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 195–208. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  13. Carpentieri, M.: A perfect threshold secret sharing scheme to identify cheaters. Des. Codes Cryptography 5(3), 183–187 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  14. Ishai, Y., Ostrovsky, R., Seyalioglu, H.: Identifying cheaters without an honest majority. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 21–38. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  15. Cramer, R., Damgård, I., Fehr, S.: On the cost of reconstructing a secret, or VSS with optimal reconstruction phase. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 503–523. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  16. Reed, I., Solomon, G.: Polynomial codes over certain finite fields. Journal of the Society for Industrial & Applied Mathematics 8(2), 300–304 (1960)

    Article  MathSciNet  MATH  Google Scholar 

  17. Welch, L., Berlekamp, E.: Error correction for algebraic block codes US Patent 4,633,470 (December 30, 1986)

    Google Scholar 

  18. Roth, R.: Introduction to coding theory. Cambridge University Press (2006)

    Google Scholar 

  19. Wegman, M., Carter, L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265–279 (1981)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Xu, R., Morozov, K., Takagi, T. (2013). On Cheater Identifiable Secret Sharing Schemes Secure against Rushing Adversary. In: Sakiyama, K., Terada, M. (eds) Advances in Information and Computer Security. IWSEC 2013. Lecture Notes in Computer Science, vol 8231. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-41383-4_17

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-41383-4_17

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-41382-7

  • Online ISBN: 978-3-642-41383-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics