scholarly journals Optimal threshold padlock systems

2021 ◽  
pp. 1-34
Author(s):  
Jannik Dreier ◽  
Jean-Guillaume Dumas ◽  
Pascal Lafourcade ◽  
Léo Robert

In 1968, Liu described the problem of securing documents in a shared secret project. In an example, at least six out of eleven participating scientists need to be present to open the lock securing the secret documents. Shamir proposed a mathematical solution to this physical problem in 1979, by designing an efficient k-out-of-n secret sharing scheme based on Lagrange’s interpolation. Liu and Shamir also claimed that the minimal solution using physical locks is clearly impractical and exponential in the number of participants. In this paper we relax some implicit assumptions in their claim and propose an optimal physical solution to the problem of Liu that uses physical padlocks, but the number of padlocks is not greater than the number of participants. Then, we show that no device can do better for k-out-of-n threshold padlock systems as soon as k ⩾ 2 n , which holds true in particular for Liu’s example. More generally, we derive bounds required to implement any threshold system and prove a lower bound of O ( log ( n ) ) padlocks for any threshold larger than 2. For instance we propose an optimal scheme reaching that bound for 2-out-of-n threshold systems and requiring less than 2 log 2 ( n ) padlocks. We also discuss more complex access structures, a wrapping technique, and other sublinear realizations like an algorithm to generate 3-out-of-n systems with 2.5 n padlocks. Finally we give an algorithm building k-out-of-n threshold padlock systems with only O ( log ( n ) k − 1 ) padlocks. Apart from the physical world, our results also show that it is possible to implement secret sharing over small fields.

2014 ◽  
pp. 87-94
Author(s):  
K. P. Vidya

In this paper, a secret sharing scheme that is based on the Parallel Pollard rho Attack of the Elliptic Curve Discrete Logarithm Problem (ECDLP) is proposed for hierarchical access structures that can be activated dynamically. The shares of the scheme are distributed across two levels of participants but the reconstruction of the secret takes place at level zero which is the central processor or the trusted party of the scheme. The scheme finds its application in the Payments System of Banks and facilitates the replacement of paper cheques with eCheques. It also provides an efficient method of processing the payments at the Clearing House of Banks.


Cryptography ◽  
2020 ◽  
pp. 438-448
Author(s):  
P. Mohamed Fathimal ◽  
P. Arockia Jansi Rani

In the realm of visual cryptography, secret sharing is the predominant method of transmission and reception of secure data. Most of the (n, n) secret sharing schemes suffer from one common flaw — locking of information when the all- n number of receivers are not available for some reason. This paper proposes a new method of compartmented secret sharing scheme where some threshold number of equally privileged from each compartment can retrieve data. This scheme rules out regeneration of secret image at the single compartment thereby eliminating the danger of misusing secret image. The key features of this scheme are: better visual quality of the recovered image with no pixel expansion; non-requirement of half toning of color images; less computational complexity by reconstructing secret through XORing and simple addition of all share images. This scheme is highly beneficial in applications where data has to be stored securely in a database and in cloud computing to synchronize information passed to different groups or clusters from a single host.


Quantum ◽  
2019 ◽  
Vol 3 ◽  
pp. 196
Author(s):  
Patrick Hayden ◽  
Alex May

When can quantum information be localized to each of a collection of spacetime regions, while also excluded from another collection of regions? We answer this question by defining and analyzing the localize-exclude task, in which a quantum system must be localized to a collection of authorized regions while also being excluded from a set of unauthorized regions. This task is a spacetime analogue of quantum secret sharing, with authorized and unauthorized regions replacing authorized and unauthorized sets of parties. Our analysis yields the first quantum secret sharing scheme for arbitrary access structures for which the number of qubits required scales polynomially with the number of authorized sets. We also study a second related task called state-assembly, in which shares of a quantum system are requested at sets of spacetime points. We fully characterize the conditions under which both the localize-exclude and state-assembly tasks can be achieved, and give explicit protocols. Finally, we propose a cryptographic application of these tasks which we call party-independent transfer.


2019 ◽  
Vol 2019 ◽  
pp. 1-7
Author(s):  
Hefeng Chen ◽  
Chin-Chen Chang

The t,n secret sharing scheme is used to protect the privacy of information by distribution. More specifically, a dealer splits a secret into n shares and distributes them privately to n participants, in such a way that any t or more participants can reconstruct the secret, but no group of fewer than t participants who cooperate can determine it. Many schemes in literature are based on the polynomial interpolation or the Chinese remainder theorem. In this paper, we propose a new solution to the system of congruences different from Chinese remainder theorem and propose a new scheme for t,n secret sharing; its secret reconstruction is based upon Euler’s theorem. Furthermore, our generalized conclusion allows the dealer to refresh the shared secret without changing the original share of the participants.


Sign in / Sign up

Export Citation Format

Share Document