scholarly journals Span Programs and General Secure Multi-Party Computation

1997 ◽  
Vol 4 (28) ◽  
Author(s):  
Ronald Cramer ◽  
Ivan B. Damgård ◽  
Ueli Maurer

The contributions of this paper are three-fold. First, as an abstraction of previously proposed cryptographic protocols we propose two cryptographic primitives: homomorphic<br />shared commitments and linear secret sharing schemes with an additional multiplication property. We describe new constructions for general secure multi-party computation protocols, both in the cryptographic and the information-theoretic (or secure<br />channels) setting, based on any realizations of these primitives.<br />Second, span programs, a model of computation introduced by Karchmer and Wigderson, are used as the basis for constructing new linear secret sharing schemes, from which the two above-mentioned primitives as well as a novel verifiable secret sharing scheme can efficiently be realized. Third, note that linear secret sharing schemes can have arbitrary (as opposed to<br />threshold) access structures. If used in our construction, this yields multi-party protocols secure against general sets of active adversaries, as long as in the cryptographic (information-theoretic) model no two (no three) of these potentially misbehaving player sets cover the full player set. This is a strict generalization of the threshold-type adversaries and results previously considered in the literature. While this result is new for the cryptographic model, the result for the information-theoretic model was previously proved by Hirt and Maurer. However, in addition to providing an independent proof, our protocols are not recursive and have the potential of being more efficient.

2013 ◽  
Vol 278-280 ◽  
pp. 1945-1951
Author(s):  
Xing Xing Jia ◽  
Dao Shun Wang ◽  
Yu Jiang Wu

Publicly verifiable secret sharing schemes based on Lagrange interpolation utilize public cryptography to encrypt transmitted data and the validity of their shares can be verified by everyone, not only the participants. However, they require O(klog2k) operations during secret reconstruction phase. In order to reduce the computational complexity during the secret reconstruction phase we propose a non-interactive publicly verifiable secret sharing scheme based on the Chinese Remainder Theorem utilizing ElGamal cryptosystem to encrypt data, whonly requires O(k) operations during secret reconstruction phase. Theoretical analysis proves the proposed scheme achieves computation security and is more efficient.


2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Guoai Xu ◽  
Jiangtao Yuan ◽  
Guosheng Xu ◽  
Zhongkai Dang

Multipartite secret sharing schemes are those that have multipartite access structures. The set of the participants in those schemes is divided into several parts, and all the participants in the same part play the equivalent role. One type of such access structure is the compartmented access structure, and the other is the hierarchical access structure. We propose an efficient compartmented multisecret sharing scheme based on the linear homogeneous recurrence (LHR) relations. In the construction phase, the shared secrets are hidden in some terms of the linear homogeneous recurrence sequence. In the recovery phase, the shared secrets are obtained by solving those terms in which the shared secrets are hidden. When the global threshold is t , our scheme can reduce the computational complexity of the compartmented secret sharing schemes from the exponential time to polynomial time. The security of the proposed scheme is based on Shamir’s threshold scheme, i.e., our scheme is perfect and ideal. Moreover, it is efficient to share the multisecret and to change the shared secrets in the proposed scheme.


2020 ◽  
Vol 88 (9) ◽  
pp. 1893-1907
Author(s):  
Ryutaroh Matsumoto

Abstract We improve the flexibility in designing access structures of quantum stabilizer-based secret sharing schemes for classical secrets, by introducing message randomization in their encoding procedures. We generalize the Gilbert–Varshamov bound for deterministic encoding to randomized encoding of classical secrets. We also provide an explicit example of a ramp secret sharing scheme with which multiple symbols in its classical secret are revealed to an intermediate set, and justify the necessity of incorporating strong security criterion of conventional secret sharing. Finally, we propose an explicit construction of strongly secure ramp secret sharing scheme by quantum stabilizers, which can support twice as large classical secrets as the McEliece–Sarwate strongly secure ramp secret sharing scheme of the same share size and the access structure.


2000 ◽  
Vol 11 (02) ◽  
pp. 263-281
Author(s):  
HUNG-MIN SUN

A secret sharing scheme is a method which allows a dealer to share a secret among a set of participants in such a way that only qualified subsets of participants can recover the secret. The collection of subsets of participants that can reconstruct the secret in this way is called access structure. The rank of an access structure is the maximum cardinality of a minimal qualified subset. A secret sharing scheme is perfect if unqualified subsets of participants obtain no information regarding the secret. The dealer's randomness is the number of random bits required by the dealer to setup a secret sharing scheme. The efficiency of the dealer's randomness is the ratio between the amount of the dealer's randomness and the length of the secret. Because random bits are a natural computational resource, it is important to reduce the amount of randomness used by the dealer to setup a secret sharing scheme. In this paper, we propose some decomposition constructions for perfect secret sharing schemes with access structures of constant rank. Compared with the best previous results, our constructions have some improved upper bounds on the dealer's randomness and on the efficiency of the dealer's randomness.


Author(s):  
Rosemary Koikara ◽  
Eun-Joon Yoon ◽  
Anand Paul

In secret sharing, a secret is distributed between various participants in a manner that an authorized group of participants in the appropriate access structures can recover this secret. However, a dealer might get corrupted by adversaries and may influence this secret sharing or the reconstruction process. Verifiable secret sharing (VSS) overcomes this issue by adding a verifiability protocol to the original secret sharing scheme. This chapter discusses a computationally secure publicly verifiable secret sharing scheme constructed using the three-dimensional cellular automata (3D CA). The initial configuration of the 3D CA is the secret. The following configurations are devised to be the shares distributed among the participants. Update mechanisms and various rules make it hard for an adversary to corrupt or duplicate a share. To make it even more efficient, the authors added a verifiability layer such that a dealer posts a public share and a private share to each shareholder. The NIST test suite has been used to calculate the randomness of the shares.


Sign in / Sign up

Export Citation Format

Share Document