×

Dynamic and verifiable hierarchical secret sharing. (English) Zbl 1407.94176

Nascimento, Anderson C. A. (ed.) et al., Information theoretic security. 9th international conference, ICITS 2016, Tacoma, WA, USA, August 9–12, 2016. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 10015, 24-43 (2016).
Summary: In this work we provide a framework for dynamic secret sharing and present the first dynamic and verifiable hierarchical secret sharing scheme based on Birkhoff interpolation. Since the scheme is dynamic it allows, without reconstructing the message distributed, to add and remove shareholders, to renew shares, and to modify the conditions for accessing the message. Furthermore, each shareholder can verify its share received during these algorithms protecting itself against malicious dealers and shareholders. While these algorithms were already available for classical Lagrange interpolation based secret sharing, corresponding techniques for Birkhoff interpolation based schemes were missing. Note that Birkhoff interpolation is currently the only technique available that allows to construct hierarchical secret sharing schemes that are efficient and allow to provide shares of equal size for all shareholder in the hierarchy. Thus, our scheme is an important contribution to hierarchical secret sharing.
For the entire collection see [Zbl 1349.94009].

MSC:

94A62 Authentication, digital signatures and secret sharing
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Agarwal, M., Mehr, R.: Review of matrix decomposition techniques for signal processing applications. Int. J. Eng. Res. Appl. 4(1), 90–93 (2014). www.ijera.com
[2] Backes, M., Kate, A., Patra, A.: Computational verifiable secret sharing revisited. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 590–609. Springer, Heidelberg (2011). http://dx.doi.org/10.1007/978-3-642-25385-0_32 · Zbl 1227.94071 · doi:10.1007/978-3-642-25385-0_32
[3] Baron, J., Defrawy, K.E., Lampkins, J., Ostrovsky, R.: Communication-optimal proactive secret sharing for dynamic groups. In: Malkin, T., Kolesnikov, V., Lewko, A.B., Polychronakis, M. (eds.) ACNS 2015. LNCS, vol. 9092, pp. 23–41. Springer, Heidelberg (2015). http://dx.doi.org/10.1007/978-3-319-28166-7_2 · Zbl 1459.94157 · doi:10.1007/978-3-319-28166-7_2
[4] Blundo, C., Cresti, A., Santis, A., Vaccaro, U.: Fully dynamic secret sharing schemes. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 110–125. Springer, Heidelberg (1994). http://dx.doi.org/10.1007/3-540-48329-2_10 · Zbl 0870.94022 · doi:10.1007/3-540-48329-2_10
[5] Brickell, E.F.: Some ideal secret sharing schemes. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 468–475. Springer, Heidelberg (1990). doi: 10.1007/3-540-46885-4_45 · Zbl 0724.94011 · doi:10.1007/3-540-46885-4_45
[6] Chor, B., Goldwasser, S., Micali, S., Awerbuch, B.: Verifiable secret sharing and achieving simultaneity in the presence of faults (extended abstract). In: 26th Annual Symposium on Foundations of Computer Science, Portland, Oregon, USA, 21–23 October 1985, pp. 383–395 (1985). http://dx.doi.org/10.1109/SFCS.1985.64 · doi:10.1109/SFCS.1985.64
[7] Doganay, M.C., Pedersen, T.B., Saygin, Y., Savaş, E., Levi, A.: Distributed privacy preserving k-means clustering with additive secret sharing. In: Proceedings of 2008 International Workshop on Privacy and Anonymity in Information Society, pp. 3–11. ACM (2008) · doi:10.1145/1379287.1379291
[8] Feldman, P.: A practical scheme for non-interactive verifiable secret sharing. In: 28th Annual Symposium on Foundations of Computer Science, pp. 427–438. IEEE (1987) · doi:10.1109/SFCS.1987.4
[9] Fitzi, M., Garay, J.A., Gollakota, S., Rangan, C.P., Srinathan, K.: Round-optimal and efficient verifiable secret sharing. In: Proceedings of 3rd Theory of Cryptography Conference Theory of Cryptography, TCC 2006, New York, NY, USA, 4–7 March 2006, pp. 329–342 (2006). http://dx.doi.org/10.1007/11681878_17 · Zbl 1112.94028 · doi:10.1007/11681878_17
[10] Gennaro, R., Ishai, Y., Kushilevitz, E., Rabin, T.: The round complexity of verifiable secret sharing and secure multicast. In: Proceedings on 33rd Annual ACM Symposium on Theory of Computing, 6–8 July 2001, Heraklion, Crete, Greece, pp. 580–589 (2001). http://doi.acm.org/10.1145/380752.380853 · Zbl 1317.68072
[11] Ghodosi, H., Pieprzyk, J., Safavi-Naini, R.: Secret sharing in multilevel and compartmented groups. In: Boyd, C., Dawson, E. (eds.) ACISP 1998. LNCS, vol. 1438, pp. 367–378. Springer, Heidelberg (1998). doi: 10.1007/BFb0053748 · Zbl 0931.94022 · doi:10.1007/BFb0053748
[12] Gupta, V., Gopinath, K.: \[ \text{G}_{{\mathrm its}}^{{2}} \] VSR: : an information theoretical secure verifiable secret redistribution protocol for long-term archival storage. In: 4th International IEEE Security in Storage Workshop, SISW 2007, pp. 22–33. IEEE (2007)
[13] Herzberg, A., Jarecki, S., Krawczyk, H., Yung, M.: Proactive secret sharing or: how to cope with perpetual leakage. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 339–352. Springer, Heidelberg (1995). doi: 10.1007/3-540-44750-4_27 · Zbl 0876.94029 · doi:10.1007/3-540-44750-4_27
[14] Katz, J., Koo, C., Kumaresan, R.: Improving the round complexity of VSS in point-to-point networks. Inf. Comput. 207(8), 889–899 (2009). http://dx.doi.org/10.1016/j.ic.2009.03.007 · Zbl 1184.68237 · doi:10.1016/j.ic.2009.03.007
[15] Kothari, S.C.: Generalized linear threshold scheme. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 231–241. Springer, Heidelberg (1985). doi: 10.1007/3-540-39568-7_19 · Zbl 0571.94016 · doi:10.1007/3-540-39568-7_19
[16] Nojoumian, M., Stinson, D.R., Grainger, M.: Unconditionally secure social secret sharing scheme. Inf. Secur. IET 4(4), 202–211 (2010) · doi:10.1049/iet-ifs.2009.0098
[17] Pakniat, N., Eslami, Z., Nojoumian, M.: Ideal social secret sharing using Birkhoff interpolation method. IACR Cryptology ePrint Archive 2014, 515 (2014). http://eprint.iacr.org/2014/515
[18] Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992). doi: 10.1007/3-540-46766-1_9 · Zbl 0763.94015 · doi:10.1007/3-540-46766-1_9
[19] Schultz, D.A., Liskov, B., Liskov, M.: MPSS: mobile proactive secret sharing. ACM Trans. Inf. Syst. Secur. 13(4), 34 (2010). http://doi.acm.org/10.1145/1880022.1880028 · Zbl 05889881 · doi:10.1145/1880022.1880028
[20] Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979). http://doi.acm.org/10.1145/359168.359176 · Zbl 0414.94021 · doi:10.1145/359168.359176
[21] Simmons, G.J.: How to (really) share a secret. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 390–448. Springer, Heidelberg (1990). doi: 10.1007/0-387-34799-2_30 · doi:10.1007/0-387-34799-2_30
[22] Tassa, T.: Hierarchical threshold secret sharing. J. Cryptol. 20(2), 237–264 (2007) · Zbl 1113.68048 · doi:10.1007/s00145-006-0334-8
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.