skip to main content
10.1145/1315245.1315268acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Robust computational secret sharing and a unified account of classical secret-sharing goals

Published:28 October 2007Publication History

ABSTRACT

We give a unified account of classical secret-sharing goals from a modern cryptographic vantage. Our treatment encompasses perfect, statistical, and computational secret sharing; static and dynamic adversaries; schemes with or without robustness; schemes where a participant recovers the secret and those where an external party does so. We then show that Krawczyk's 1993 protocol for robust computational secret sharing (RCSS) need not be secure, even in the random-oracle model and for threshold schemes, if the encryption primitive it uses satisfies only one-query indistinguishability (ind1), the only notion Krawczyk defines. Nonetheless, we show that the protocol is secure (in the random-oracle model, for threshold schemes) if the encryption scheme also satisfies one-query key-unrecoverability (key1). Since practical encryption schemes are ind1+key1 secure, our result effectively shows that Krawczyk's RCSS protocol is sound (in the random-oracle model, for threshold schemes). Finally, we prove the security for a variant of Krawczyk's protocol, in the standard model and for arbitrary access structures, assuming ind1 encryption and a statistically-hiding, weakly-binding commitment scheme.

References

  1. P. Béguin and A. Cresti. General short computational secret sharing schemes. Eurocrypt '95.Google ScholarGoogle Scholar
  2. A. Beimel and B. Chor. Universally ideal secret sharing schemes. IEEE Trans. on Info. Theory, 40(3):786--794, 1994.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Bellare, A. Desai, E. Jokipii, and P. Rogaway. A concrete security treatment of symmetric encryption. FOCS '97. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Bellare and P. Rogaway. The security of triple encryption and a framework for code-based game-playing proofs. Eurocrypt '06.Google ScholarGoogle Scholar
  5. M. Bellare and P. Rogaway. Collision-resistant hashing: towards making UOWHFs practical. Crypto '97. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. ACM CCS, 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Bellare and P. Rogaway. Robust computational secret sharing and a unified account of classical secret-sharing goals. Full version of this paper. Cryptology ePrint Report 2006/449, 2006.Google ScholarGoogle Scholar
  8. J. Benaloh and J. Leichter. Generalized secret sharing and monotone functions. Crypto '88. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. G. Blakley. Safeguarding cryptographic keys. AFIPS National Computer Conference, vol. 48, pp. 313--317, 1979.Google ScholarGoogle ScholarCross RefCross Ref
  10. J. Boyar, S. Kurtz, and M. Krentel. A discrete logarithm implementation of perfect zero-knowledge blobs. J. of Cryptology, 2(2), pp. 63--76, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. E. Brickell and D. Stinson. The detection of cheaters in threshold schemes. SIAM J. of Discrete Math, 4(4):502--510, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. E. Brickell and D. Stinson. Some improved bounds on the information rate of perfect secret sharing schemes. J. of Crypt, 5:153--166, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. C. Cachin. On-line secret sharing. IMA Conference on Cryptography and Coding, Springer, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. R. Capocelli, A. DeSantis, L. Gargano, and U. Vaccaro. On the size of shares for secret sharing schemes. J. of Cryptology, 6:157--167, 1993.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Carpentieri, A. De Santis, and U. Vaccaro. Size of shares and probability of cheating in threshold schemes. Eurocrypt '93. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. B. Chor, S. Goldwasser, S. Micali, and B. Awerbach. Verifiable secret sharing and achieving simultaneity in the presence of faults. FOCS '85.Google ScholarGoogle Scholar
  17. I. Damgård, T. Pedersen, and B. Pfitzmann. On the existence of statistically hiding bit commitment schemes and fail-stop signatures. J. of Cryptology, 10(3), pp. 163--194, 1997.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. C. Dwork, M. Naor, O. Reingold, and L. Stockmeyer. Magic functions. JACM, 50(6), pp. 852--921, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. P. Feldman. A practical scheme for non-interactive verifiable secret sharing. FOCS '87.Google ScholarGoogle Scholar
  20. G. Ganger, P. Khosla, M. Bakkaloglu, M. Bigrigg, G. Goodson, S. Oguz, V. Pandurangan, C. Soules, J. Strunk, and J. Wylie. Survivable storage systems. DARPA Information Survivability Conference and Exposition, vol. 2, IEEE Press, pp. 184--195, 2001.Google ScholarGoogle ScholarCross RefCross Ref
  21. S. Goldwasser and S. Micali. Probabilistic encryption. JCSS, 28(2):270--299, 1984.Google ScholarGoogle ScholarCross RefCross Ref
  22. S. Halevi and S. Micali. Practical and provably-secure commitment schemes from collision-free hashing. Crypto '96. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. I. Haitner and O. Reingold. Statistically-hiding commitment from any one-way function. Cryptology ePrint report 2006/436, 2006.Google ScholarGoogle Scholar
  24. A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung. Proactive secret sharing or: how to cope with perpetual leakage. Crypto '95. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Y. Ishai. Personal communication, February 2007.Google ScholarGoogle Scholar
  26. M. Ito, A. Saito, and T. Nishizeki. Secret sharing schemes realizing general access structure. IEEE Globecom 87, pp. 99--102, 1987.Google ScholarGoogle Scholar
  27. A. Iyengar, R. Cahn, C. Jutla, and J. Garay. Design and implementation of a secure distributed data repository. 14th IFIP International Information Security Conference, pp. 123--135, 1998.Google ScholarGoogle Scholar
  28. W. Jackson and K. Martin. Combinatorial models for perfect secret-sharing schemes. J. of Comb. Mathematics and Comb. Computing, vol. 28, pp. 249--265, 1998.Google ScholarGoogle Scholar
  29. E. Karnin, J. Greene, and M. Hellman. On secret sharing systems. IEEE Trans. on Inf. Theory, 29(1):35--51, 1983.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. H. Krawczyk. Secret sharing made short. CRYPTO '93. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. H. Krawczyk. Distributed fingerprints and secure information dispersal. PODC 1993. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. S. Lakshmanan, M. Ahamad, and H. Venkateswaran. Responsive security for stored data. IEEE Trans. on Parallel and Distributed Systems, 14(9):818--828, 2003.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. A. Mayer and M. Yung. Generalized secret sharing and group-key distribution using short keys. Compression and Complexity of Sequences 1997, IEEE Press, pp. 30--44, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. R. McEliece and D. Sarwate. On sharing secrets and Reed-Solomon codes. CACM 24:583--584, 1981. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung. Perfect zero-knowledge arguments for NP using any one-way permutation. J. of Crypt. 11(2):87--108, 1998.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. STOC 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. A. Paul, S. Adhikari, and U. Ramachandran. Design of a secure and fault tolerant environment for distributed storage. Tech. Report GIT-CERCS-04-02, Georgia Tech, 2004.Google ScholarGoogle Scholar
  38. M. Rabin. Efficient dispersal of information for security, load balancing, and fault tolerance. JACM 36(2):335--348, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. T. Rabin and M. Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority. STOC 89. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. J. Rompel. One-way functions are necessary and sufficient for secure signatures. STOC '90. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. A. Shamir. How to share a secret. CACM 22(11):612--613,1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. C. Shannon. A mathematical theory of communication. Bell System Technical Journal, vol. 27, pp. 379--423 and pp. 623--656, July and October, 1948.Google ScholarGoogle ScholarCross RefCross Ref
  43. D. Stinson. An explication of secret sharing schemes. Designs, Codes and Cryptography, 2:357--390, Kluwer, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. M. Tompa and H. Woll. How to share a secret with cheaters. J. of Crypt. 1:133--138, 1988. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. V. Vinod, A. Narayanan, K. Srinathan, C. Rangan, and K. Kim. On the power of computational secret sharing. Indocrypt '03.Google ScholarGoogle Scholar
  46. M. Waldman, A. Rubin, and L. Cranor. The architecture of robust publishing systems. ACM Trans. on Internet Technology, 1(2):199--230, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. H. Witsenhausen. The zero-error side information problem and chromatic numbers. IEEE Transactions on Information Theory, vol. 22, no. 5, pp. 592--593, 1976.Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. J. Wylie, M. Bigrigg, J. Strunk, G. Ganger, H. Kiliççöte, and P. Khosla. Survivable information storage systems. IEEE Computer 33(8):61--68, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Robust computational secret sharing and a unified account of classical secret-sharing goals

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '07: Proceedings of the 14th ACM conference on Computer and communications security
          October 2007
          628 pages
          ISBN:9781595937032
          DOI:10.1145/1315245

          Copyright © 2007 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 28 October 2007

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • Article

          Acceptance Rates

          CCS '07 Paper Acceptance Rate55of302submissions,18%Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader