On secret reconstruction in secret sharing schemes

被引:45
|
作者
Wang, Huaxiong [1 ,2 ]
Wong, Duncan S. [3 ]
机构
[1] Nanyang Technol Univ, Sch Math & Phys Sci, Div Math Sci, Singapore, Singapore
[2] Macquarie Univ, Dept Comp, Ctr Adv Comp Algorithms & Cryptog, Sydney, NSW 2109, Australia
[3] City Univ Hong Kong, Dept Comp Sci, Hong Kong, Hong Kong, Peoples R China
基金
澳大利亚研究理事会;
关键词
cover-free family; cryptography; information-theoretic security; multicast communication; secret sharing;
D O I
10.1109/TIT.2007.911179
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
A secret sharing scheme typically requires secure communications in each of two distribution phases: 1) a dealer distributes shares to participants (share distribution phase); and later 2) the participants in some authorised subset send their share information to a combiner (secret reconstruction phase). While problems on storage required for participants, for example, the size of shares, have been well studied, problems regarding the communication complexity of the two distribution phases seem to have been mostly neglected in the literature so far. In this correspondence, we deal with several communication related problems in the secret reconstruction phase. Firstly, we show that there is a tradeoff between the communication costs and the number of participants involved in the secret reconstruction. We introduce the communication rate as the ratio of the secret size and the total number of communication bits transmitted from the participants to the combiner in the secret reconstruction phase. We derive a lower bound on the communication rate and give constructions that meet the bound. Secondly, we show that the point-to-point secure communication channels for participants to send share information to the combiner can be replaced with partial broadcast channels. We formulate partial broadcast channels as set systems and show that they are equivalent to the well-known combinatorial objects of cover-free family. Surprisingly, we find that the number of partial broadcast channels can be significantly reduced from the number of point-to-point secure channels. Precisely, in its optimal form, the number of channels can be reduced from n to O(log n), where n, is the number of participants in a secret sharing scheme. We also study the communication rates of partial broadcast channels for the secret reconstruction.
引用
收藏
页码:473 / 480
页数:8
相关论文
共 50 条
  • [21] Security of Selected Secret Sharing Schemes
    Ogiela, Urszula
    Takizawa, Makoto
    Ogiela, Lidia
    INNOVATIVE MOBILE AND INTERNET SERVICES IN UBIQUITOUS COMPUTING, IMIS-2017, 2018, 612 : 395 - 400
  • [22] Veto is impossible in secret sharing schemes
    Tokyo Institute of Technology, 2-12-1 Ookayama, Meguro-ku, Tokyo 152, Japan
    Inf. Process. Lett., 6 (293-295):
  • [23] On the information rate of secret sharing schemes
    Blundo, C
    DeSantis, A
    Gargano, L
    Vaccaro, U
    THEORETICAL COMPUTER SCIENCE, 1996, 154 (02) : 283 - 306
  • [24] On the information rate of secret sharing schemes
    Universita di Salerno, Baronissi, Italy
    Theor Comput Sci, 2 (283-306):
  • [25] Ideal Hierarchical Secret Sharing Schemes
    Farras, Oriol
    Padro, Carles
    THEORY OF CRYPTOGRAPHY, PROCEEDINGS, 2010, 5978 : 219 - 236
  • [26] Fully dynamic secret sharing schemes
    Universita di Salerno, Baronissi, Italy
    Theor Comput Sci, 2 (407-440):
  • [27] Strongly ideal secret sharing schemes
    Phillips, Steven J.
    Phillips, Nicholas C.
    Journal of Cryptology, 1992, 5 (03) : 185 - 191
  • [28] Ideal Multipartite Secret Sharing Schemes
    Farras, Oriol
    Marti-Farre, Jaume
    Padro, Carles
    JOURNAL OF CRYPTOLOGY, 2012, 25 (03) : 434 - 463
  • [29] On the Optimization of Bipartite Secret Sharing Schemes
    Farras, Oriol
    Metcalf-Burton, Jessica Ruth
    Padro, Carles
    Vazquez, Leonor
    INFORMATION THEORETIC SECURITY, 2010, 5973 : 93 - +
  • [30] Combinatorial interpretation of secret sharing schemes
    Kurosawa, K
    Okada, K
    ADVANCES IN CRYPTOLOGY - ASIACRYPT '94, 1995, 917 : 55 - 64