Almost optimum t-cheater identifiable secret sharing schemes

  • Authors:
  • Satoshi Obana

  • Affiliations:
  • NEC

  • Venue:
  • EUROCRYPT'11 Proceedings of the 30th Annual international conference on Theory and applications of cryptographic techniques: advances in cryptology
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

In Crypto'95, Kurosawa, Obana and Ogata proposed a k- out-of-n secret sharing scheme capable of identifying up to t cheaters with probability 1 - ε under the condition t ≤ ⌊(k - 1)/3⌋. The size of share |νi| of the scheme satisfies |νi| = |S|/εt+2, which was the most efficient scheme known so far. In this paper, we propose new k-out-of-n secret sharing schemes capable of identifying cheaters. The proposed scheme possesses the same security parameters t, ε as those of Kurosawa et al.. The scheme is surprisingly simple and its size of share is |νi| = |S|/ε, which is much smaller than that of Kurosawa et al. and is almost optimum with respect to the size of share; that is, the size of share is only one bit longer than the existing bound. Further, this is the first scheme which can identify cheaters, and whose size of share is independent of any of n, k and t. We also present schemes which can identify up to ⌊(k- 2)/2⌋, and ⌊(k-1)/2⌋ cheaters whose sizes of share can be approximately written by |νi| ≈ (nċ(t+1)ċ23t-1ċ|S|)/ε and |νi| ≈ ((nċtċ23t)2ċ|S|)/ε2, respectively. The number of cheaters that the latter two schemes can identify meet the theoretical upper bound.