Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Computational SS and conversion protocols in both active and passive settings

Secret sharing (SS) has been extensively studied as both a means of secure data storage and a fundamental building block for multiparty computation (MPC). For these purposes, code-efficiency and MPC-suitability are required for SS but they are incomparable. Recently, a computational SS and a conversion protocol were proposed. The computational SS is code-efficient and the conversion protocol converts shares of the computational (code-efficient) SS into those of an MPC-suitable SS, and it can be applied to reduce the amount of data storage while maintaining extendibility to MPC. However, this protocol is one-way: one cannot convert the share of MPC output value. In addition, it is only passively secure. The authors propose three protocols and a new computational SS. The first protocol is the inverse of the existing protocol, that is, it converts an MPC-suitable SS to the existing SS. The other two protocols are actively secure conversion protocols that convert shares between the new SS and an MPC-suitable SS. The new computational SS is code-efficient when the number of parties is small, so these two protocols are for converting between the code-efficient SS and an MPC-suitable SS. These two conversion protocols are actively secure in the honest majority.

References

    1. 1)
      • 17. Goldreich, O.: ‘The foundations of cryptography– volume 1, basic techniques’ (Cambridge University Press, Cambridge, UK, 2001).
    2. 2)
      • 1. Blakley, G.R.: ‘Safeguarding cryptographic keys’. Proc. of the National Computer Conf., 1979, vol. 48, pp. 313317.
    3. 3)
      • 8. Cramer, R., Damgård, I., Ishai, Y.: ‘Share conversion, pseudorandom secret-sharing and applications to secure computation’, in Kilian, J. (Ed.): ‘TCC’ (Springer, Heidelberg Germany2005) (LNCS, 3378), pp. 342362.
    4. 4)
      • 11. Kikuchi, R., Chida, K., Ikarashi, D., et al: ‘Secret sharing with share-conversion: achieving small share-size and extendibility to multiparty computation’, IEICE Trans.., 2015, 98, A(1), pp. 213222.
    5. 5)
      • 12. Ben-Sasson, E., Fehr, S., Ostrovsky, R.: ‘Near-linear unconditionally-secure multiparty computation with a dishonest minority’. Advances in Cryptology– CRYPTO 2012–32nd Annual Cryptology Conf., Proc., Santa Barbara, CA, USA, 19–23 August 2012 (LNCS, 7417), pp. 663680.
    6. 6)
      • 14. Franklin, M.K., Yung, M.: ‘Communication complexity of secure computation (extended abstract)’, in Kosaraju, S.R., Fellows, M., Wigderson, A., Ellis, J.A. (EDs.): ‘STOC’ (ACM, 1992), pp. 699710.
    7. 7)
      • 5. Yamamoto, H.: ‘Secret sharing system using (k,l,n) threshold scheme’, IECE Trans., 1985, J68, A(9), pp. 945952 (in Japanese). English translation: Electronics and Communications in Japan, Part I, vol. 69, no. 9, pp. 46–54, Scripta Technica, Inc., Heidelberg Germany, 1986.
    8. 8)
      • 10. Kikuchi, R., Chida, K., Ikarashi, D., et al: ‘Secret sharing schemes with conversion protocol to achieve short share-size and extendibility to multiparty computation’, in Boyd, C., Simpson, L. (EDs.): ‘ACISP’ (Springer, Heidelberg Germany, 2013) (LNCS, 7959), pp. 419434.
    9. 9)
      • 4. Bogdanov, D., Laur, S., Sharemind, J.W.: A framework for fast privacy-preserving computations’, in Jajodia, S., López, J. (Eds.): ‘ESORICS’ (Springer, Heidelberg Germany, 2008) (LNCS, 5283), pp. 192206.
    10. 10)
      • 7. Krawczyk, H.: ‘Secret sharing made short’, in Stinson, D.R. (ED.): ‘CRYPTO’ (Springer, Heidelberg Germany1993) (LNCS, 773), pp. 136146.
    11. 11)
      • 16. Beimel, A.: ‘Secure schemes for secret sharing and key distribution’. PhD thesis, Israel Institute of Technology, 1996.
    12. 12)
      • 3. Burkhart, M., Strasser, M., Many, D., et al: ‘SEPIA: privacy-preserving aggregation of multi-domain network events and statistics’. USENIX Security Symp. USENIX Association, 2010, pp. 223240.
    13. 13)
      • 13. Damgård, I., Kölker, J., Toft, T.: ‘Secure computation, I/O-efficient algorithms and distributed signatures’, in Dunkelman, O. (ED.): ‘CT-RSA 2012’ (Springer, Heidelberg Germany, 2012) (LNCS, 7178), pp. 278295.
    14. 14)
      • 2. Shamir, A.: ‘How to share a secret’, Commun. ACM, 1979, 22, (11), pp. 612613.
    15. 15)
      • 18. Goldwasser, S., Lindell, Y.: ‘Secure multi-party computation without agreement’, J. Cryptology, 2005, 18, (3), pp. 247287.
    16. 16)
      • 9. Ito, M., Saito, A., Nishizeki, T.: ‘Secret sharing scheme realizing general access structure’, IEICE Trans.., 1989, 72, pp. 5664.
    17. 17)
      • 15. Rabin, M.O.: ‘Efficient dispersal of information for security, load balancing, and fault tolerance’, J. ACM, 1989, 36, (2), pp. 335348.
    18. 18)
      • 6. Blakley, G.R., Meadows, C.: ‘Security of ramp schemes’, in Blakley, G.R., Chaum, D. (EDs.): ‘CRYPTO’ (Springer, 1984) (LNCS, Heidelberg Germany, 196), pp. 242268.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2016.0276
Loading

Related content

content/journals/10.1049/iet-ifs.2016.0276
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address