Verifiably Multiplicative Secret Sharing | Information Theoretic Security (2024)

Verifiably Multiplicative Secret Sharing | Information Theoretic Security (2)

Advanced Search

Browse

Article

Free Access

  • Authors:
  • Maki Yoshida NICT, Tokyo, Japan

    NICT, Tokyo, Japan

    View Profile

    ,
  • Satoshi Obana Hosei University, Tokyo, Japan

    Hosei University, Tokyo, Japan

    View Profile

Information Theoretic Security: 10th International Conference, ICITS 2017, Hong Kong, China, November 29 – December 2, 2017, ProceedingsNov 2017Pages 73–82https://doi.org/10.1007/978-3-319-72089-0_5

Published:29 November 2017Publication History

  • Get Citation Alerts

    New Citation Alert added!

    This alert has been successfully added and will be sent to:

    You will be notified whenever a record that you have chosen has been cited.

    To manage your alert preferences, click on the button below.

    Manage my Alerts

    New Citation Alert!

    Please log in to your account

  • Publisher Site

Information Theoretic Security: 10th International Conference, ICITS 2017, Hong Kong, China, November 29 – December 2, 2017, Proceedings

Verifiably Multiplicative Secret Sharing

Pages 73–82

PreviousChapterNextChapter

Verifiably Multiplicative Secret Sharing | Information Theoretic Security (3)

Abstract

Barkol et al.(Journal of Cryptology, 2010) introduced the notion of d-multiplicative secret sharing (d-MSS), which allows the players to multiply shared d secrets by converting their shares locally into an additive sharing of the product, and proved that d-MSS among n players is possible if and only if no d unauthorized sets of players cover the whole set of players (type Qd). Although this result implies some limitations on secret sharing in the context of MPC, the d-multiplicative property is still useful for simplifying complex tasks of MPC by computing the product of d field elements directly and non-interactively. In this paper, to further improve usefulness, we introduce and study the verifiability of multiplication, which is mainly formalized for the motivated applications of d-MSS. Informally, a d-MSS scheme is verifiable if the scheme enables the players to locally generate an additive sharing of proof that the summed value is the correct product of shared d secrets. First, we prove that verifiably d-MSS among n players is possible if no d+1 unauthorized sets of players cover the whole set of players (type Qd+1) where the error probability is zero. That is, a larger number of players n is required. In addition, in the proposed error-free scheme, the share size of a proof increases with the number of unauthorized sets. To achieve the optimal bound on n of d-MSS (type Qd) efficiently, we accept an error probability. We prove that verifiably d-MSS among n players is possible if and only if no d unauthorized sets of players cover the whole set of players (type Qd) where the error probability is non-zero but is chosen arbitrarily. In the proposed scheme, each share of a proof consists of only two field elements. From these results, we can see that there is a tradeoff between usability and correctness (i.e.either no additional players or no error). Because these schemes do not require any setup or interaction, we can freely select them as the situation demands.

References

  1. 1.Araki, T., Furukawa, J., Lindell, Y., Nof, A., Ohara, K.: High-throughput semi-honest secure three-party computation with an honest majority. In: 23rd ACM Conference on Computer and Communications Security (ACM CCS 2016), pp. 805–817 (2016)Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (4)
  2. 2.Araki, T., Barak, A., Furukawa, J., Lichter, T., Lindell, Y., Nof, A., Ohara, K., Watzman, A., Weinstein, O.: Optimized honest-majority MPC for malicious adversaries - breaking the 1 billion-gate per second barrier. In: 38th IEEE Symposium on Security and Privacy (S&P 2017), pp. 843–862 (2017)Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (5)
  3. 3.Barkol OIshai YWeinreb EOn d-multiplicative secret sharingJ. Cryptology2010234580593268504710.1007/s00145-010-9056-z1201.94074Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (6)Digital Library
  4. 4.Blakley, G.R.: Safeguarding cryptographic keys. In: AFIPS 1979 National Computer Conference, vol. 48, pp. 313–317 (1979)Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (8)
  5. 5.Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: The 20th Annual ACM Symposium on Theory of Computing, STOC 1988, pp. 1–10 (1988)Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (9)
  6. 6.Canetti RSecurity and composition of multiparty cryptographic protocolsJ. Cryptology2000131143202173290010.1007/s0014599100060957.68040Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (10)Digital Library
  7. 7.Chaum, D., Crèpeau, C., Damgård, I.: Multiparty unconditionally secure protocols. In: The 20th Annual ACM Symposium on Theory of Computing, STOC 1988, pp. 11–19 (1988)Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (12)
  8. 8.Carpentieri MDe Santis AVaccaro UHelleseth TSize of shares and probability of cheating in threshold schemesAdvances in Cryptology — EUROCRYPT 19931994HeidelbergSpringer118125Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (13)
  9. 9.Cabello SPadró CSáez GSecret sharing schemes with detection of cheaters for a general access structureDes. Codes Crypt.2002252175188188396510.1023/A:10138564317271010.94011Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (14)Digital Library
  10. 10.Cramer RDamgård IMaurer UPreneel BGeneral secure multi-party computation from any linear secret-sharing schemeAdvances in Cryptology — EUROCRYPT 20002000HeidelbergSpringer31633410.1007/3-540-45539-6_22Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (16)Cross Ref
  11. 11.Cramer RDodis YFehr SPadró CWichs DSmart NDetection of algebraic manipulation with applications to robust secret sharing and fuzzy extractorsAdvances in Cryptology – EUROCRYPT 20082008HeidelbergSpringer47148810.1007/978-3-540-78967-3_27Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (18)Cross Ref
  12. 12.Goldreich, O.: Foundations of Cryptography: Vol. 2, Basic Applications. Cambridge University Press, New York (2004)Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (20)
  13. 13.Goldwasser, S., Micali, S., Wigderson, A.: How to play any mental game, or a completeness theorem for protocols with an honest majority. In: The 19th Annual ACM Symposium on Theory of Computing, STOC 1987, pp. 218–229 (1987)Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (21)
  14. 14.Hirt MMaurer UPlayer simulation and general adversary structures in perfect multiparty computationJ. Cryptology20001313160173289710.1007/s0014599100030988.94019Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (22)Digital Library
  15. 15.Ito, M., Saito, A., Nishizeki, T.: Secret sharing scheme realizing general access structure. In: IEEE Global Telecommunications Conference, Globecom 1987, pp. 99–102 (1987)Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (24)
  16. 16.Ishai, Y., Kushilevits, E.: Randomizing polynomials: a new representation with applications to round-efficient secure computation. In: The 41st Annual Symposium on Foundations of Computer Science (FOCS2000), pp. 294–304 (2000)Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (25)
  17. 17.Ishai YOstrovsky RSeyalioglu HCramer RIdentifying cheaters without an honest majorityTheory of Cryptography2012HeidelbergSpringer213810.1007/978-3-642-28914-9_2Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (26)Digital Library
  18. 18.Liu MXiao LZhang ZMultiplicative linear secret sharing schemes based on connectivity of graphsIEEE Trans. Inf. Theory2007531139733978244654910.1109/TIT.2007.9075051325.94149Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (28)Digital Library
  19. 19.Maurer UCimato SPersiano GGaldi CSecure multi-party computation made simpleSecurity in Communication Networks2003HeidelbergSpringer142810.1007/3-540-36413-7_2Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (30)Cross Ref
  20. 20.Hirt MTschudi DSako KSarkar PEfficient general-adversary multi-party computationAdvances in Cryptology - ASIACRYPT 20132013HeidelbergSpringer18120010.1007/978-3-642-42045-0_10Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (32)Cross Ref
  21. 21.Patra AChoudhary ARabin TRangan CPHalevi SThe round complexity of verifiable secret sharing revisitedAdvances in Cryptology - CRYPTO 20092009HeidelbergSpringer48750410.1007/978-3-642-03356-8_29Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (34)Digital Library
  22. 22.Rabin, T., Ben-Or, M.: Verifiable secret sharing and multiparty protocols with honest majority. In: The 21st Annual ACM Symposium on Theory of Computing, STOC 1989, pp. 73–85 (1989)Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (36)
  23. 23.Rogaway, P., Bellare, M.: Robust computational secret sharing and a unified account of classical secret-sharing goals. In: The 14th ACM Conference on Computer and Communications Security, CCS 2007, pp. 172–184 (2007)Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (37)
  24. 24.Shamir AHow to share a secretCommun. ACM1979221161261354925210.1145/359168.3591760414.94021Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (38)Digital Library
  25. 25.Yao, A.C.: Protocols for secure computations. In: The 23rd Annual Symposium on Foundations of Computer Science, FOCS 1982, pp. 160–164 (1982)Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (40)
  26. 26.Yoshida MFujiwara TOn the impossibility of d-multiplicative non-perfect secret sharingIEICE Trans.201598–A276777010.1587/transfun.E98.A.767Google ScholarVerifiably Multiplicative Secret Sharing | Information Theoretic Security (41)Cross Ref

Cited By

View all

Verifiably Multiplicative Secret Sharing | Information Theoretic Security (43)

    Recommendations

    • Multiplicative and verifiably multiplicative secret sharing for multipartite adversary structures

      Abstract

      d-Multiplicative secret sharing enables n players to locally compute additive shares of the product of d secrets from their shares. Barkol et al. (Journal of Cryptology, 2010) show that it is possible to construct a d-multiplicative scheme for any ...

      Read More

    • On d-Multiplicative Secret Sharing

      A multiplicative secret sharing scheme allows players to multiply two secret-shared field elements by locally converting their shares of the two secrets into an additive sharing of their product. Multiplicative secret sharing serves as a central ...

      Read More

    • Fair secret reconstruction in (t, n) secret sharing

      In Shamir's (t, n) threshold secret sharing scheme, one secret s is divided into n shares by a dealer and all shares are shared among n shareholders, such that knowing t or more than t shares can reconstruct this secret; but knowing fewer than t shares ...

      Read More

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    Get this Publication

    • Information
    • Contributors
    • Published in

      Verifiably Multiplicative Secret Sharing | Information Theoretic Security (44)

      Information Theoretic Security: 10th International Conference, ICITS 2017, Hong Kong, China, November 29 – December 2, 2017, Proceedings

      Nov 2017

      245 pages

      ISBN:978-3-319-72088-3

      DOI:10.1007/978-3-319-72089-0

      • Editor:
      • Junji Shikata

        Yokohama National University , Yokohama, Japan

      © Springer International Publishing AG 2017

      Sponsors

        In-Cooperation

          Publisher

          Springer-Verlag

          Berlin, Heidelberg

          Publication History

          • Published: 29 November 2017

          Qualifiers

          • Article

          Conference

          Funding Sources

          • Verifiably Multiplicative Secret Sharing | Information Theoretic Security (46)

            Other Metrics

            View Article Metrics

          • Bibliometrics
          • Citations0
          • Article Metrics

            • Total Citations

              View Citations
            • Total Downloads

            • Downloads (Last 12 months)0
            • Downloads (Last 6 weeks)0

            Other Metrics

            View Author Metrics

          • Cited By

            This publication has not been cited yet

          Digital Edition

          View this article in digital edition.

          View Digital Edition

          • Figures
          • Other

            Close Figure Viewer

            Browse AllReturn

            Caption

            View Table of Contents

            Export Citations

              Your Search Results Download Request

              We are preparing your search results for download ...

              We will inform you here when the file is ready.

              Download now!

              Your Search Results Download Request

              Your file of search results citations is now ready.

              Download now!

              Your Search Results Download Request

              Your search export query has expired. Please try again.

              Verifiably Multiplicative Secret Sharing | Information Theoretic Security (2024)

              References

              Top Articles
              Latest Posts
              Article information

              Author: Ray Christiansen

              Last Updated:

              Views: 5982

              Rating: 4.9 / 5 (49 voted)

              Reviews: 80% of readers found this page helpful

              Author information

              Name: Ray Christiansen

              Birthday: 1998-05-04

              Address: Apt. 814 34339 Sauer Islands, Hirtheville, GA 02446-8771

              Phone: +337636892828

              Job: Lead Hospitality Designer

              Hobby: Urban exploration, Tai chi, Lockpicking, Fashion, Gunsmithing, Pottery, Geocaching

              Introduction: My name is Ray Christiansen, I am a fair, good, cute, gentle, vast, glamorous, excited person who loves writing and wants to share my knowledge and understanding with you.