Nearly optimal robust secret sharing. Cheraghchi, M. In Proceedings of the IEEE International Symposium on Information Theory (ISIT), pages 2509–2513, 2016. Extended version in Designs, Codes and Cryptography.
Nearly optimal robust secret sharing [link]Link  Nearly optimal robust secret sharing [link]Paper  doi  abstract   bibtex   
We prove that a known approach to improve Shamir's celebrated secret sharing scheme; i.e., adding an information-theoretic authentication tag to the secret, can make it robust for $n$ parties against any collusion of size $δ n$, for any constant $δ ∈ (0, 1/2)$. This result holds in the so-called ``non-rushing'' model in which the $n$ shares are submitted simultaneously for reconstruction. We thus obtain a fully explicit and robust secret sharing scheme in this model that is essentially optimal in all parameters including the share size which is $k(1+o(1)) + O(κ)$, where $k$ is the secret length and $κ$ is the security parameter. Like Shamir's scheme, in this modified scheme any set of more than $δ n$ honest parties can efficiently recover the secret. Using algebraic geometry codes instead of Reed-Solomon codes, the share length can be decreased to a constant (only depending on $δ$) while the number of shares $n$ can grow independently. In this case, when $n$ is large enough, the scheme satisfies the ``threshold'' requirement in an approximate sense; i.e., any set of $δ n(1+ρ)$ honest parties, for arbitrarily small $ρ > 0$, can efficiently reconstruct the secret.
@INPROCEEDINGS{ref:conf:Che16:SS,
  author =	 {Mahdi Cheraghchi},
  title =	 {Nearly optimal robust secret sharing},
  booktitle =	 {Proceedings of the {IEEE International Symposium on
                  Information Theory (ISIT)}},
  year =	 2016,
  pages =	 {2509--2513},
  doi =		 {10.1109/ISIT.2016.7541751},
  url_Link =	 {https://ieeexplore.ieee.org/document/7541751},
  keywords =	 {Coding and information theory, Cryptography,
                  Algebraic coding theory},
  abstract =	 {We prove that a known approach to improve Shamir's
                  celebrated secret sharing scheme; i.e., adding an
                  information-theoretic authentication tag to the
                  secret, can make it robust for $n$ parties against
                  any collusion of size $\delta n$, for any constant
                  $\delta \in (0, 1/2)$.  This result holds in the
                  so-called ``non-rushing'' model in which the $n$
                  shares are submitted simultaneously for
                  reconstruction.  We thus obtain a fully explicit and
                  robust secret sharing scheme in this model that is
                  essentially optimal in all parameters including the
                  share size which is $k(1+o(1)) + O(\kappa)$, where
                  $k$ is the secret length and $\kappa$ is the
                  security parameter. Like Shamir's scheme, in this
                  modified scheme any set of more than $\delta n$
                  honest parties can efficiently recover the secret.
                  Using algebraic geometry codes instead of
                  Reed-Solomon codes, the share length can be
                  decreased to a constant (only depending on $\delta$)
                  while the number of shares $n$ can grow
                  independently. In this case, when $n$ is large
                  enough, the scheme satisfies the ``threshold''
                  requirement in an approximate sense; i.e., any set
                  of $\delta n(1+\rho)$ honest parties, for
                  arbitrarily small $\rho > 0$, can efficiently
                  reconstruct the secret.},
  note =	 {Extended version in {Designs, Codes and
                  Cryptography.}},
  url_Paper =	 {https://eprint.iacr.org/2015/951}
}

Downloads: 0