多方对手结构的d-乘法秘密共享

Reo Eriguchi, N. Kunihiro
{"title":"多方对手结构的d-乘法秘密共享","authors":"Reo Eriguchi, N. Kunihiro","doi":"10.4230/LIPIcs.ITC.2020.2","DOIUrl":null,"url":null,"abstract":"Secret sharing schemes are said to be d-multiplicative if the i-th shares of any d secrets s(j), j ∈ [d] can be converted into an additive share of the product ∏ j∈[d] s (j). d-Multiplicative secret sharing is a central building block of multiparty computation protocols with minimum number of rounds which are unconditionally secure against possibly non-threshold adversaries. It is known that d-multiplicative secret sharing is possible if and only if no d forbidden subsets covers the set of all the n players or, equivalently, it is private with respect to an adversary structure of type Qd. However, the only known method to achieve d-multiplicativity for any adversary structure of type Qd is based on CNF secret sharing schemes, which are not efficient in general in that the information ratios are exponential in n. In this paper, we explicitly construct a d-multiplicative secret sharing scheme for any `-partite adversary structure of type Qd whose information ratio is O(n`+1). Our schemes are applicable to the class of all the `-partite adversary structures, which is much wider than that of the threshold ones. Furthermore, our schemes achieve information ratios which are polynomial in n if ` is constant and hence are more efficient than CNF schemes. In addition, based on the standard embedding of `-partite adversary structures into R, we introduce a class of `-partite adversary structures of type Qd with good geometric properties and show that there exist more efficient d-multiplicative secret sharing schemes for adversary structures in that family than the above general construction. The family of adversary structures is a natural generalization of that of the threshold ones and includes some adversary structures which arise in real-world scenarios. 2012 ACM Subject Classification Security and privacy → Information-theoretic techniques","PeriodicalId":6403,"journal":{"name":"2007 IEEE International Test Conference","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2020-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"2","resultStr":"{\"title\":\"d-Multiplicative Secret Sharing for Multipartite Adversary Structures\",\"authors\":\"Reo Eriguchi, N. Kunihiro\",\"doi\":\"10.4230/LIPIcs.ITC.2020.2\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"Secret sharing schemes are said to be d-multiplicative if the i-th shares of any d secrets s(j), j ∈ [d] can be converted into an additive share of the product ∏ j∈[d] s (j). d-Multiplicative secret sharing is a central building block of multiparty computation protocols with minimum number of rounds which are unconditionally secure against possibly non-threshold adversaries. It is known that d-multiplicative secret sharing is possible if and only if no d forbidden subsets covers the set of all the n players or, equivalently, it is private with respect to an adversary structure of type Qd. However, the only known method to achieve d-multiplicativity for any adversary structure of type Qd is based on CNF secret sharing schemes, which are not efficient in general in that the information ratios are exponential in n. In this paper, we explicitly construct a d-multiplicative secret sharing scheme for any `-partite adversary structure of type Qd whose information ratio is O(n`+1). Our schemes are applicable to the class of all the `-partite adversary structures, which is much wider than that of the threshold ones. Furthermore, our schemes achieve information ratios which are polynomial in n if ` is constant and hence are more efficient than CNF schemes. In addition, based on the standard embedding of `-partite adversary structures into R, we introduce a class of `-partite adversary structures of type Qd with good geometric properties and show that there exist more efficient d-multiplicative secret sharing schemes for adversary structures in that family than the above general construction. The family of adversary structures is a natural generalization of that of the threshold ones and includes some adversary structures which arise in real-world scenarios. 2012 ACM Subject Classification Security and privacy → Information-theoretic techniques\",\"PeriodicalId\":6403,\"journal\":{\"name\":\"2007 IEEE International Test Conference\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2020-01-01\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"2\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"2007 IEEE International Test Conference\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.4230/LIPIcs.ITC.2020.2\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"2007 IEEE International Test Conference","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.4230/LIPIcs.ITC.2020.2","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 2

摘要

如果任何d个秘密s(j), j∈[d]的第i个份额可以转换为产品∏j∈[d] s(j)的可加性份额,则秘密共享方案被称为d乘性的。d乘性秘密共享是具有最小轮数的多方计算协议的中心构建块,它对可能的非阈值对手是无条件安全的。众所周知,当且仅当没有d个禁止子集覆盖所有n个参与者的集合时,d乘法秘密共享是可能的,或者,等价地,它对于类型Qd的对手结构是私有的。然而,对于任何Qd类型的对手结构,目前已知的实现d-相乘性的唯一方法是基于CNF秘密共享方案,由于信息比在n中呈指数增长,因此通常效率不高。本文针对信息比为O(n ' +1)的Qd类型的任何' -部对手结构,明确构造了一个d-相乘的秘密共享方案。我们的方案适用于所有的' -部对抗结构的类别,这比阈值结构的范围要宽得多。此外,我们的方案实现了在n if '为常数时的多项式信息比,因此比CNF方案更有效。此外,基于“-部对抗结构”在R中的标准嵌入,我们引入了一类具有良好几何性质的Qd型“-部对抗结构”,并证明了该类对抗结构存在比上述一般构造更有效的d乘秘密共享方案。敌对结构族是阈值结构族的自然概括,包括一些在现实场景中出现的敌对结构。2012 ACM主题分类安全与隐私→信息理论技术
本文章由计算机程序翻译,如有差异,请以英文原文为准。
d-Multiplicative Secret Sharing for Multipartite Adversary Structures
Secret sharing schemes are said to be d-multiplicative if the i-th shares of any d secrets s(j), j ∈ [d] can be converted into an additive share of the product ∏ j∈[d] s (j). d-Multiplicative secret sharing is a central building block of multiparty computation protocols with minimum number of rounds which are unconditionally secure against possibly non-threshold adversaries. It is known that d-multiplicative secret sharing is possible if and only if no d forbidden subsets covers the set of all the n players or, equivalently, it is private with respect to an adversary structure of type Qd. However, the only known method to achieve d-multiplicativity for any adversary structure of type Qd is based on CNF secret sharing schemes, which are not efficient in general in that the information ratios are exponential in n. In this paper, we explicitly construct a d-multiplicative secret sharing scheme for any `-partite adversary structure of type Qd whose information ratio is O(n`+1). Our schemes are applicable to the class of all the `-partite adversary structures, which is much wider than that of the threshold ones. Furthermore, our schemes achieve information ratios which are polynomial in n if ` is constant and hence are more efficient than CNF schemes. In addition, based on the standard embedding of `-partite adversary structures into R, we introduce a class of `-partite adversary structures of type Qd with good geometric properties and show that there exist more efficient d-multiplicative secret sharing schemes for adversary structures in that family than the above general construction. The family of adversary structures is a natural generalization of that of the threshold ones and includes some adversary structures which arise in real-world scenarios. 2012 ACM Subject Classification Security and privacy → Information-theoretic techniques
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信