Secrecy Computation without Changing Polynomial Degree in Shamir’s (K, N) Secret Sharing Scheme

Takeshi Shingu, Keiichi Iwaumura, Kitahiro Kaneda

2016

Abstract

In This Paper, We Propose a New Secrecy Multiplication Scheme without Changing the Degree in Shamir’s (K, N) Secret Sharing Scheme. This Scheme Generates a Scalar Value Called Concealed Secret, Which Multiplies a Secret by a Random Number, and Distributes the Concealed Secret by using a Secret Sharing Scheme. When Secrecy Multiplying, We Temporarily Reconstruct the Concealed Secret, and Multiply It with a Share. Therefore, We Can Perform Secrecy Multiplication without Changing the Degree of Polynomials by Multiplying a Polynomial and Scalar Value. Our Scheme Can Extend to Secrecy Division by Dividing a Share with the Concealed Secret. in Addition, We Propose Secrecy Addition and Subtraction Schemes. We Evaluate the Security of Our Schemes, and Show a Possible Application That Cannot Realized using the Conventional Scheme.

References

  1. Shamir, A. 1979. How to share a secret. Communications of the ACM, 22, (11), pp. 612-613.
  2. Blakley, G. R. 1984. Security of ramp schemes. CRYPTO 7884, pp. 242-268.
  3. Mell, P., Grance, T. 2011. The NIST Definition of Cloud Computing. National Institute of Standards and Technology.
  4. Asharov, G., Jain, A., López-Alt, A., Tromer, E., Vaikuntanathan, V., Wichs, D. 2012. Secrecy computation with low communication, computation and interaction via threshold FHE. In D. Pointcheval and T. Johansson, editors, EUROCRYPT, volume 7237 of Lecture Notes in Computer Science, pp. 483-501. Springer.
  5. Beaver, D., 1991. Efficient secrecy protocols using circuit randomization. In J. Feigenbaum, editor, CRYPTO, volume 576 of Lecture Notes in Computer Science, pp. 420-432. Springer.
  6. Ben-Sasson, E., Fehr, S., Ostrovsky, R. 2011. Near-linear unconditionally-secure secrecy computation with a dishonest minority. IACR Cryptology ePrint Archive, 2011:629.
  7. Ben-Or, M., Goldwasser, S., Wigderson, A. 1988. Completeness theorems for non-cryptographic faulttolerant distributed computation. Communications of the ACM, pp. 1-10.
  8. Krawczyk, H. 1994. Secret sharing made short. CRYPTO 7893, pp. 136-146.
  9. Kawamoto, Y., Yamamoto, H. 1985. (k,L,n) Ramp secret
Download


Paper Citation


in Harvard Style

Shingu T., Iwaumura K. and Kaneda K. (2016). Secrecy Computation without Changing Polynomial Degree in Shamir’s (K, N) Secret Sharing Scheme . In Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 1: DCNET, (ICETE 2016) ISBN 978-989-758-196-0, pages 89-94. DOI: 10.5220/0005998800890094


in Bibtex Style

@conference{dcnet16,
author={Takeshi Shingu and Keiichi Iwaumura and Kitahiro Kaneda},
title={Secrecy Computation without Changing Polynomial Degree in Shamir’s (K, N) Secret Sharing Scheme},
booktitle={Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 1: DCNET, (ICETE 2016)},
year={2016},
pages={89-94},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005998800890094},
isbn={978-989-758-196-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 13th International Joint Conference on e-Business and Telecommunications - Volume 1: DCNET, (ICETE 2016)
TI - Secrecy Computation without Changing Polynomial Degree in Shamir’s (K, N) Secret Sharing Scheme
SN - 978-989-758-196-0
AU - Shingu T.
AU - Iwaumura K.
AU - Kaneda K.
PY - 2016
SP - 89
EP - 94
DO - 10.5220/0005998800890094