You are looking at a specific version 20200628:033827 of this paper. See the latest version.

Paper 2020/800

Reimagining Secret Sharing: Creating a Safer and More Versatile Primitive by Adding Authenticity, Correcting Errors, and Reducing Randomness Requirements

Mihir Bellare and Wei Dai and Phillip Rogaway

Abstract

Aiming to strengthen classical secret-sharing to make it a more directly useful primitive for human end-users, we develop definitions, theorems, and efficient constructions for what we call "adept" secret-sharing. Our primary concerns are the properties we call "privacy", "authenticity", and "error correction". Privacy strengthens the classical requirement by ensuring maximal confidentiality even if the dealer does not employ fresh, uniformly random coins with each sharing. That might happen either intentionally--to enable reproducible secret-sharing--or unintentionally, when an entropy source fails. Authenticity is a shareholder's guarantee that a secret recovered using his or her share will coincide with the value the dealer committed to at the time the secret was shared. Error correction is the guarantee that recovery of a secret will succeed, also identifying the valid shares, exactly when there is a unique explanation as to which shares implicate what secret. These concerns arise organically from a desire to create general-purpose libraries and apps for secret sharing that can withstand both strong adversaries and routine operational errors.

Note: -

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
adept secret-sharingcomputational secret-sharingcryptographic definitionssecret sharing
Contact author(s)
rogaway @ cs ucdavis edu,mihir @ eng ucsd edu,weidai @ eng ucsd edu
History
2020-06-28: last of 2 revisions
2020-06-27: received
See all versions
Short URL
https://ia.cr/2020/800
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.