Paper 2021/1089

Threshold scheme to share a secret by means of sound ranging

Sergij V. Goncharov

Abstract

In this short note we consider the scheme to share a bitstring secret among $n$ parties such that any $m$ of them, cooperating, can reconstruct it, but any $m - 1$ of them cannot (a so-called $(m,n)$-threshold scheme). The scheme is based on the sound ranging problem, which is to determine the unknown position of the source and the unknown instant when it emitted the sound from known instants when the sound wave reached known sensors. The features are 1) shadows are computed not so much by the secret dealer, but rather by environment where the sound propagates, so the amount of computations performed by the dealer is $O(1)$ instead of $O(n)$ as $n \rightarrow \infty$, and 2) the dealer does not need to establish separate secure channel with each party. There are severe inherent drawbacks though.

Note: Part of "Decaennead: ruminations about sound ranging in abstract space(time)s and related themes" project.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
secret sharingthreshold schemesound rangingTDOA
Contact author(s)
goncharov @ mmf dnu edu ua
History
2021-08-25: received
Short URL
https://ia.cr/2021/1089
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/1089,
      author = {Sergij V.  Goncharov},
      title = {Threshold scheme to share a secret by means of sound ranging},
      howpublished = {Cryptology ePrint Archive, Paper 2021/1089},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/1089}},
      url = {https://eprint.iacr.org/2021/1089}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.