Paper 2024/811

Traceable Secret Sharing Based on the Chinese Remainder Theorem

Charlotte Hoffmann, Institute of Science and Technology Austria
Abstract

Traceable threshold secret sharing schemes, introduced by Goyal, Song and Srinivasan (CRYPTO'21), allow to provably trace leaked shares to the parties that leaked them. The authors give the first definition and construction of traceable secret sharing schemes. However, the size of the shares in their construction are quadratic in the size of the secret. Boneh, Partap and Rotem (CRYPTO'24) recently proposed a new definition of traceable secret sharing and the first practical constructions. In their definition, one considers a reconstruction box $R$ that contains $f$ leaked shares and, on input $t-f$ additional shares, outputs the secret $s$. A scheme is traceable if one can find out the leaked shares inside the box $R$ by only getting black-box access to $R$. Boneh, Partap and Rotem give constructions from Shamir's secret sharing and Blakely's secret sharing. The constructions are efficient as the size of the secret shares is only twice the size of the secret. In this work we present the first traceable secret sharing scheme based on the Chinese remainder theorem. This was stated as an open problem by Boneh, Partap and Rotem, as it gives rise to traceable secret sharing with weighted threshold access structures. The scheme is based on Mignotte's secret sharing and increases the size of the shares of the standard Mignotte secret sharing scheme by a factor of $2$.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
secret sharingtracingweighted access structureschinese remainder theorem
Contact author(s)
charlotte hoffmann @ ista ac at
History
2024-05-27: approved
2024-05-24: received
See all versions
Short URL
https://ia.cr/2024/811
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/811,
      author = {Charlotte Hoffmann},
      title = {Traceable Secret Sharing Based on the Chinese Remainder Theorem},
      howpublished = {Cryptology ePrint Archive, Paper 2024/811},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/811}},
      url = {https://eprint.iacr.org/2024/811}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.