【24h】

Evolving Ramp Secret Sharing with a Small Gap

机译:不断发展的坡道秘密共享

获取原文

摘要

Evolving secret-sharing schemes, introduced by Komargod-ski, Naor, and Yogev (TCC 2016b), are secret-sharing schemes in which there is no a-priory upper bound on the number of parties that will participate. The parties arrive one by one and when a party arrives the dealer gives it a share; the dealer cannot update this share when other parties arrive. Motivated by the fact that when the number of parties is known, ramp secret-sharing schemes are more efficient than threshold secret-sharing schemes, we study evolving ramp secret-sharing schemes. Specifically, we study evolving (b(j), g(j))-ramp secret-sharing schemes, where g, b : N → N are non-decreasing functions. In such schemes, any set of parties that for some j contains g(j) parties from the first parties that arrive can reconstruct the secret, and any set such that for every j contains less than b(j) parties from the first j parties that arrive cannot learn any information about the secret. We focus on the case that the gap is small, namely g(j) — b(j) = j~β for 0 < β < 1. We show that there is an evolving ramp secret-sharing scheme with gap t~β, in which the share size of the j-th party is O(j~(4-1/log~21/β). Furthermore, we show that our construction results in much better share size for fixed values of β, i.e., there is an evolving ramp secret-sharing scheme with gap j~(1/2), in which the share size of the j-th party is O(j). Our construction should be compared to the best known evolving g(j)-threshold secret-sharing schemes (i.e., when b(j) = g(j) - 1) in which the share size of the j-th party is O(j~4). Thus, our construction offers a significant improvement for every constant β, showing that allowing a gap between the sizes of the authorized and unauthorized sets can reduce the share size. In addition, we present an evolving (k/2, k)-ramp secret-sharing scheme for a constant k (which can be very big), where any set of parties of size at least k can reconstruct the secret and any set of parties of size at most k/2 cannot learn any information about the secret. The share size of the j-th party in our construction is O(log k log j). This is an improvement over the best known evolving k-threshold secret-sharing schemes in which the share size of the j-th party is O(k log j).
机译:由Komargod-ski,Naor和Yogev(TCC 2016b)提出的不断发展的秘密共享计划是秘密参与计划,其中参与参与者的数量没有上限。当事各方一一到达,当当事方到达时,交易商分摊份额;当其他方到达时,经销商无法更新此份额。出于以下事实的动机:当知道方数时,斜坡秘密共享方案比阈值秘密共享方案更有效,因此,我们研究了不断发展的斜坡秘密共享方案。具体来说,我们研究了不断发展的(b(j),g(j))-匝道秘密共享方案,其中g,b:N→N是非递减函数。在这样的方案中,对于某些j包含来自第一到达方的g(j)个参与者的任何一方集合都可以重构秘密,并且使每个j包含少于前j个参与者的b(j)个参与者的任何集合。到达的人无法了解有关该机密的任何信息。我们关注间隙很小的情况,即对于0 <β<1,g(j)— b(j)= j〜β。我们证明了存在一个演化的匝道秘密共享方案,其间隙为t〜β,其中,第j方的共享大小为O(j〜(4-1 / log〜21 /β)。此外,我们证明了对于固定的β值,我们的构造产生了更好的共享大小,即是一个具有间隙j〜(1/2)的进化坡道秘密共享方案,其中第j个参与者的份额为O(j),我们的构造应与最著名的进化g(j)-进行比较阈值秘密共享方案(即,当b(j)= g(j)-1时),其中第j方的共享大小为O(j〜4),因此,我们的构造对每个常数β,表示在授权和未授权集的大小之间留出一定的间隙可以减小共享的大小。此外,我们针对常数k(可以设置一个不断变化的(k / 2,k)-匝道秘密共享方案)很大),其中任何大小至少为k的参与方集合都可以重构s秘密和最大k / 2大小的任何一方集都无法了解有关秘密的任何信息。在我们的构造中,第j方的份额大小为O(log k log j)。这是对最著名的第k个参与者的共享大小为O(k log j)的演进k阈值秘密共享方案的改进。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号