Skip to main content

Secret sharing schemes with veto capabilities

  • Cryptography
  • Conference paper
  • First Online:
Algebraic Coding (Algebraic Coding 1993)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 781))

Included in the following conference series:

Abstract

A secret sharing scheme permits a secret to be shared among participants in such a way that only qualified subsets of participants can recover the secret, but any non-qualified subset has absolutely no information on the secret.

In this paper we consider the problem of designing efficient secret sharing schemes having the additional feature that qualified minorities can forbid any other set of participants from reconstructing the secret key. This problem was first considered by Beutelspacher [2] who gave an algorithm, based on protective geometries, to construct threshold schemes in which qualified minorities have this “veto” capability. We show that well known tools from Error Correcting Coding Theory allow to modify the classical Shamir secret sharing algorithm [22] to handle this more general problem.

Partially supported by Italian Ministry of University and Research (M.U.R.S.T.) and by National Council for Research (C.N.R.) under grant 91.02326.CT12.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. C. Asmuth and J. Bloom, A Modular Approach to Key Safeguarding, IEEE Trans. on Inform. Theory, vol. IT-29, no. 2, Mar. 1983, pp. 208–210.

    Google Scholar 

  2. A. Beutelspacher, How to Say ‘No', in “Advances in Cryptology — EUROCRYPT 89”, vol. 434 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 491–496.

    Google Scholar 

  3. J. C. Benaloh and J. Leichter, Generalized Secret Sharing and Monotone Functions, in “Advances in Cryptology — CRYPTO 88”, Ed. S. Goldwasser, vol. 403 of “Lecture Notes in Computer Science”, Springer-Verlag, pp. 27–36.

    Google Scholar 

  4. G. R. Blakley, Safeguarding Cryptographic Keys, Proceedings AFIPS 1979 National Computer Conference, pp. 313–317, June 1979.

    Google Scholar 

  5. C. Blundo, A. De Santis, L. Gargano, and U. Vaccaro, On the Information Rate of Secret Sharing Schemes, in: Advances in Cryptology — CRYPTO '92, E. Brickell (Ed.), Lectures Notes in Computer Science, vol. 740, pp. 149–169, 1993, Springer-Verlag.

    Google Scholar 

  6. C. Blundo, A. De Santis, D. R. Stinson, and U. Vaccaro, Graph Decomposition and Secret Sharing Schemes, in “Advances in Cryptology — EUROCRYPT 92”, Lecture Notes in Computer Science, Vol. 658, R. Rueppel (Bd.), Springer-Verlag, pp. 1–24, 1993. Also to appear in: Journal of Cryptology.

    Google Scholar 

  7. C. Blundo, A. De Santis, A. Gaggia, and U. Vaccaro, New Bounds on the Information Rate of Secret Sharing Scheme, IEEE Transactions on Information Theory, to appear.

    Google Scholar 

  8. C. Blundo, A. De Santis, and U. Vaccaro, Efficient Sharing of Many Secrets, STACS '93, 10th Annual Symposium on Theoretical Aspects of Computer Science, P. Enjalbert, A. Finkel, and K. W. Wagner (Eds.), Lecture Notes in Computer Science, vol. 665, Springer-Verlag, 1993.

    Google Scholar 

  9. C. Blundo, A. Cresti, A. De Santis, and U. Vaccaro, Fully Dynamic Secret Sharing Schemes, in: Advances in Cryptology — CRYPTO '93, D. Stinson (Ed.), Lectures Notes in Computer Science, Springer-Verlag, to appear.

    Google Scholar 

  10. E. F. Brickell, and D. R. Stinson, Improved Bounds on the Information Rate of Perfect Secret Sharing Schemel, J. Cryptology, vol. 6, No. 3, pp. 153–166, 1992.

    Google Scholar 

  11. E. F. Brickell and D. R. Stinson, The Detection of Cheaters in Threshold Schemes, SIAM J. on Discrete Math., vol. 4, pp. 502–510, 1991.

    Google Scholar 

  12. R. M. Capocelli, A. De Santis, L. Gargano, and U. Vaccaro, On the Size of Shares for Secret Sharing Schemes, Journal of Cryptology, vol. 6, (1993), 157–167.

    Google Scholar 

  13. O. Goldreich, S. Micali, and A. Wigderson, How to Play any Mental Game, Proceedings of 19th ACM Symp. on Theory of Computing, pp. 218–229, 1987.

    Google Scholar 

  14. E. D. Karnin, J. W. Greene, and M. E. Hellman, On Secret Sharing Systems, IEEE Trans. on Inform. Theory, vol. IT-29, no. 1, Jan. 1983, pp. 35–41.

    Google Scholar 

  15. I. Ingemarson and G. J. Simmons, A Protocol to Set Up Shared Secret Schemes Without the Assistance of a Mutually Trusted Party, Lecture Notes in Computer Science, vol. 473, pp. 266–282, 1991.

    Google Scholar 

  16. M. Ito, A. Saito, and T. Nishizeki, Secret Sharing Scheme Realizing General Access Structure, Proc. IEEE Global Telecommunications Conf., Globecom 87, Tokyo, Japan, 1987.

    Google Scholar 

  17. R. J. McEliece and D. Sarwate, On Sharing Secrets and Reed-Solomon Codes, Communications of the ACM, vol. 24, n. 9, pp. 583–584, September 1981.

    Google Scholar 

  18. F. J. MacWilliams and N.J.A. Sloane, The Theory of Error-Correcting Codes, North-Holland, Amsterdam, 1977.

    Google Scholar 

  19. T. Rabin and M. Ben-Or, Verifiable Secret Sharing and Multiparty Protocols with Honest Majority, Proc. 21st ACM Symp. on Theory of Computing, pp. 73–85, 1989.

    Google Scholar 

  20. I. S. Reed and G. Solomon, Polynomial Codes over Certain Finite Fields, SIAM J. Appl. Math., pp. 300–304, June 1960.

    Google Scholar 

  21. D. Sarwate, On the Complexity of Decoding Goppa Codes, IEEE Trans. Inform. Theory, vol. 23, pp. 616–516, July 1977.

    Google Scholar 

  22. A. Shamir, How to Share a Secret, Communications of the ACM, vol. 22, n. 11, pp. 612–613, Nov. 1979.

    Article  Google Scholar 

  23. D. R. Stinson, An Explication of Secret Sharing Schemes, Design, Codes and Cryptography, vol. 2, pp. 357–390, 1992.

    Google Scholar 

  24. D. R. Stinson, New General Lower Bounds on the Information Rate of Secret Sharing Schemes, Proceedings of Crypto '92, Advances in Cryptology, Lecture Notes in Computer Science, E. Brickell Ed., Springer-Verlag, (to appear).

    Google Scholar 

  25. G.J. Simmons, An Introduction to Shared Secret and/or Shared Control Schemes and Their Application, Contemporary Cryptology, IEEE Press, pp. 441–497, 1991.

    Google Scholar 

  26. G.J. Simmons, Robust Shared Secret Schemes or “How to be Sure You Have the Right Answer even though You don't Know the Question”, Congressus Numerantium, vol. 8, pp. 215–248, 1989.

    Google Scholar 

  27. G. J. Simmons, Prepositioned Shared Secret and/or Shared Control Schemes, Lecture Notes in Computer Science, vol. 434, pp. 436–467, 1990.

    Google Scholar 

  28. D.R. Stinson and S.A. Vanstone, A Combinatorial Approach to Threshold Schemes, SIAM J. Disc. Math., vol. 1, No. 2, May 1988, pp. 230–236.

    Google Scholar 

  29. M. Tompa and H. Woll, How to Share a Secret with Cheaters, J. Cryptology, vol. 1, pp. 133–138, 1988. (Also, Crypto '86, pp. 261–265.)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

G. Cohen S. Litsyn A. Lobstein G. Zémor

Rights and permissions

Reprints and permissions

Copyright information

© 1994 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Blundo, C., De Santis, A., Gargano, L., Vaccaro, U. (1994). Secret sharing schemes with veto capabilities. In: Cohen, G., Litsyn, S., Lobstein, A., Zémor, G. (eds) Algebraic Coding. Algebraic Coding 1993. Lecture Notes in Computer Science, vol 781. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57843-9_11

Download citation

  • DOI: https://doi.org/10.1007/3-540-57843-9_11

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57843-7

  • Online ISBN: 978-3-540-48357-1

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics