eprint.iacr.org will be offline for approximately an hour for routine maintenance at 11pm UTC on Tuesday, April 16. We lost some data between April 12 and April 14, and some authors have been notified that they need to resubmit their papers.

Paper 2021/518

How to Share and Own a Secret

Victor Ermolaev and Gamze Tillem

Abstract

Custodian service is a service safeguarding a firm's or individual's financial assets or secret information. Such services often present a user with security versus ownership dilemma. The user does not wish to pass full control over their asset to the custodian to facilitate safeguarding. A control sharing mechanism allowing the custodian to hold enough information and keeping the user as the owner of the asset is required. For the assets being secret information, cryptographic protocols addressing this dilemma are known as prepositioned secret sharing~(PSS) protocols. PSS schemes distinguish redundant ``common'' shares and specific ``activating'' shares controlling the very possibility of the secret information reconstruction. Usually, PSS schemes: 1) lack robustness with respect to the amount of ``common'' shares, i.e., a high redundancy degree in ``common'' enables them to reconstruct the secret without ``activation'', and 2) are inflexible in configuring the robustness of the ``activating'' shares, i.e., how many ``activating'' shares can be lost or stolen before the secret can be reconstructed. In this paper, we present a PSS addressing these shortcomings.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
secret sharingcryptologysecurity protocols
Contact author(s)
victorermolaev @ gmail com
gamze tillem @ gmail com
History
2021-04-23: received
Short URL
https://ia.cr/2021/518
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/518,
      author = {Victor Ermolaev and Gamze Tillem},
      title = {How to Share and Own a Secret},
      howpublished = {Cryptology ePrint Archive, Paper 2021/518},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/518}},
      url = {https://eprint.iacr.org/2021/518}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.