Skip to main content
Log in

Unconditionally secure non-malleable secret sharing and circular external difference families

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Various notions of non-malleable secret sharing schemes have been considered. In this paper, we review the existing work on non-malleable secret sharing and suggest a novel game-based definition. We provide a new construction of an unconditionally secure non-malleable threshold scheme with respect to a specified relation. To do so, we introduce a new type of algebraic manipulation detection code and construct examples of new variations of external difference families, which are of independent combinatorial interest.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Data availability

Data sharing is not applicable to this article as no datasets were generated or analysed during the current study.

Notes

  1. This is an extended version of [23].

References

  1. Aggarwal D., Damgård I., Nielsen J.B., Obremski M., Purwanto E., Ribeiro J., Simkin M.: Stronger leakage-resilient and non-malleable secret sharing schemes for general access structures. In: Advances in Cryptology—CRYPTO 2019. Lect. Notes Comput. Sci., vol. 11693, pp. 510–539 (2019).

  2. Albab K.D., Issa R., Varia M., Graffi K.: Batched differentially private information retrieval. In: 31st USENIX Security Symposium (USENIX Security 22), pp. 3327–3344 (2022).

  3. Badrinarayanan S., Srinivasan A.: Revisiting non-malleable secret sharing. In: Advances in Cryptology—EUROCRYPT 2019. Lect. Notes Comput. Sci., vol. 11476, pp. 593–622 (2019).

  4. Bentov I., Kumaresan R.: How to use bitcoin to design fair protocols. In: Advances in Cryptology—CRYPTO 2014. Lect. Notes Comput. Sci., vol. 8617, pp. 421–439 (2014).

  5. Blakley G. R.: Safeguarding cryptographic keys. In: International Workshop on Managing Requirements Knowledge, pp. 313–318 (1979)

  6. Brian G., Faonio A., Venturi D.: Continuously non-malleable secret sharing for general access structures. In: TCC 2019: Theory of Cryptography. Lect. Notes Comput. Sci., vol. 11892, pp. 211–232 (2019).

  7. Cohen S.D., Sharma H., Sharma R.: Primitive values of rational functions at primitive elements of a finite field. J. Number Theory 219, 237–246 (2021).

    Article  MathSciNet  Google Scholar 

  8. Cramer R., Dodis Y., Fehr S., Padró C., Wichs D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Advances in Cryptology—EUROCRYPT 2008. Lect. Notes Comput. Sci., vol. 4965, pp. 471–488 (2008).

  9. Cramer R., Fehr S., Padró C.: Algebraic manipulation detection codes. Sci. China Math. 56, 1349–1358 (2013).

    Article  MathSciNet  Google Scholar 

  10. Cramer R., Padró C., Xing C.: Optimal algebraic manipulation detection codes in the constant-error model. In: TCC 2015. Lecture Notes in Computer Science, vol. 9014, pp. 481–501 (2015).

  11. Damgård I., Groth J.: Non-interactive and reusable non-malleable commitment schemes. In: STOC ’03: Proceedings of the Thirty-fifth Annual ACM Symposium on Theory of Computing, pp. 426–437 (2003).

  12. Dolev D., Dwork C., Naor M.: Non-malleable cryptography. SIAM J. Comput. 30, 391–437 (2000).

    Article  MathSciNet  Google Scholar 

  13. Dwork C., Kenthapadi K., McSherry F., Mironov I., Naor M.: Our data, ourselves: privacy via distributed noise generation. In: Advances in Cryptology—EUROCRYPT 2006. Lect. Notes Comput. Sci., vol. 4004, pp. 486–503 (2006).

  14. Dziembowski S., Pietrzak K., Wichs D.: Non-malleable codes. In: Innovations in Computer Science, pp. 434–452 (2010).

  15. Dziembowski S., Pietrzak K., Wichs D.: Non-malleable codes. J. ACM 65, 1–32 (2018).

    Article  MathSciNet  Google Scholar 

  16. Faonio A., Venturi D.: Non-malleable secret sharing in the computational setting: Adaptive tampering, noisy-leakage resilience, and improved rate. In: Advances in Cryptology - CRYPTO 2019. Lect. Notes Comput. Sci., vol. 11693, pp. 448–479 (2019).

  17. Fischlin M., Fischlin R.: Efficient non-malleable commitment schemes. J. Cryptol. 24, 203–244 (2011).

    Article  MathSciNet  Google Scholar 

  18. Gordon S.D.: On fairness in secure computation. PhD thesis, University of Maryland, College Park (2010).

  19. Gordon S.D., Ishai Y., Moran T., Ostrovsky R., Sahai A.: On complete primitives for fairness. In: TCC 2010: Theory of Cryptography. Lect. Notes Comput. Sci., vol. 5978, pp. 91–108 (2010).

  20. Goyal V., Kumar A.: Non-malleable secret sharing. In: STOC 2018: Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, pp. 685–698 (2018).

  21. Goyal V., Kumar A.: Non-malleable secret sharing for general access structures. In: Advances in Cryptology - CRYPTO 2018 Lect. Notes Comput. Sci., vol. 5157, pp. 501–530 (2018).

  22. Huczynska S., Jefferson C., Nepšinská S.: Strong external difference families in abelian and non-abelian groups. Cryptogr. Commun. 13, 331–341 (2021).

    Article  MathSciNet  Google Scholar 

  23. Ishai Y., Prabhakaran M., Sahai A.: Founding cryptography on oblivious transfer–efficiently. In: Advances in Cryptology - CRYPTO 2008. Lect. Notes Comput. Sci., vol. 5157, pp. 572–591 (2008).

  24. Ishai Y., Prabhakaran M., Sahai A.: Founding cryptography on oblivious transfer—efficiently. https://www.cse.iitb.ac.in/~mp/pub/mpc-ot.pdf.

  25. Kenthapadi K.: Models and algorithms for data privacy. PhD thesis, Stanford University (2006).

  26. Paterson M.B., Stinson D.R.: Combinatorial characterizations of algebraic manipulation detection codes involving generalized difference families. Discret. Math. 339, 2891–2906 (2016).

    Article  MathSciNet  Google Scholar 

  27. Rosulek M.: Universal composability from essentially any trusted setup. In: Advances in Cryptology—CRYPTO 2012. Lect. Notes Comput. Sci., vol. 7417, pp. 406–423 (2012).

  28. Shamir A.: How to share a secret. Commun. ACM 22, 612–613 (1979).

    Article  MathSciNet  Google Scholar 

  29. Tompa M., Woll H.: How to share a secret with cheaters. J. Cryptol. 1, 133–138 (1989).

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

We thank Steven Wang for bringing the results of [7] to our attention.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Douglas R. Stinson.

Additional information

Communicated by Y. Zhou.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

D.R. Stinson’s research is supported by NSERC discovery Grant RGPIN-03882.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Veitch, S., Stinson, D.R. Unconditionally secure non-malleable secret sharing and circular external difference families. Des. Codes Cryptogr. 92, 941–956 (2024). https://doi.org/10.1007/s10623-023-01322-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-023-01322-5

Keywords

Mathematics Subject Classification

Navigation