2017
DOI: 10.1007/978-3-319-57339-7_3
|View full text |Cite
|
Sign up to set email alerts
|

Revisiting and Extending the AONT-RS Scheme: A Robust Computationally Secure Secret Sharing Scheme

Abstract: Abstract. In 2010, Resch and Plank proposed a computationally secure secret sharing scheme, called AONT-RS. We present a generalisation of their scheme and discuss two ways in which information is leaked if used to distribute small ciphertexts. We discuss how to prevent such leakage and provide a proof of computational privacy in the random oracle model. Next, we extend the scheme to be robust and prove the robust AONT-RS achieves computational privacy in the random oracle model and computational recoverabilit… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 11 publications
(6 citation statements)
references
References 14 publications
0
6
0
Order By: Relevance
“…On the cryptanalysis side, see e.g. the studies of differential patterns of public permutations in 9 8 At least the efficient generation of r should not depend solely on the plaintext nor the key (so not a hash of the ciphertext, as in AONT-RS [11,3]), since they are known/chosen by the adversary. Anyway here, as in the PSS scheme or any standard encryption scheme, we are only asking for local generation of randomness.…”
Section: Ssake : Secret Sharing Against Key Exposurementioning
confidence: 99%
See 2 more Smart Citations
“…On the cryptanalysis side, see e.g. the studies of differential patterns of public permutations in 9 8 At least the efficient generation of r should not depend solely on the plaintext nor the key (so not a hash of the ciphertext, as in AONT-RS [11,3]), since they are known/chosen by the adversary. Anyway here, as in the PSS scheme or any standard encryption scheme, we are only asking for local generation of randomness.…”
Section: Ssake : Secret Sharing Against Key Exposurementioning
confidence: 99%
“…Anyway here, as in the PSS scheme or any standard encryption scheme, we are only asking for local generation of randomness. This is a less demanding hypothesis than [9,11]'s random oracle, which, by contrast, is a public function (see e.g. [21,7]) of arbitrary long input ( [13]).…”
Section: Ssake : Secret Sharing Against Key Exposurementioning
confidence: 99%
See 1 more Smart Citation
“…Alike SSMS, the AONT-RS method [3,12] combines symmetric encryption with data dispersal. The difference between those two methodologies lies in the key management.…”
Section: Encryption and Straightforward Fragmentationmentioning
confidence: 99%
“…It has found many applications in fields such as secure multiparty computation [4,8,12], distributed authorities [6,33], fair exchange [3], electronic voting [33,39] and threshold cryptography [13,14,26,41,42]. There are also different variants of secret sharing schemes that provide different functionalities such as proactive secret sharing scheme [25,46,47], verifiable secret sharing [18,37,36,44] and computationally secure secret sharing scheme [30,38,10].…”
Section: Introductionmentioning
confidence: 99%