A Latin square autotopism secret sharing scheme Rebecca J. Stones Clayton School of Information Technology, Monash University Ming Su, Xiaoguang Liu, Gang Wang, (Nankai University) and Sheng Lin (Tianjin University of Technology).

September 12, 2014

Secret sharing schemes

Secret sharing schemes describe how to distribute pieces of information, called shares, among participants so that:

Secret sharing schemes

Secret sharing schemes describe how to distribute pieces of information, called shares, among participants so that: if the participants cooperate, their collective shares can be used to recover a secret message, and

Secret sharing schemes

Secret sharing schemes describe how to distribute pieces of information, called shares, among participants so that: if the participants cooperate, their collective shares can be used to recover a secret message, and if too few participants cooperate, then the secret cannot be recovered.

A toy example...

z  1  1   0  1   0  0   1   0  1 1

share 1 }|

{ 

0 1

0

0

1

1

0

1

0

1 1

1

1

1

1

0

0

0 1

0

0

1

0

1

1

0 1

1

1

0

1

1

1

1 1

1

0

0

0

0

1

0 1

1

0

0

0

1

1

1 0

1

0

1

0

1

0

1 1

1

0

0

0

0

1

1 1

0

1

1

0

1

0

 0   0  0   1  0   1  0   0

0 1

1

0

1

0

0

0

1

z  1  0   0  1   1  1   1   0  1 1

share 2 }|

{ 

1

1

0

1

0

1

0

1

0

1

0

1

1

1

0

0

0

1

1

1

0

1

0

0

1

0

0

1

0

0

1

1

0

1

1

0

0

0

0

0

1

0

1

1

0

0

0

0

0

0

0

1

0

1

0

1

1

1

0

1

0

1

0

0

1

1

1

1

1

0

1

1

0

 0   0  0   0  0   0  1   0

0

1

1

1

1

1

1

0

1

A toy example...

z  1  1   0  1   0  0   1  0   1 1

share 1 }| 0 1

0

0

1

1

0 1

0

{ 

1 1

1

1

1

1

0 0

0 1

0

0

1

0

1 1

0 1

1

1

0

1

1 1

1 1

1

0

0

0

0 1

0 1

1

0

0

0

1 1

1 0

1

0

1

0

1 0

1 1

1

0

0

0

0 1

1 1

0

1

1

0

1 0

 0  0   0   1  0   1  0   0

0 1

1

0

1

0

0 0

1

z  1  0   0  1   1 + 1   1  0   1 1

share 2 }|

{ 

addition modulo}|2 reveals secret { z

 0   1 0   0 0      0 0    0 1  =  1 0     0 0   0  1    0 0

1

1

0 1

0 1 0

1 0

1

0

1 1

1 0 0

0

1

1

1 0

1 0 0

1

0

0

1 0

0 1 1

0

1

1

0 0

0 0 0

1

0

1

1 0

0 0 0

0

0

0

1 0

1 0 1

1

1

0

1 0

1 0 0

1

1

1

1 1

0 1 1

0

0

1

1 1

1 1 1

0 1



1

0

0

1

1

0

0

0

0

0

1

0

0

0

1

0

0

1

0

1

0

0

0

1

0

0

1

0

1

0

0

0

1

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

1

1

0

0

0

0

0

0

1

0

1

0

0

1

0

0

0

0

0

1

0

1

1

0

0

 0   0  0   1  0   1  1   0

0 0

0

0

1

0

1

1

0

0

Shamir’s Secret Sharing Scheme

Adi Shamir (of RSA fame) developed a secret sharing scheme. (How to share a secret (1979), Comm. ACM.)

Shamir’s Secret Sharing Scheme

Adi Shamir (of RSA fame) developed a secret sharing scheme. (How to share a secret (1979), Comm. ACM.)

The shares are ` points on a polynomial of degree ` − 1, and the secret is the y -intercept.

Shamir’s Secret Sharing Scheme

Adi Shamir (of RSA fame) developed a secret sharing scheme. (How to share a secret (1979), Comm. ACM.)

The shares are ` points on a polynomial of degree ` − 1, and the secret is the y -intercept. (Usually over finite fields instead.)

Shamir’s secret sharing scheme is in widespread use and has withstood the test of time.

Shamir’s secret sharing scheme is in widespread use and has withstood the test of time. This relegates most subsequently studied secret sharing schemes to be primarily of academic interest

Shamir’s secret sharing scheme is in widespread use and has withstood the test of time. This relegates most subsequently studied secret sharing schemes to be primarily of academic interest (including the one I’m presenting, but it could be thought of as an alternative).

Shamir’s secret sharing scheme is in widespread use and has withstood the test of time. This relegates most subsequently studied secret sharing schemes to be primarily of academic interest (including the one I’m presenting, but it could be thought of as an alternative). Blakely developed a different secret sharing scheme where the shares are hyperplanes and the secret is their unique intersection point (via linear algebra). (Safeguarding cryptographic keys (1979).)

Shamir’s secret sharing scheme is in widespread use and has withstood the test of time. This relegates most subsequently studied secret sharing schemes to be primarily of academic interest (including the one I’m presenting, but it could be thought of as an alternative). Blakely developed a different secret sharing scheme where the shares are hyperplanes and the secret is their unique intersection point (via linear algebra). (Safeguarding cryptographic keys (1979).) Secret sharing was invented independently by Adi Shamir and George Blakley in 1979. — Wikipedia.

Latin squares (intro)

(Image source: SMBC)

Latin squares (intro)

(Image source: SMBC)

A Latin square of order n = 3:  0  1

1 2

 2  0 .

2

0

1

Latin squares (intro)

(Image source: SMBC)

A Latin square of order n = 3:  0  1

1 2

 2  0 .

2

0

1

It contains entries e.g. (0, 0, 0), (1, 2, 0), (2, 0, 2).

Latin squares (intro)

(Image source: SMBC)

A Latin square of order n = 3:  0  1

1 2

 2  0 .

2

0

1

It contains entries e.g. (0, 0, 0), (1, 2, 0), (2, 0, 2). It has autotopisms (or symmetries) e.g. row perm col perm sym perm

z }| { z }| { z }| {  (012) , (012) , (021) .

Reconstruction from partial Latin squares A Latin square of order 4 and a critical set: 0 1 2 3

0 1

1 0 3 2

·

2 3 0 1 3 2 1 0

· ·

·

3 ·

·

·

·

2

1

·

·

·

Reconstruction from partial Latin squares A Latin square of order 4 and a critical set: 0 1 2 3

0 1

1 0 3 2

·

2 3 0 1 3 2 1 0 A critical set

· ·

·

3 ·

·

·

·

2

1

·

·

·

Reconstruction from partial Latin squares A Latin square of order 4 and a critical set: 0 1 2 3

0 1

1 0 3 2

·

2 3 0 1 3 2 1 0

· ·

·

3 ·

·

·

·

2

1

·

·

·

A critical set (a) completes to a unique Latin square

Reconstruction from partial Latin squares A Latin square of order 4 and a critical set: 0 1 2 3

0 1

1 0 3 2

·

2 3 0 1 3 2 1 0

· ·

·

3 ·

·

·

·

2

1

·

·

·

A critical set (a) completes to a unique Latin square and (b) any proper subset of these entries completes to ≥ 2 Latin squares.

Reconstruction from partial Latin squares A Latin square of order 4 and a critical set: 0 1 2 3

0 1

1 0 3 2

·

2 3 0 1 3 2 1 0

· ·

·

3 ·

·

·

·

2

1

·

·

·

A critical set (a) completes to a unique Latin square and (b) any proper subset of these entries completes to ≥ 2 Latin squares. Cooper, Donovan, and Seberry (1994) proposed having a secret Latin square, and splitting critical sets among the participants.

Reconstruction from partial Latin squares A Latin square of order 4 and a critical set: 0 1 2 3

0 1

1 0 3 2

·

2 3 0 1 3 2 1 0

· ·

·

3 ·

·

·

·

2

1

·

·

·

A critical set (a) completes to a unique Latin square and (b) any proper subset of these entries completes to ≥ 2 Latin squares. Cooper, Donovan, and Seberry (1994) proposed having a secret Latin square, and splitting critical sets among the participants. This scheme has been (harshly) criticized in the literature as impractical. (More about this later...)

Reconstruction from contours We can reconstruct a Latin square L from knowledge of a contour C and an autotopism θ.

0 · 1 · · 0 · · · C

θ

θ

θ

θ

θ

θ

(0, 0, 0) 7−→ (1, 1, 1) 7−→

(2, 2, 2)

(0, 2, 1) 7−→ (1, 0, 2) 7−→ (2, 1, 0) (1, 2, 0) 7−→ (2, 0, 1) 7−→ (0, 1, 2).

 Here θ = (012), (012), (012) .

L 0 2 1 2 1 0 1 0 2

Reconstruction from contours We can reconstruct a Latin square L from knowledge of a contour C and an autotopism θ.

0 · 1 · · 0 · · · C

θ

θ

θ

θ

θ

θ

(0, 0, 0) 7−→ (1, 1, 1) 7−→

(2, 2, 2)

(0, 2, 1) 7−→ (1, 0, 2) 7−→ (2, 1, 0) (1, 2, 0) 7−→ (2, 0, 1) 7−→ (0, 1, 2).

L 0 2 1 2 1 0 1 0 2

 Here θ = (012), (012), (012) . Ganfornina (2006) proposed having a secret Latin square, and splitting contours among participants.

Reconstruction from contours We can reconstruct a Latin square L from knowledge of a contour C and an autotopism θ.

0 · 1 · · 0 · · · C

θ

θ

θ

θ

θ

θ

(0, 0, 0) 7−→ (1, 1, 1) 7−→

(2, 2, 2)

(0, 2, 1) 7−→ (1, 0, 2) 7−→ (2, 1, 0) (1, 2, 0) 7−→ (2, 0, 1) 7−→ (0, 1, 2).

L 0 2 1 2 1 0 1 0 2

 Here θ = (012), (012), (012) . Ganfornina (2006) proposed having a secret Latin square, and splitting contours among participants. This was not carefully analyzed in his work (it felt more like he was proposing a potential application).

Criticisms Why a Latin square? There have been many proposed secret sharing schemes using a variety of combinatorial objects as secrets; why would we want a secret Latin square?

Criticisms Why a Latin square? There have been many proposed secret sharing schemes using a variety of combinatorial objects as secrets; why would we want a secret Latin square? Latin squares also have O(n2 ) entries, which might be “too much” for some applications (in terms of time and/or space).

Criticisms Why a Latin square? There have been many proposed secret sharing schemes using a variety of combinatorial objects as secrets; why would we want a secret Latin square? Latin squares also have O(n2 ) entries, which might be “too much” for some applications (in terms of time and/or space). Verification If the participants cooperate and recover a Latin square X , how can they be sure that X = L, the secret Latin square?

Criticisms Why a Latin square? There have been many proposed secret sharing schemes using a variety of combinatorial objects as secrets; why would we want a secret Latin square? Latin squares also have O(n2 ) entries, which might be “too much” for some applications (in terms of time and/or space). Verification If the participants cooperate and recover a Latin square X , how can they be sure that X = L, the secret Latin square? Initialization and reconstruction complexity Typically, it is difficult to find a critical set C , and given a critical set C , it is difficult to find the completion of C (determining if a partial Latin square admits a completion is NP-complete; Colbourn 1984).

More criticisms

Partial information The shares reveal partial information about the secret Latin square to the participants.

More criticisms

Partial information The shares reveal partial information about the secret Latin square to the participants. A subtle “flaw” It was shown in Donovan et al. (2012) that some partial critical sets embed in only one critical set (so the secret can be determined without knowledge of the full critical set).

More criticisms

Partial information The shares reveal partial information about the secret Latin square to the participants. A subtle “flaw” It was shown in Donovan et al. (2012) that some partial critical sets embed in only one critical set (so the secret can be determined without knowledge of the full critical set). Multi-level scheme It is impractical to extend these schemes to multi-level schemes (where certain subsets of the participants can combine to find the secret).

The proposed scheme

The method we propose differs in two key aspects: – Instead of having a secret Latin square that admits an autotopism, we have a secret autotopism θ = σ1 σ2 · · · σ`

The proposed scheme

The method we propose differs in two key aspects: – Instead of having a secret Latin square that admits an autotopism, we have a secret autotopism θ = σ1 σ2 · · · σ` (and we use the Latin square for verification).

The proposed scheme

The method we propose differs in two key aspects: – Instead of having a secret Latin square that admits an autotopism, we have a secret autotopism θ = σ1 σ2 · · · σ` (and we use the Latin square for verification). – We enforce a particular cycle structure for the autotopism; this allows a concrete theoretical analysis.

We call an isotopism θ = (α, β, γ) suitable if α, β, and γ all decompose into 2 disjoint (n/2)-cycles.

We call an isotopism θ = (α, β, γ) suitable if α, β, and γ all decompose into 2 disjoint (n/2)-cycles. We (carefully) choose a random suitable isotopism θ as the secret.

We call an isotopism θ = (α, β, γ) suitable if α, β, and γ all decompose into 2 disjoint (n/2)-cycles. We (carefully) choose a random suitable isotopism θ as the secret. We choose a contour C for which (C , θ) generates a Latin square.

We call an isotopism θ = (α, β, γ) suitable if α, β, and γ all decompose into 2 disjoint (n/2)-cycles. We (carefully) choose a random suitable isotopism θ as the secret. We choose a contour C for which (C , θ) generates a Latin square. We reduce the computation complexity by working with the O(n) entries in a contour, rather than the O(n2 ) entries in a Latin square.

We call an isotopism θ = (α, β, γ) suitable if α, β, and γ all decompose into 2 disjoint (n/2)-cycles. We (carefully) choose a random suitable isotopism θ as the secret. We choose a contour C for which (C , θ) generates a Latin square. We reduce the computation complexity by working with the O(n) entries in a contour, rather than the O(n2 ) entries in a Latin square. We split the secret θ into shares: θ = σ1 σ2 · · · σ` .

Overview Skipping a lot of the practical details... this is how we do it: Step 1 generate Cprior

pRNG

Step 2 generate ϕ

compute θ

compute C

Step 3 generate σ1 , . . . , σ`

Step 4 compute ξ compute Cpublic

verify θ 6= ξ

release Cpublic ; distribute shares σ1 , . . . , σ`

Figure : Flow chart of the proposed secret sharing scheme: initialization phase.

Concluding remarks

1. The ability to verify the secret is correct is an advantage over Shamir’s scheme.

Concluding remarks

1. The ability to verify the secret is correct is an advantage over Shamir’s scheme. 2. We can easily extend to a multi-level scheme on-the-fly (by splitting θ again).

Concluding remarks

1. The ability to verify the secret is correct is an advantage over Shamir’s scheme. 2. We can easily extend to a multi-level scheme on-the-fly (by splitting θ again). 3. We can eliminate working with Latin squares altogether (they’re “behind the scenes”); this saves on space and time complexity.

Thank you!

A Latin square autotopism secret sharing scheme

Sep 12, 2014 - Secret sharing schemes describe how to distribute pieces of information, called shares, among participants so that: if the participants cooperate, their collective shares can be used to recover a secret message, and if too few participants cooperate, then the secret cannot be recovered.

282KB Sizes 0 Downloads 146 Views

Recommend Documents

The Deterministic Protocol for Rational Secret Sharing
Indian Institute of Technology Madras ... each player is not aware of the degree of polynomial em- ... a solution that is the best for all the players in the game.

Secret-Sharing Schemes Based on Self-dual Codes
to other classes of codes [6], [7], [10], [11]. In the present ... are best computed using a powerful computer algebra language ... from coding theory see [8] or [9].

Rational Secret Sharing with Repeated Games
Apr 23, 2008 - Intuition. The Protocol. 5. Conclusion. 6. References. C. Pandu Rangan ( ISPEC 08 ). Repeated Rational Secret Sharing. 23rd April 2008. 2 / 29 ...

pdf-18127\algebra-for-applications-cryptography-secret-sharing ...
... the apps below to open or edit this item. pdf-18127\algebra-for-applications-cryptography-secr ... compression-springer-undergraduate-mathematics-s.pdf.

A knowledge sharing experience - Esri
National Centre for Sustainable. Coastal Management (NCSCM), ... Page 2 ... of natural resources. Making his ... transport, renewable energy development.

A Data Hiding Method Based on Ramp Secret Sharing for the ...
Keywords: Image authentication, KBRP, Portable Network Graphics, Ramp secret sharing. 1. Introduction. Digital images are widely used to protect important and confidential information. .... Part 2: Design and embedding of shares.

A knowledge sharing experience - Esri
domains, of which 160 new customers were added ... use ESRI software solutions, such as 'e-pathai' – an ... business management, disaster response, land use ...

Red-Square-A-Novel.pdf
There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item.

Comparison of Square Comparison of Square-Pixel and ... - IJRIT
Square pixels became the norm because there needed to be an industry standard to avoid compatibility issues over .... Euclidean Spaces'. Information and ...

Simulating a two dimensional particle in a square quantum ... - GitHub
5.3.12 void runCuda(cudaGraphicsResource **resource) . . . . . 17 ... the probabilities of the position and the energy of the particle at each state. ..... 2PDCurses is an alternative suggested by many http://pdcurses.sourceforge.net/. The.

Prospect Square-De Courcy Square ACA.pdf
Teresa Place and the northern section of Prospect Avenue. The majority of ... Prospect Avenue was. constructed ... Prospect Square-De Courcy Square ACA.pdf.

SQUARE DANCE -
Form a marketing and advertising co-op of the country's most successful and knowledgeable ... Implement and encourage the use of various social media.

SQUARE DANCE -
o All 80 two couple calls (Basic thru Plus) have already been filmed and are ... Hosting live webinars (teleconferencing and video conferencing) on a variety of ...

SQUARE CUSHION.pdf
Page 1 of 1. SQUARED FELT CUSHION PATTERN. CUT 1. DECORATIVE PATTERN PIECES. ON FOLD. MAIN CUSHION. FOLD LINE. CUT 4 CUT 4. CUT 10.

square pyramid.pdf
Sign in. Loading… Whoops! There was a problem loading more pages. Retrying... Whoops! There was a problem previewing this document. Retrying.

A bidirectional Bluetooth authentication scheme ...
[email protected] ... Game theory is a branch of mathematics and logic which deals with the analysis of ... Bluetooth is a short-range wireless cable.

File Sharing Algorithms File Sharing Algorithms over MANET ... - IJRIT
Establishing peer-to-peer (P2P) file sharing for mobile ad hoc networks ... methods, flooding-based methods, advertisement-based methods and social-based ... P2P over MANETs is the most popular used pattern of file sharing within MANETs. .... [10]. S

Square land.pdf
Loading… Whoops! There was a problem loading more pages. Retrying... Whoops! There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item. Square land.pdf. Square land.

A STAIRCASE TRANSFORM CODING SCHEME ... - Semantic Scholar
staircase transform achieves substantial reduction in ringing artifact due to the Gibbs phenomenon. Index Terms— Transform coding, screen content, ring-.