Abstract

Shamir's $(n,k)$ threshold secret sharing is an important component of several cryptographic protocols, such as those for secure multiparty-computation and key management. These protocols typically assume the presence of direct communication links from the dealer to all participants, in which case the dealer can directly pass the shares of the secret to each participant. In this paper, we consider the problem of secret sharing when the dealer does not have direct communication links to all the participants, and instead, the dealer and the participants form a general network. Existing methods are based on separate secure message transmissions from the dealer to each participant, requiring considerable coordination and communication in the network. We present a distributed algorithm for disseminating shares over a network, which we call the “SNEAK” algorithm, requiring each node to know only the identities of its one-hop neighbors. While SNEAK imposes a stronger condition on the network by requiring the dealer to be what we call $k$ -propagating rather than $k$ -connected as required by the existing solutions, we show that in addition to being distributed, it achieves significant reduction in the amount of communication and the randomness required. We also derive information-theoretic lower bounds on the amount of communication for secret sharing over networks, which may be of independent interest.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call