Abstract

Evolving secret-sharing schemes, introduced by Komargodski, Naor, and Yogev (TCC 2016b), are secret-sharing schemes in which the dealer does not know the number of parties that will participate. The parties arrive one by one and when a party arrives the dealer gives it a share; the dealer cannot update this share when other parties arrive. Komargodski and Paskin-Cherniavsky (TCC 2017) constructed evolving $$a\cdot i$$ -threshold secret-sharing schemes (for every $$0< a <1$$ ), where any set of parties whose maximum party is the i-th party and contains at least ai parties can reconstruct the secret; any set such that all its prefixes are not an a-fraction of the parties should not get any information on the secret. The length of the share of the i-th party in their scheme is $$O(i^4 \log i)$$ . As the number of parties is unbounded, this share size can be quite large. In this work we suggest studying a relaxation of evolving threshold secret-sharing schemes; we consider evolving (a, b)-ramp secret-sharing schemes for $$0< b< a <1$$ . Again, we require that any set of parties whose maximum party is the i-th party and contains at least ai parties can reconstruct the secret; however, we only require that any set such that all its prefixes are not a b-fraction of the parties should not get any information on the secret. For all constants $$0< b< a <1$$ , we construct an evolving (a, b)-ramp secret-sharing scheme where the length of the share of the i-th party is O(1). Thus, we show that evolving ramp secret-sharing schemes offer a big improvement compared to the known constructions of evolving $$a\cdot i$$ -threshold secret-sharing schemes.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.