Design of a Secret Sharing Scheme in a Tree-structured Hierarchy

트리 형태의 계층 구조에 적용 가능한 비밀분산법의 설계

  • 송영원 (이화여자대학교 컴퓨터학과) ;
  • 박소영 (이화여자대학교 컴퓨터학과) ;
  • 이상호 (이화여자대학교 컴퓨터학과)
  • Published : 2002.04.01

Abstract

A secret sharing scheme is a cryptographic protocol to share a secret among a set of participants P in the way that only qualified subsets of P can reconstruct the secret whereas any other subset of P, non-qualified to know the secret, cannot determine anything about the secret. In this paper, we propose a new secret sharing scheme in hierarchical groups, whose hierarchy can be represented as a tree structure. In the tree structure, participants of higher levels have priorities to reconstruct the secret over participants of lower levels. In the absence of the participant of a higher level, it is possible for this participant to delegate the ability to reconstruct the secret to the child nodes of the next lower level through the transfer of his delegation ticket. This scheme has a dynamic access structure through the recursive delegation process from the root to lower levels where participants aren't absent.

비밀분산법은 하나의 비밀정보(secret)를 분산시켜 다수의 참가자(participant)들에게 공유시키고 필요시 허가된 참가자 부분집합만이 비밀정보를 복원할 수 있도록 하는 암호 프로토콜이다. 본 논문에서는 트리(tree) 형태의 계층 구조를 갖는 참가자들에게 적용할 수 있는 새로운 비밀분산법을 제안한다. 참가자들은 트리 상의 상위 레벨부터 비밀정보의 복원에 대한 우선권을 갖는다. 상위 레벨에 속하는 참가자들이 부재 시에는 하위 레벨에 속하는 자식 노드들에게 위임 티켓(delegation ticket)을 전송하여 비밀정보의 복원 권한을 위임할 수 있다. 이러한 위임 과정을 최상위 레벨인 루트부터 비밀정보를 복원하는데 참여 가능한 하위 레벨까지 순차적으로 수행함으로써 제안하는 비밀분산법은 참가자들의 상황에 따라 동적인 접근구조(dynamic access structure)를 갖는다.

Keywords

References

  1. A. Shamir, 'How to Share a Secret,' Communications of the ACM, vol. 22, pp. 612-613, 1979 https://doi.org/10.1145/359168.359176
  2. G. R. Blakley, 'Safeguarding Cryptographic Keys,' AFIPS Conference Proceedings, vol. 48, pp. 313-317, 1979
  3. H. Ghodosi, J. Pieprzyk, C. Charnes and R. Safavi-Naini, 'Secret Sharing in Hierarchical Groups,' Information and Communication Security - ICICS'97, Lecture Notes in Computer Science, vol. 1334, pp. 81-86, 1997 https://doi.org/10.1007/BFb0028464
  4. C. Blundo, A. Cresti, A. De Santis, L. Gargano, and U. Vaccaro, 'Fully Dynamic Secret Sharing Schemes,' Advances in Cryptology-CRYPTO'93 Lecture Notes in Computer Science, vol. 773, pp. 110-125, 1994
  5. H. Ghodsi, J. Pieprzyk, C. Charnes, and R. Safavi-Naini, 'Cyptosystems for Hierarchical Groups,' Information Security and Privacy - ACISP'96, Lecture Notes in Computer Science, pp. 275-286, 1996 https://doi.org/10.1007/BFb0023306
  6. K. M. Martin, 'Untrustworthy Participants in Perfect Secret Sharing Schemes,' In Cryptology and Coding Ⅲ, pp. 255-264, 1993
  7. E. F. Brickell and D. R. Stinson, 'Some Improved Bounds on the Information Rate of Perfect Secret Sharing Schemes,' Journal of Cryptology, vol. 5, pp. 153-166, 1992 https://doi.org/10.1007/BF02451112
  8. D. R. Stinson, 'An Explication of Secret Sharing Schemes,' Designs, Codes and Cryptography, vol. 2, pp. 357-390, 1992 https://doi.org/10.1007/BF00125203
  9. J. Benaloh and J. Leichter, 'Generalized Secret Sharing and Monotone Functions,' In Advances in Cryptology-CRYPTO'88, Lecture Notes in Computer Science, vol. 403, pp. 27-35, 1990
  10. G. J. Simmons, W. Jackson and K. Martin, 'The Geometry of Shared Secret Schemes,' Bulletin of the ICA, vol. 1, pp. 71-88, 1991
  11. D. R. Stinson and S. A. Vanstone, 'A Combinational Approach to Threshold Schemes,' Advances in Cryptology - Proceedings of CRYPTO'87, vol. 293, pp. 330-339, 1988
  12. E. D. Karnin, J. W. Greene and M. E. Hellman, 'On Secret Sharing Systems,' IEEE Transactions on Information Theory, vol. IT-29, no. 1, pp. 35-41, 1983
  13. G. J. Simmons, 'How to (Really) Share a Secret,' Advances in Cryptology - Crypto'88, Lecture Notes in Computer Science, vol. 403, pp. 390-448, 1990
  14. G. J. Simmons, 'Prepositioned Shared Secret and/or Shared Control Schemes,' Advances in Cryptology - EUROCRYPT'89, Lecture Notes in Computer Science, vol. 434, pp. 436-467, 1990