Previous Article in Journal
Efficient CCA2-Secure IBKEM from Lattices in the Standard Model
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Role-Based Efficient Proactive Secret Sharing with User Revocation

by
Yixuan He
1,*,
Yuta Kodera
1,
Yasuyuki Nogami
1 and
Samsul Huda
2
1
Graduate School of Environmental, Life, Natural Science and Technology, Okayama University, Okayama 700-8530, Japan
2
Interdisciplinary Education and Research Field, Okayama University, Okayama 700-8530, Japan
*
Author to whom correspondence should be addressed.
Cryptography 2025, 9(4), 80; https://doi.org/10.3390/cryptography9040080
Submission received: 4 November 2025 / Revised: 29 November 2025 / Accepted: 9 December 2025 / Published: 11 December 2025

Abstract

Proactive secret sharing (PSS), an extension of secret-sharing schemes, safeguards sensitive data in dynamic distributed networks by periodically refreshing shares to counter adversarial attacks. In our previous work, we constructed a non-interactive proactive secret scheme by integrating threshold homomorphic encryption (ThHE) while reducing the communication complexity to O ( n ) . Not only is refreshing shares important but revoking the shares of users who have left the system is also essential in practical dynamic membership scenarios. However, the previous work was insufficient for supporting explicit user revocation. This study strengthens the description of roles for authorized users and proposes a scheme to achieve non-interactive share refresh and dynamic user management. In each epoch, authorized users are classified into three roles: retain, newly join, and rejoin, and they receive a broadcast of the compact ciphertext encoding both the refresh information and the revocation instructions from the trusted center (dealer). Authorized users independently derive new shares through homomorphic computations, whereas revoked users are unable to generate new shares. Hash functions are used to bind revocation parameters to the cryptographic hashes of valid users in order to guarantee integrity during revocation, allowing for effective verification without compromising non-interactivity. Our new scheme not only extends the revocation structure but also preserves the O ( n ) communication complexity.

1. Introduction

The k -out-of- n threshold cryptography, such as the Shamir Secret-Sharing (SSS) [1] scheme, is a fundamental cryptographic primitive that shares a secret among n users. To obtain a secret from ciphertext with this system, k or more users need to collaborate, whereas fewer than k users cannot gain any information about the secret. The proactive secret-sharing (PSS) [2] scheme is a tool for ensuring long-term security in threshold systems by periodically refreshing shares and preventing adversaries from gradually accumulating k corrupted shares to reconstruct the secret.
However, the traditional implementation of PSS faces two major challenges. First, each refresh cycle requires numerous rounds of interaction among all valid users to generate new shares. This interaction incurs high bandwidth costs and causes vulnerabilities, such as synchronization delays. Second, the existing schemes assume a fixed set of users, making them unsuitable for dynamic environments in which users may join or leave. In practice, such as in a blockchain consortium where multiple committee members jointly manage the signing key of a threshold-controlled wallet, the key is split into n shares and requires a threshold number of valid shares to reconstruct. This mechanism prevents any single party from unilaterally controlling the wallet. In such scenarios, the ability to revoke a compromised user and refresh shares is essential. Without revoking compromised users, they might misuse their shares to reconstruct the secret or disrupt system operations. PSS schemes provide share-refresh mechanisms that renew the shares without altering the original secret, but this operation typically requires all the users to be involved. Consequently, an adversary can exploit compromised users to obtain new shares and attack the system. However, the current PSS protocols do not provide an efficient method for supporting non-interactive share refresh with user revocation. Therefore, we extend our previous work [3] with hash-based instructions to support dynamic user revocation.
Furthermore, we extend the concept of user revocation to dynamic membership management to support practical dynamic membership scenarios. Specifically, users are divided into valid users and revoked users accordingly across consecutive system epochs. Valid users are classified into three roles: retain, newly join, and rejoin. At the beginning of each epoch, the dealer determines the update scheme and broadcasts the information so that valid users can perform share refresh independently using threshold homomorphic computations, whereas revoked users cannot refresh shares. Our key contributions are as follows:
  • A unified fresh revocation protocol. We extend the original non-interactive refresh mechanism by incorporating user-revocation capabilities, enabling simultaneous share refresh and valid-user-set updates through a single broadcast. In this process, a trusted dealer prepares and broadcasts a compact message containing the encrypted refresh arrays for share refresh and a hash-based valid-user set. Each user can independently refresh their shares by performing homomorphic computations on the encrypted arrays, whereas the shares of revoked users are rendered cryptographically invalid.
  • Role-based dynamic membership management. In this study, users are categorized into three roles during each epoch to enable fine-grained dynamic user management:
    -
    Retain. Retain refers to those who are present in both epochs t and t 1 . Such users refresh their shares by performing homomorphic computations on their shares and encrypted array Δ .
    -
    Newly Join. In this paper, newly join refers to users who join the system for the first time in epoch t. These users are provided with the encrypted array Ψ to generate their shares for this epoch.
    -
    Rejoin. Rejoin refers to revoked users who are reauthorized at epoch t. In some practical multi-party scenarios, participants may temporarily leave the system due to reassignment. Treating each return as newly join would cause avoidable overhead. To address this issue, the proposed method provides an encrypted array Γ for those users who refresh their shares in a short absence.
  • Security and efficiency. Homomorphic computations reduce dealer participation while maintaining consistency throughout refresh cycles. Our method enables dynamic threshold changes in each epoch, allowing the system to adjust its security level flexibly over time while ensuring consistent share generation. Even if a user is revoked after corruption, their past and future shares cannot be combined to reconstruct the secret. Cryptographic hashing ensures the integrity of a valid-user set and prevents unauthorized modifications.

2. Preliminaries

2.1. Shamir Secret Sharing (SSS)

SSS schemes were originally introduced by Shamir [1] and Blakery [4] independently in 1979 as a cryptography for dividing a secret m into n shares distributed among a set of authorized users. Such schemes are also called ( k ,   n ) -threshold schemes, in which any k or more than k shares can reconstruct the secret m, whereas subsets with fewer than k shares cannot gain any information about the secret. The threshold k is typically set to n 2 or n 3 .
Definition 1 (Access Structure, Distribution Scheme).
Let P = { 1 ,   2 ,   ,   n } be a finite set of user indices. An access structure is a monotone collection A of non-empty subsets of P . Sets in A are called authorized, and sets not in A are called unauthorized.
In a ( k ,   n ) -threshold scheme, authorized sets are all sets whose size is larger than the threshold. Therefore, A k = { A     P : | A |     k } , where 1     k     n is an integer. Only subsets in A k can reconstruct the secret.
Example 1. 
Consider a ( 2   , 3 ) -threshold scheme with user index set P = { 1 ,   2 ,   3 } . The authorized sets are all subsets of P with a size of at least two: A 2 = { { 1 ,   2 } , { 2 ,   3 } , { 1 ,   3 } , { 1 ,   2 ,   3 } } .
The ( k ,   n ) -threshold scheme consists of two main phases: share generation and reconstruction. In the share generation phase, the dealer generates a random polynomial f ( x ) of degree k 1 over a finite field Z p , where p is a prime number. The secret m is embedded as the constant term, and the remaining k 1 coefficients are chosen randomly from Z p .
f ( x ) = m + α 1 x + α 2 x 2 + + α k 1 x k 1 mod p .
where α 1 , , α k 1 Z p .
f ( 0 ) = m .
In particular, the dealer calculates the sharing polynomial f ( x ) at each user index i { 1 , , n } to generate the shares and distribute them to each user i. As shown in Figure 1, each user i has the share s h a r e i , where s h a r e i = ( i ,   f ( i ) ) , which corresponds to a point in the polynomial of sharing.
The SSS schemes divide the secret m into several shares, and each user only has a fragment of the secret. A single share or any collection of fewer than k shares does not reveal any information about the secret. This threshold property guarantees the information security.
The secret m can be reconstructed using the Lagrange interpolation formula when any authorized subset of at least k shares is available. Formally, given a set of shares B = s h a r e 1 , , s h a r e k , the calculation is as follows:
f ( x ) = ( x x 2 ) ( x x 3 ) ( x x k ) ( x 1 x 2 ) ( x 1 x 3 ) ( x 1 x k ) f ( x 1 ) + + ( x k x 1 ) ( x k x 2 ) ( x k x k 1 ) ( x k x 1 ) ( x k x 2 ) ( x k x k 1 ) f ( x k ) = j = 1 k f ( x j ) l = 1 , l j k x x l x j x l .
Since f ( 0 ) = m , pick k shares and then calculate the secret m.
m = i = 1 k f ( i ) j = 1 , j i k j j i .

2.2. Proactive Secret Sharing

PSS [2,5,6,7,8,9,10] is an extension of SSS designed to address long-term security issues by periodically updating the shares without altering the original secret. The update process in PSS typically involves the following steps.
  • Share Generation. The initial generation and distribution of shares employ SSS schemes, as detailed in Section 2.1.
  • Share Refresh. During the refresh phase, each user generates refresh components for each participant, including themselves, and sends them to their corresponding users. Each user collects all of the received components along with their current share to refresh their share. This process updates the shares while preserving the original secret m.
  • Reconstruction. The updated shares are combined to reconstruct the secret m using the Lagrange interpolation formula (3).
PSS enhances system security by periodically refreshing the shares, ensuring that the secret m remains unrecoverable unless the adversary compromises k shares within the same epoch. Even if k shares are collected during different epochs, the secret cannot be reconstructed. However, this approach requires each user to exchange update components with all others during every refresh, resulting in high communication overhead.

2.3. Hash Function

Cryptographic hash functions [11] are fundamental primitives in modern security protocols that provide fixed-length collision-resistant mappings from arbitrary inputs to bit-strings. A secure hash H must satisfy the following three core properties.
  • Preimage Resistance. Given a digest y, it is computationally infeasible to find any x such that H ( x ) = y .
  • Second Preimage Resistance. Given input x, it is infeasible to find a different x x with H ( x ) = H ( x ) .
  • Collision Resistance. It is infeasible to find any pair ( x , x ) , x x such that H ( x ) = H ( x ) .
In dynamic user management, hash functions play a crucial role in ensuring data authenticity and tampering resistance. They are used to bind public information, such as user lists, to compact and verifiable representations. For example, Merkle trees [12] leverage collision-resistant hash functions to enable efficient membership proofs in large sets, and cryptographic accumulators offer constant size commitments with support for membership verification. In this study, hash functions were employed to bind the authorized user information broadcast by the dealer in each epoch, ensuring data integrity during user revocation.

2.4. Homomorphic Encryption

Homomorphic encryption [13,14,15,16] enables computations to be performed directly on encrypted data without requiring decryption. In this study, we briefly review the BFV scheme [17,18] as an instantiation to explain how addition and multiplication operations are processed on encrypted data.
  • BFV.Setup( 1 λ , 1 L ): Given the security parameter λ and a multiplicative depth L, choose a cyclotomic polynomial Φ ( x ) = x d + 1 , where d is the power of 2. Choose the ciphertext modulus q and plaintext modulus p. Define R = Z [ x ] / Φ ( x ) as a polynomial ring of degree d with integer coefficients. Moreover, R q = Z q [ x ] / Φ ( x ) . Generate the error distribution χ and key distribution ζ over R q . Finally, output p p = d ,   q ,   p ,   ζ ,   χ as the public parameters. We assume all following algorithms implicitly take p p as an input.
  • BFV.KeyGen( p p ): Given public parameters p p , sample a secret s ζ , an element a R q = Z q [ x ] / Φ ( x ) , and a small noise e χ . Set the secret key as s k = s and the public key as p k = ( b ,   a ) R q 2 , where b = a s + e ( mod q ) .
  • BFV.EvalKeyGen(s): Given the secret key s, generate the evaluation key as e k = ( b ˜ , a ˜ ) , where a ˜ R q l , e ˜ χ l , and set b ˜ = a ˜ · s + e ˜ + g · s 2 ( mod q ) , where g = ( 1 , G , G 2 , , G l 1 ) is a fixed gadget vector with base G and l is the gadget dimension. Output e k = ( b ˜ , a ˜ ) .
  • BFV.Enc( p k , μ ): Given a public key p k = ( b , a ) and a plaintext μ R p , sample a random r ζ and noise elements e 0 , e 1 χ . Scale up the message using a factor Λ = q p . Output the ciphertext as ct = ( c 0 , c 1 ) R q 2 , where c 0 = r b + e 0 + Λ μ and c 1 = r a + e 1 .
  • BFV.Dec( s k , ct ): Given a ciphertext ct = ( c 0 , c 1 ) R q 2 and a secret key s k = s , output the result μ = p q ( c 0 + s c 1 ) .
  • BFV.Add( ct , ct ): To add two ciphertexts ct , ct R q 2 , output the ciphertext ct a d d = ct + ct ( mod q ) .
  • BFV.Mult( e k , ct , ct ): Given two ciphertexts ct , ct R q 2 , compute first ct ˜ m u l t = ( c ˜ 0 , c ˜ 1 , c ˜ 2 ) R q 3 by c ˜ 0 = p q · ( c 0 c 0 ) , c ˜ 1 = p q · ( c 0 c 1 + c 1 c 0 ) , and c ˜ 2 = p q · ( c 1 c 1 ) . Then, calculate ct ˜ m u l t with e k = ( b ˜ , a ˜ ) as follows:
    -
    Apply gadget decomposition:
    g 1 ( c 2 ˜ ) = ( u 0 , , u l 1 ) .
    -
    Output the ciphertext.
    ct m u l t = ( c ˜ 0 , c ˜ 1 ) + i u i · ( b ˜ [ i ] , a ˜ [ i ] ) R q 2 .
The following computation confirms the correctness of the decryption process:
c 0 + c 1 s = ( r b + e 0 + Λ μ ) + ( r a + e 1 ) s = r ( b + a s ) + ( e 0 + e 1 s ) + Λ μ = e ˜ + Λ μ ( mod q ) .
for a small error e ˜ = r e + e 0 + e 1 s , and then calculate message μ .
p q ( e ˜ + Λ μ ) = μ ( mod p ) .
Furthermore, this study uses ThHE [19,20,21], a variant of homomorphic encryption designed to support multi-party computations. Threshold homomorphic encryption (ThHE) is a cryptographic primitive that combines the functionality of homomorphic encryption with threshold decryption. It allows ciphertext to be processed under encryption and decrypted jointly by a group of valid users such that any coalition of fewer than k users gains nothing about the secret.
In this study, we also instantiated the ThHE scheme based on the BFV. Therefore, we only describe the additional procedures required in ThHE as follows.
  • ThHE.KeyGen( p p ,   k ,   n ): Given the public parameters p p = ( d ,   q ,   p ,   ζ ,   χ ) by running BFV.Setup, output n secret keys { s k i } i = 1 n and a joint public key p k .
  • ThHE.Enc( p k , μ ): Encrypt the message μ under the public key p k by BFV.Enc; output ciphertext ct = ( c 0 , c 1 ) R q 2 .
  • ThHE.Eval( ct ,   ct ,   f ,   p k ,   e k ): Given the joint public key p k and evaluation key e k by running BFV.EvalKeyGen, output the evaluated ciphertext ct e v a l = f ( ct , ct ) . Similar to the base BFV scheme, the evaluation function f can be either homomorphic addition or multiplication.
  • PartDec( s k i , ct ): Given a ciphertext ct under p k and a secret share of the key s k i = s i , generate a decryption component as σ i = ( c 1 s i + p e i ) .
  • Combine( σ i ): Combine at least k partial decryption to reconstruct m as c 0 i σ i ( mod p ) .
In our framework, ThHE is used to enable non-interactive and secure refresh. Compared to SSS, we improve share generation by encrypting shares using ThHE. This allows each user to process the refresh computation independently. Moreover, performing on encrypted shares enhances the security of the system. Specifically, our proposal slightly modifies the conventional ThHE structure. Each secret key s k i is further distributed by threshold sharing among multiple users. The complete construction process is described in detail in Section 4.

2.5. NUSS

In our previous study, we proposed a non-interactive updatable secret sharing (NUSS) [3], which enables each authorized user to refresh their share independently. In NUSS, the dealer broadcasts an encrypted update array that encodes a new set of parameters for the new threshold. Each user then performs homomorphic computations on their exiting share using the encrypted array to generate a new share. This design allows NUSS to satisfy dynamic large-scale systems by minimizing communication overhead and ensuring secure share refresh.
The main components of NUSS are
  • Setup. Given public parameters consisting of SSS and ThHE, the dealer generates share s h a r e i = ( i , ct i ) for each user i. Here, ct i = ThHE.Enc( p k ,   f ( i ) ), where f ( i ) is the computation of (1).
  • Refresh. The refresh phase is divided into two parts depending on the entity involved: the dealer side and the user side.
    -
    Dealer side. Dealer generates and broadcasts the encrypted array ct a r r a y , which encodes the new parameters corresponding to the new threshold.
    -
    User side. Each user computes the new share by performing the following operations:
    ct i n e w = ThHE . Add ( ThHE . Mult ( i , ct a r r a y ) , ct i ) .
    where ct i is the old share and i is the user’s public index.
  • Recover. By collecting new threshold number of shares and performing PartDec in ThHE, the requester can reconstruct the message.
NUSS improves the PSS by reducing communication rounds to a single broadcast from the dealer, making it suitable for dynamic and large-scale systems where minimizing data exchange is essential. Building on NUSS, this paper introduces dynamic membership management and optimizes the share-refresh process.

3. Design of Our Proposal

This section introduces the definitions and notations used in the study, followed by a description of the proposed extension of the NUSS framework with role-based dynamic membership management model.

3.1. Notations

The integers k , n denote the threshold and total user number in ( k , n ) -SS scheme. For any integer n, [ n ] = { 1 , 2 , , n } . We assume the network is asynchronous, the system can tolerate up to v malicious users, and that n > 3 v . For simplicity, we assume n = 3 v + 1 . Furthermore, it supports the reconstruction of the threshold within [ v + 1 , 2 v + 1 ] , which means k [ v + 1 , 2 v + 1 ) . p and q are two prime numbers, where p is for plaintext modulus used in both SSS and ThHE and q is ciphertext modulus for ThHE. The integer t denotes the current epoch of the system. The threshold at epoch t denotes k ( t ) , and t i refers to the epoch from user i’s current share. The tuple ( α 1 ( t ) , , α k ( t ) 1 ( t ) ) Z p k ( t ) 1 represents the coefficients of the ( k , n ) -SS polynomial of degree k in epoch t. H ( x ) is the hash function used for identity mapping. Table 1 lists the symbols used in role-based processing.
In our prior work, we leveraged ThHE to design NUSS, thereby addressing the issues of information leakage and high communication complexity that plague traditional PSS. Specifically, by performing updates homomorphically on encrypted shares, NUSS achieves non-interactive share refresh while reducing the overall number of secure channels required. In this study, we extend the NUSS framework by introducing a dynamic membership module. Authorized users are classified into three roles (e.g., retain, newly join, and rejoin), and a hash function is employed to manage user identities and verify the user-revocation status without communication with other users. This extension enables NUSS to support user joins and revocations without sacrificing security or efficiency.

3.2. Dynamic Membership Models

Whereas the prior NUSS framework assumes a fixed set of users, practical distributed systems often face dynamic user management, including user join, revoke, and rejoin across different operational epochs. To address these challenges, we extend NUSS with a dynamic membership model that introduces user classification and update control mechanisms. In this model, users are categorized according to their status in each epoch. The dealer broadcasts distinct arrays for different user roles, and each user determines the appropriate update operation based on their own epoch of their current share. This process allows users to autonomously update their shares without additional interaction while ensuring that only valid users can participate in the update protocol.
Figure 2 illustrates the key components of the dynamic membership workflow and highlights potential threat points. The dealer broadcasts update information to reduce communication complexity, while defining three user roles enables dynamic membership management and ensures that only authorized users can refresh their shares independently.

3.2.1. Role-Based User Model

In each epoch t, the dealer maintains a list of valid users V S ( t ) and classifies all users into three roles according to their epoch:
  • Retain ( U r e t ). Users who belong to both the current valid set V S ( t ) and the previous valid set V S ( t 1 ) , defined as U r e t = V S ( t ) V S ( t 1 ) . For each user i U r e t , the user i’s epoch t i satisfies t i + 1 = t V S , where t V S denotes the current epoch of V S ( t ) . The dealer generates an array Δ for such users’ share refresh.
  • Newly join ( U n e w ). Users who join the system for the first time in the epoch t, defined as U n e w = V S ( t ) j = 1 t 1 V S ( j ) , where j = 1 t 1 V S ( j ) denotes the union of all valid-user sets prior to epoch t. For each user i U n e w , t i satisfies t i = t V S . The dealer generates array Ψ for such users’ share refresh.
  • Rejoin ( U r e j ). Users who previously revoked but rejoin in the current epoch valid set V S ( t ) , defined as V S ( t ) R L , where R L is revocation list maintained by the dealer. For each user i U r e j , t i t V S . The dealer offers either Γ or Ψ for such users based on the duration of the user’s absence. Note that Ψ is the same array used for U n e w . Users in U r e j represent participants who experienced short absences and thus stayed within the secure refresh duration. Such users do not require full redistribution as users in U n e w . Therefore, those shares can be refreshed using a specific array without incurring additional overhead.
Table 2 represents the three user roles and their corresponding arrays used for share refresh. A notable design is in the treatment of rejoining users. Like newly join users ( U n e w ), rejoin users ( U r e j ) are not in the valid set V S ( t 1 ) and thus cannot use the array Δ generated for retain users. This difference is crucial as the NUSS design assumes a uniform user role and provides only one single array for all users’ share refresh. However, rejoin users differ from newly join users in that they have old shares. To address this, the dealer provides different arrays based on the duration of the user’s absence. If the absence exceeds k ( t ) 3 , the user performs share refresh using Ψ as a newly join user. Otherwise, Γ is used for share refresh.
In this design, each user is associated with the corresponding array for share refresh, which is generated and broadcast by the dealer. The refresh process is subsequently performed by each user independently. Therefore, the communication complexity for share refresh is O ( n ) as in NUSS.

3.2.2. Epoch-Based Scheme

The proposed method operates in discrete periods called epochs, during which the user membership remains stable. At the beginning of each epoch, a trusted participant, known as the dealer, broadcasts two components related to share refresh and user revocation: a set of arrays for share refresh and a list of valid users.
To support dynamic threshold policies, the protocol defines a non-decreasing threshold sequence κ = k ( 1 ) , k ( 2 ) , , where k ( t ) [ n ] denotes the threshold used in epoch t.
Definition 2 (Dynamic Role-Based PSS with User Revocation). 
The protocol consists of a tuple of probabilistic polynomial time algorithms (Setup, Share, Refresh, Revoke, Recover).
  • Setup ( 1 λ ) p p : The s e t u p takes the security parameter and outputs the public parameters.
  • Share ( p p ) { s h a r e 1 ( 1 ) , , s h a r e n ( 1 ) } : Given the public parameters, s h a r e generates and distributes initial shares for each user in the first epoch.
  • Refresh ( { s h a r e i ( t 1 ) } i V S ) { s h a r e i ( t ) } i V S : r e f r e s h allows valid users to update their shares from epoch t 1 to epoch t non-interactively.
  • Revoke ( V S , i ) : Determines user membership status for the new epoch.
  • Recover ( { s h a r e i ( t ) } i B ) m : Reconstructs the secret from authorized set B from epoch t.
Building on NUSS, we introduce a revoke model that preserves the broadcast communication pattern and low complexity while maintaining secure non-interactive share refresh. Moreover, we use a hash function to ensure the integrity of the valid-user set ( V S ). The following section formally describes the proposed protocol algorithms.

4. Protocol Details and Construction

This section provides the detailed construction of the proposed protocol. Building on the definitions in Section 3, we elaborate on the concrete design of each algorithm in the protocol tuple (Setup, Share, Refresh, Revoke, Recover). The main idea is to upgrade the SSS scheme from ( k ( t 1 ) , n ) to ( k ( t ) , n ) , where k ( t 1 ) k ( t ) according to the non-decreasing threshold sequence κ = ( k ( 1 ) , k ( 2 ) , ) . At the beginning of each epoch, the dealer broadcasts the valid-user list along with arrays for share refresh. Each user locally verifies their status and refreshes their share using homomorphic computations.

4.1. Setup Phase

The setup algorithm initializes the public parameters p p . Given a security parameter λ and a multiplicative depth L, the dealer generates
p p = k ,   n ,   p ,   q ,   d ,   ζ ,   χ ,   t ,   H ( x ) .
1.
SSS parameters.
  • The plaintext modulus p is used to define the finite field Z p for SSS and also as the plaintext space in ThHE.
  • Fix the initial threshold k and total number of users n. Here, k denotes the initial threshold (e.g., k = k ( 1 ) ), which corresponds to the first element of the threshold sequence κ = k ( 1 ) , k ( 2 ) , defined in Section 3.2.
2.
ThHE parameters.
  • Instantiate ciphertext modulus q and the polynomial ring R q = Z q [ X ] / ( X d + 1 ) . Moreover, ζ and χ are distributions of ThHE keys and errors over polynomial ring R q , respectively.
  • p denotes the plaintext modulus of ThHE, where p q .
3.
Public parameters instantiate a hash function H : { 0 , 1 } * { 0 , 1 } λ and epoch t.

4.2. Share Generation

The share algorithm creates and distributes each user’s initial share and other components for epoch t = 1 . On the input of public parameters p p = k ,   n ,   p ,   q ,   d ,   ζ ,   χ ,   t ,   H ( x ) , the dealer processes the following:
1.
Polynomial Sampling: Sample { α i ( t ) } i [ k ( t ) 1 ] Z p as the coefficients of polynomial for the initial epoch t = 1 with secret m Z p .
f ( x ) = m + α 1 ( t ) x + + α k ( t ) 1 ( t ) x k ( t ) 1 mod p .
2.
Share Computation: In SSS scheme, f ( i ) is the share distributed to each user. In this proposal, each user i [ n ] uses ThHE to reprocess the f ( i ) Z p .
  • Dealer generates ThHE key pairs for n users: ( p k , s k 1 ) , , ( p k , s k n ) , where s k i = s i and p k = i = 1 n η i a s i + e i , a , by performing ThHE.KeyGen( p p ), where η i denotes i-th Lagrange coefficient.
  • Reprocess f ( i ) with p k :
    ct i ThHE . Enc ( p k , f ( i ) ) .
3.
Distribute the share to i-th user:
s h a r e i ( 1 ) = i , ct i , ( p k , s k i ) , H ( x ) , 1 .

4.3. Revoke and Refresh

This section jointly describes the revoke and refresh algorithms since their operations are performed synchronously during each epoch. At the beginning of each epoch, the dealer generates the current valid-user set and the corresponding arrays for each role, then broadcasts them to network. Each user non-interactively determines their role by calculating the function R e v and obtains their new share based on the broadcast message. The revoke and refresh algorithms are thoroughly explained below based on their different execution perspectives: the dealer side and the user side.
The following describes the operations performed by the dealer and the users during epoch t ( t > 1 ) in both revoke and refresh.

4.3.1. Dealer Side

The main task of dealer in revoke and refresh is to generate the data required for user operation.
1.
Revoke by dealer. The valid-user set V S ( t ) is determined by the dealer at epoch t, and each user ID i is encoded using a hash function.
h V S ( t ) = { h i ( t ) | i V S } .
where
h i ( t ) = H ( i t ) .
2.
Refresh by dealer. In the refresh procedure, the dealer generates the arrays required for user share-refresh operations based on user roles, which are determined by the dealer. A new threshold k ( t ) is set for epoch t. The dealer’s operations in the refresh phase are described as follows.
  • Generates new polynomial for new scheme ( k ( t ) , n ) :
    f ( t ) ( x ) = m + α 1 ( t ) x + + α k ( t ) 1 ( t ) x k ( t ) 1 mod p .
  • Generates arrays for share refresh. Based on each user’s epoch t i and the valid-user set’s epoch t V S , the dealer computes the corresponding arrays, as shown in Table 3.
    -
    For retain users i U r e t , who hold valid shares from epoch t 1 , the dealer computes the difference between the polynomial coefficients of epochs t and t 1 to construct the array Δ .
    -
    For newly join users i U n e w , the dealer generates the array Ψ for their share refresh. Unlike users in U r e t or U r e j , these users do not possess any old shares. Therefore, the array Ψ contains the original secret m. Nevertheless, there is no concern about the information security as the broadcast message is encrypted by ThHE.
    -
    For each rejoin user i U r e j , the dealer selects the array based on the duration of the user’s absence, as defined in Table 2. If the difference between user’s last epoch t i ( t i 1 ) and current epoch t exceeds the limitation (e.g., t t i > k ( t ) 3 ), the users use Ψ for share refresh, which is for newly join users. Otherwise, the dealer provides Γ for refresh process.
  • Reprocess those arrays by p k .
    ct Δ ThHE . Enc ( p k , Δ ) , ct Ψ ThHE . Enc ( p k , Ψ ) , ct Γ ThHE . Enc ( p k , Γ ) .
  • Distribute to network.
    h V S ( t ) , t , ct Δ , ct Ψ , ct Γ .

4.3.2. User Side

In epoch t, each user i independently performs revoke and refresh computations upon receiving the broadcast message. The details are explained as follows.
1.
Revoke by user. z is a global random number generated from the dealer. Each user i generates a random number r i and calculates the function R e v to determine their status.
R e v ( i , r i ) = z j h V S ( t ) , ω j v k i ω j · ( 1 ω j v k i ) .
where ω j = r i + j , v k i = r i + H ( i t ) .
It holds that, if and only if R e v ( i , r i ) = 0 , i is valid user.
R e v ( i , r i ) = 0 , i V S , o t h e r s , i V S .
2.
Refresh is calculated by the user as follows.
  • Encrypt user ID array I = i , i 2 , , i n by p k :
    ct I ThHE . Enc ( p k , I ) .
  • Calculate the encryption of array ct i r a for user i’s share refresh.
    -
    If i U r e t :
    ct i r a R e v ( i , r i ) + ThHE . Mult ( ct I , ct Δ ) .
    -
    If i U n e w :
    ct i r a R e v ( i , r i ) + ThHE . Mult ( ct I , ct Ψ ) .
    Here, since users in U n e w do not contain any old shares, ct i is set as the encryption of zero.
    -
    If i U r e j : Use the corresponding broadcast message to generate the i’s refresh array ct i r a . Since the threshold is not exposed to users, each user attempts to use the corresponding array. If the attempt using Γ fails, the user is treated as newly join and uses Ψ for share refresh.
    ct i r a R e v ( i , r i ) + ThHE . Mult ( ct I , ct Γ ) .
  • Compute the new encryption ct i for user i in epoch t.
    1 0 0 0 1 ct i r a 0 0 t i ct i 1 = i ct i t .
  • User i updates the share for epoch t as follows.
    s h a r e i ( t ) = i , ct i , ( p k , s k i ) , H ( x ) , t .

4.4. Recover Secret

Given a set of authorized user shares B for epoch t, where | B | k ( t ) , the secret m is recovered as follows:
1.
Compute Lagrange coefficients. For user i B , compute the Lagrange coefficient η i .
2.
The ciphertext ct r e s of m is generated by homomorphic computations.
τ i ThHE . Mult ( η i , ct i ) ,
ct r e s ThHE . Add τ 1 , , τ k ( t ) .
3.
Reconstruct the secret m.
σ i PartDec ( s k i , ct r e s ) ,
m Combine ( { σ i } i B ) .
It is worth emphasizing that, by broadcasting arrays for share refresh to the network, each user can independently perform the processes of revoke and refresh. This design reduces the requirements of secure channels and enables secure non-interactive updates. Furthermore, the integration of ThHE ensures data confidentiality during data transmission.

5. Protocol Properties

This section presents the key properties of the proposed scheme, including security assumptions, correctness of operations, and non-interactive update procedures.

5.1. Adversary Model and Security Assumptions

This section analyzes the security properties of the proposed scheme under a threshold adversary model. We consider a standard setting in which at most k t 3 users can be malicious in epoch t, and all communications occur over authenticated channels. The adversary is computationally bounded but may obtain shares from revoked or corrupted users and can observe all public parameters, ciphertexts, and broadcast messages. Specifically, we focus on the following properties:
  • Confidentiality. The secret m remains secure from unauthorized users, including revoked or corrupted participants.
  • Correctness. Valid users can correctly update their shares and reconstruct the secret after refresh and revoke operations.
  • Non-repudiation. Refresh and revoke procedures performed by users individually cannot be denied due to the utilization of authenticated channels and cryptographic integrity verifications.
These features are crucial for ensuring security and correctness as the set of authorized users changes periodically. The proposed scheme satisfies semantic security by ensuring that shares from different epochs cannot be combined to expose the secret m.
Assumption A1 (Semantic Security). 
The scheme guarantees revoked user exclusion. Specifically, the secret m remains secure as long as the k ( t ) shares are not in the same epoch, even if an adversary compromises them after the update of epoch t.
Assumption A2 (Security of Refresh). 
All refresh parameters (e.g., Δ , Ψ ) are encrypted under ThHE. Additionally, the integrity of V S used in revoke function R e v is protected by hash function.
Assumption A3 (Optimal Rejoin Threshold).
The rejoin limitation k ( t ) 3 is supported by following arguments.
  • BFT alignment. Ensures absence duration t k ( t ) 3 implies exposure to fewer than n 3 malicious participants, preserving system safety.
  • Information-theoretic decay. When t k ( t ) 3 , the old share becomes obsolete. Adversaries cannot cross-correlate old and new shares to recover the secret.
Under the threshold assumption, no adversary can recover the secret m unless k users in the valid set collude. The system security is guaranteed by the information-theoretic protection of SSS, ThHE, and hash function, which together prevent any leakage of secret during the user revocation and share refresh.

5.2. Correctness

In this section, we prove the correctness of the refresh and revoke procedures by presenting the corresponding theoretical derivations.
1.
Refresh Correctness. The correctness of the scheme relies on the computations in refresh process. After each user receives the encryption of the array (e.g., Δ ), they perform the homomorphic computations on old share and arrays to obtain new share. For simplicity, we use a retain user i and the plaintext f ( i ) to demonstrate the correctness instead of ThHE encrypted data.
  • Proof of Refresh Correctness. 
    { α i ( t 1 ) } i [ k ( t 1 ) 1 ] denotes the SSS polynomial coefficients of the shares in epoch t 1 , and { α i ( t ) } i [ k ( t ) 1 ] denotes coefficients in epoch t, where k ( t 1 ) , k ( t ) κ . The old share includes
    f ( t 1 ) ( i ) = m + α 1 ( t 1 ) i + + α k ( t 1 ) 1 ( t 1 ) · i k ( t 1 ) 1 mod p .
The array Δ refers to
Δ = ( α 1 ( t ) α 1 ( t 1 ) , , α k ( t 1 ) 1 ( t ) α k ( t 1 ) 1 ( t 1 ) , α k ( t 1 ) ( t ) , , α k ( t ) 1 ( t ) ) .
Then, compute with I = i , i 2 , to obtain plaintext ct i r a corresponding to pt i r a .
pt i r a = ( α 1 ( t ) α 1 ( t 1 ) ) · i + + ( α k ( t 1 ) 1 ( t ) α k ( t 1 ) 1 ( t 1 ) ) · i k ( t 1 ) 1 + α k ( t 1 ) ( t ) · i k ( t 1 ) + + α k ( t ) 1 ( t ) · i k ( t ) 1 .
Generate new share f ( t ) ( i ) :
f ( t ) ( i ) = f ( t 1 ) ( i ) + pt i r a = m + α 1 ( t ) i + + α k ( t ) 1 ( t ) · i k ( t ) 1 .
2.
Revoke Correctness. The revoke phase relies on epoch check and the function R e v , and the correctness is determined by the result of R e v .
  • Proof of Revoke Correctness. 
    Let r i be a random number generated by user i. In epoch t, all users can receive the hash of valid set h V S ( t ) in epoch t and a public random number z. User i’s verification key denotes v k i = r i + H ( i t ) . If i V S , there exists j V S with j = i such that
    1 ω j v k i = 0 , where ω j = H ( j t ) + r i .
Therefore, R e v = 0 if and only if i V S ; otherwise, R e v 0 . □

5.3. Non-Interactivity

The update procedure, consisting of revoke and refresh, is fully non-interactive among valid users. The proposed method enables each user to independently complete the process without exchanging any information with others. This is achieved by performing homomorphic computations for share refresh and the proposed function R e v for user revocation.

6. Evaluation

6.1. Parameter Setup and Complexity Comparison

In this work, we evaluate the share-refresh and user-revocation performance of the proposed method in different schemes. Table 4 presents the primary parameter settings used in the experiments for each sharing scheme and ThHE. For each number of users n { 10 , 60 , 100 } , the initial threshold was set to n 3 . For simplicity, the threshold was increased by one after each update. The plaintext modulus p is 65537, and the ciphertext modulus q is expressed as l o g 2 q = 101 . Moreover, our experiments are designed to examine the scalability of the refresh and revoke procedures; the ThHE parameters are kept fixed in all experiments.
Building on our previous work involving NUSS, we compare the communication complexity with well-known PSS schemes: CHUrn-Robust Proactive Secret Sharing (CHURP) [22] and Dynamic Proactive Secret Sharing for Confidential BFT Services (COBRA) [23]. CHURP is a protocol designed to optimize the share refresh in secret-sharing schemes by leveraging a hybrid on-chain and off-chain communication model to minimize communication costs. In our comparison, we focus on the off-chain communication component of the CHURP. Our proposed scheme maintains the same communication complexity O ( n ) as NUSS while also embedding a dynamic user-revocation model. Table 5 presents a comparison of communication complexity and support for dynamic user revocation.
In the update phase (revoke + refresh), the dealer broadcasts two components: (i) a hash of V S and (ii) ThHE encryption of array used for share refresh. Importantly, the size of this encrypted array is determined by the ThHE parameters and remains independent of the number of users. Based on Table 4, the size of one encrypted array was approximately 4.9KB. Since each user only extracts their corresponding array from the broadcast, the computation cost for refresh remains at 4.9 KB regardless of the total number of users.
Building on NUSS, we embed a role-based dynamic user management mechanism into the system. In each epoch, users are categorized into three roles based on their epochs, and the proposed function R e v is used to verify user legitimacy. Importantly, our new proposal retains the O ( n ) complexity by preserving the broadcast structure. Therefore, we focus our evaluation on the computational overhead introduced by the new components rather than comparing with other PSS schemes. We present results from both the user side and dealer side, highlighting the system efficiency impact of the role-based management and the proposed function R e v .

6.2. Performance Evaluation

In this study, we evaluated the performance of each user regarding computation time and data size in the revoke and refresh processes. In addition, we present the total operational duration of the system in different user role proportions to assist the dealer in optimizing user role allocation.

6.2.1. Evaluation on User Side

This study shows that the operations in revoke and refresh are fully non-interactive and that each user performs the computation independently based on the broadcast data. Therefore, we evaluate the computational cost on the user side by measuring the time latency and the data size for a single-role user. In addition, we present one broadcast array (e.g., Δ ) as an example to illustrate the evaluation results.
Example 2. 
Let T denote the time latency, where T i refers to the CPU processing time of user i. Specifically, T i consists of time for the revoke process, denoted as T R e v , and refresh process, which involves one homomorphic addition and one homomorphic multiplication, as shown in (7), denoted as T ThHE.Add + ThHE.Mult . Therefore, the local computation time of each user can be expressed as follows.
T i = T R e v + T ( ThHE.Add + ThHE.Mult ) .
As shown in Figure 3, the user-side time latency for the revoke and refresh procedures remains stable across the three schemes ( 4 , 10 ) , ( 20 , 60 ) , and ( 34 , 100 ) . In our previous study (NUSS), the refresh procedure relied on threshold homomorphic computations whose parameters were fixed for all schemes. As a result, the computational time and data size were identical across different schemes. In this work, we extend the previous construction by adding the user-revocation component. The revoke procedure relies on hash-based verification and does not involve the ThHE computation. Consequently, the increase in time latency due to revoke is minimal compared with the cost of the homomorphic computations.
Example 3. 
Let size i denote the data size required for user i to perform the revoke and refresh operations. Size V S denotes the data size associated with revoke, and size ct Δ corresponds to refresh process. Here, Δ is used as an example to explain the details. The data size for local computation by each user can be described as follows.
size i = size V S + size ct Δ .
Figure 4 demonstrates that the message size involved in each user operation depends on both the membership scale and the ThHE parameters. As the number of users increases, the data size of one user operation also increases. The reason is the valid set V S expands with increasing membership, resulting in a larger data size consumed by each individual user compared to NUSS.

6.2.2. Results Impact Dealer Update Strategy Setting

Figure 5 shows that the proportion of different user roles can significantly affect the computational cost. Specifically, in the ( 20 , 60 ) scheme, mixed role configurations (retain, newly join, and rejoin) achieve lower total latency than single-role setups, indicating improved workload distribution. However, in a larger setting (e.g., ( 34 , 100 ) scheme), the fully retain setup has better performance. Consequently, the dealer has the option to modify the membership strategy to optimize efficiency in accordance with the current user composition.

7. Conclusions

This study extends NUSS, a non-interactive PSS scheme based on ThHE, by introducing role-based user revocation using hash-based verification. The proposed method distinguishes users based on their role in facilitating dynamic membership management. With O ( n ) complexity, the proposal provides that only authorized users can execute non-interactive share refresh while ensuring that revoked users can no longer reconstruct the secret. We note that the current study relies on a centralized setup to construct share refresh and user revocation more efficiently. As future work, we plan to explore decentralized frameworks, such as distributed key generation, to move toward a fully distributed design.

Author Contributions

Conceptualization, Y.H.; methodology, Y.H.; software, Y.H.; validation, Y.H.; formal analysis, Y.H.; investigation, Y.H.; resources, Y.H.; data curation, Y.H.; writing—original draft preparation, Y.H.; writing—review and editing, Y.H., Y.K., Y.N. and S.H.; visualization, Y.H.; supervision, Y.K. and Y.N.; project administration, S.H. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Shamir, A. How to share a secret. Commun. ACM 1979, 22, 612–613. [Google Scholar] [CrossRef]
  2. Herzberg, A.; Jarecki, S.; Krawczyk, H.; Yung, M. Proactive secret sharing or how to cope with perpetual leakage. In CRYPTO ’95; Coppersmith, D., Ed.; Springer: Berlin/Heidelberg, Germany, 1995; Volume 963 of LNCS, pp. 339–352. [Google Scholar]
  3. He, Y.; Huda, S.; Kodera, Y.; Nogami, Y. NUSS:Non-Interactive Updatable of Secret Sharing Schemes Using Homomorphic Encryption. In Proceedings of the 2024 Twelfth International Symposium on Computing and Networking Workshops (CANDARW), Naha, Japan, 26–29 November 2024; pp. 266–271. [Google Scholar] [CrossRef]
  4. Blakley, G.R. Safeguarding cryptographic keys. 1979 International Workshop on Managing Requirements Knowledge (MARK), New York, NY, USA, 4–7 June 1979; pp. 313–318. [Google Scholar] [CrossRef]
  5. Falk, B.H.; Noble, D.; Rabin, T. Proactive Secret Sharing with Constant Communication. In Theory of Cryptography, Proceedings of the TCC 2023, Taipei, Taiwan, 29 November–2 December 2023; Springer Nature: Cham, Switzerland, 2023; pp. 337–373. [Google Scholar]
  6. Chen, H.; Zhang, L. A Dynamic Proactive Secret Sharing Scheme for Quadratic Functions. IEEE Access 2024, 12, 25749–25761. [Google Scholar] [CrossRef]
  7. Boneh, D.; Partap, A.; Rotem, L. Proactive refresh for accountable threshold signatures. In Proceedings of the International Conference on Financial Cryptography and Data Security, Willemstad, Curaçao, 4–8 March 2024; Springer Nature: Cham, Switzerland, 2024; pp. 140–159. [Google Scholar]
  8. Raghav; Andola, N.; Verma, K.; Venkatesan, S.; Verma, S. Proactive threshold-proxy re-encryption scheme for secure data sharing on cloud. J. Supercomput. 2023, 79, 14117–14145. [Google Scholar] [CrossRef]
  9. Brorsson, J.; David, B.; Gentile, L.; Pagnin, E.; Wagner, P.S. PAPR: Publicly auditable privacy revocation for anonymous credentials. In Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, 24–27 April 2023; Springer International Publishing: Cham, Switzerland, 2023; pp. 163–190. [Google Scholar]
  10. Günther, C.U.; Das, S.; Kokoris-Kogias, L. Practical Asynchronous Proactive Secret Sharing and Key Refresh. Cryptology ePrint Archive. 2022. Available online: https://eprint.iacr.org/2022/1586 (accessed on 17 November 2022).
  11. Rogaway, P.; Shrimpton, T. Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance. In Fast Software Encryption; Roy, B., Meier, W., Eds.; FSE 2004. Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3017. [Google Scholar]
  12. Yu, M.; Sahraei, S.; Li, S.; Avestimehr, S.; Kannan, S.; Viswanath, P. Coded merkle tree: Solving data availability attacks in blockchains. In Proceedings of the International Conference on Financial Cryptography and Data Security, Kota Kinabalu, Malaysia, 10–14 February 2020; Springer International Publishing: Cham, Switzerland, 2020; pp. 114–134. [Google Scholar]
  13. Acar, A.; Aksu, H.; Uluagac, A.S.; Conti, M. A survey on homomorphic encryption schemes: Theory and implementation. ACM Comput. Surv. (CSUR) 2018, 51, 1–35. [Google Scholar] [CrossRef]
  14. Fontaine, C.; Fabien, G. A survey of homomorphic encryption for nonspecialists. EURASIP J. Inf. Secur. 2007, 15, 13801. [Google Scholar] [CrossRef]
  15. Martins, P.; Sousa, L.; Mariano, A. A Survey on Fully Homomorphic Encryption: An Engineering Perspective. ACM Comput. Surv. 2017, 50, 1–33. [Google Scholar] [CrossRef]
  16. Vaikuntanathan, V. Computing blindfolded: New developments in fully homomorphic encryption. In Proceedings of the 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, Palm Springs, CA, USA, 22–25 October 2011; pp. 5–16. [Google Scholar]
  17. Brakerski, Z. Fully homomorphic encryption without modulus switching from classical GapSVP. In Proceedings of the Annual Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2012; pp. 868–886. [Google Scholar]
  18. Fan, J.; Vercauteren, F. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive. 2012. Available online: https://eprint.iacr.org/2012/144 (accessed on 22 March 2012).
  19. Boneh, D.; Gennaro, R.; Goldfeder, S.; Jain, A.; Kim, S.; Rasmussen, P.M.R.; Sahai, A. Threshold cryptosystems from threshold fully homomorphic encryption. In Proceedings of the Advances in Cryptology—CRYPTO 2018: 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2018; Proceedings, Part I 38, pp. 565–596. [Google Scholar]
  20. Asharov, G.; Jain, A.; López-Alt, A.; Tromer, E.; Vaikuntanathan, V.; Wichs, D. Multiparty computation with low communication, computation and interaction via threshold FHE. In Proceedings of the Advances in Cryptology—EUROCRYPT, Cambridge, UK, 15–19 April 2012; pp. 483–501. [Google Scholar]
  21. Bootland, C.; Cong, K.; Demmler, D.; Frederiksen, T.K.; Libert, B.; Orfila, J.-B.; Rotaru, D.; Smart, N.P.; Tanguy, T.; Tap, S.; et al. Threshold (Fully) Homomorphic Encryption. Cryptology ePrint Archive, 2025, Paper 2025/699. Available online: https://eprint.iacr.org/2025/699 (accessed on 18 April 2025).
  22. Maram, S.K.D.; Zhang, F.; Wang, L.; Low, A.; Zhang, Y.; Juels, A.; Song, D. CHURP: Dynamic-committee proactive secret sharing. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, UK, 11–15 November 2019; pp. 2369–2386. [Google Scholar]
  23. Vassantlal, R.; Alchieri, E.; Ferreira, B.; Bessani, A. COBRA: Dynamic Proactive Secret Sharing for Confidential BFT Services. In Proceedings of the 2022 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 22–26 May 2022; pp. 1335–1353. [Google Scholar] [CrossRef]
Figure 1. An illustration of the share generation process in SSS schemes. The dealer determines a random polynomial f ( x ) over a finite field such that the secret is m = f ( 0 ) . Each user i { 1 , , n } receives a share f ( i ) from dealer, generated by evaluating the polynomial at their index.
Figure 1. An illustration of the share generation process in SSS schemes. The dealer determines a random polynomial f ( x ) over a finite field such that the secret is m = f ( 0 ) . Each user i { 1 , , n } receives a share f ( i ) from dealer, generated by evaluating the polynomial at their index.
Cryptography 09 00080 g001
Figure 2. Conceptual model of the proposed method, showing the cryptographic workflow, user roles, and potential compromise points.
Figure 2. Conceptual model of the proposed method, showing the cryptographic workflow, user roles, and potential compromise points.
Cryptography 09 00080 g002
Figure 3. Comparison of each user time latency between the proposed method and NUSS under different schemes.
Figure 3. Comparison of each user time latency between the proposed method and NUSS under different schemes.
Cryptography 09 00080 g003
Figure 4. Comparison of the computation message size for each user between the proposed method and NUSS under different schemes.
Figure 4. Comparison of the computation message size for each user between the proposed method and NUSS under different schemes.
Cryptography 09 00080 g004
Figure 5. Impact of user role composition on system latency in different threshold schemes.
Figure 5. Impact of user role composition on system latency in different threshold schemes.
Cryptography 09 00080 g005
Table 1. Parameter description.
Table 1. Parameter description.
NotationDescription
UU denotes the user set.
V S V S denotes the valid-user set; V S ( t ) is V S in epoch t.
Δ , Ψ , Γ Arrays broadcast by the dealer for share-refresh calculations.
v k i ( t ) User i’s verification key in epoch t.
Table 2. User roles.
Table 2. User roles.
RoleDescriptionsEpoch Relations 1Array
U r e t Users in V S ( t ) . U r e t = V S ( t ) V S ( t 1 ) t i + 1 = t V S Δ
U n e w Users added in V S ( t ) . U n e w = V S ( t ) j = 1 t 1 V S ( j ) t i = t V S Ψ
U r e j Revoked users reauthorized. V S ( t ) R L  2 t V S t i < k ( t ) 3 Γ
t V S t i > k ( t ) 3 Ψ
Note: This table shows the roles of users in the valid-user set in epoch t. 1 Epoch relations describe the relations between the epoch of each user role and the epoch of the valid set before the share refresh in epoch t is performed. 2  R L denotes revocation list maintained by dealer.
Table 3. Arrays for share refresh.
Table 3. Arrays for share refresh.
ArrayDescriptions
Δ Array for users who are authorized in both epochs t and t 1 .
Δ = α 1 ( t ) α 1 ( t 1 ) , , α k ( t 1 ) 1 ( t ) α k ( t 1 ) 1 ( t 1 ) , α k ( t 1 ) ( t ) , , α k ( t ) 1 ( t ) .
Ψ Refresh array for users who first joined in system at epoch t and rejoined users.
Ψ = m , α 1 ( t ) , , α k ( t ) 1 ( t ) .
Γ Refresh array for rejoined users whose absence duration is less than k t 3 .
Γ = α 1 ( t ) α 1 ( t i ) , , α k ( t i ) 1 ( t ) α k ( t i ) 1 ( t i ) , α k ( t i ) ( t ) , , α k ( t ) 1 ( t ) .
Note: { α j ( t ) } , { α j ( t 1 ) } , and { α j ( t i ) } denote the coefficients in the SSS polynomial in different epochs.
Table 4. System parameters.
Table 4. System parameters.
Fixed Parameters
Plaintext modulus (p) 65,537
Ciphertext modulus ( l o g 2 q ) 101
Threshold Settings by Number of Users
Number of users (n)1060100
ThresholdBefore update42034
After update52135
Table 5. Comparison of communication complexity and revocation support in PSS schemes.
Table 5. Comparison of communication complexity and revocation support in PSS schemes.
PSS SchemeCommunication ComplexityUpdate TypeDynamic User Revocation Supported
CHURP [22] O ( n 2 ) InteractiveNo
COBRA [23] O ( n 3 ) Semi-interactivePartial
Proposed Method O ( n ) Non-interactiveYes
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

He, Y.; Kodera, Y.; Nogami, Y.; Huda, S. Role-Based Efficient Proactive Secret Sharing with User Revocation. Cryptography 2025, 9, 80. https://doi.org/10.3390/cryptography9040080

AMA Style

He Y, Kodera Y, Nogami Y, Huda S. Role-Based Efficient Proactive Secret Sharing with User Revocation. Cryptography. 2025; 9(4):80. https://doi.org/10.3390/cryptography9040080

Chicago/Turabian Style

He, Yixuan, Yuta Kodera, Yasuyuki Nogami, and Samsul Huda. 2025. "Role-Based Efficient Proactive Secret Sharing with User Revocation" Cryptography 9, no. 4: 80. https://doi.org/10.3390/cryptography9040080

APA Style

He, Y., Kodera, Y., Nogami, Y., & Huda, S. (2025). Role-Based Efficient Proactive Secret Sharing with User Revocation. Cryptography, 9(4), 80. https://doi.org/10.3390/cryptography9040080

Article Metrics

Back to TopTop