Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Outsourcing secret sharing scheme based on homomorphism encryption

Secret sharing is an important component of cryptography protocols and has a wide range of practical applications. However, the existing secret sharing schemes cannot apply to computationally weak devices and cannot efficiently guarantee fairness. In this study, a novel outsourcing secret sharing scheme is proposed. In the setting of outsourcing secret sharing, clients only need a small amount of decryption and verification operations, while the expensive reconstruction computation and verifiable computation can be outsourced to cloud service providers (CSP). The scheme does not require complex interactive argument or zero-knowledge proof. The malicious behaviour of clients and CSP can be detected in time. Moreover, the CSP cannot get any useful information about the secret, and it is fair for every client to obtain the secret. At the end of this study, the authors prove the security of the proposed scheme and compare it with other secret sharing schemes.

References

    1. 1)
      • 11. Dehkordi, M.H., Farzaneh, Y.: ‘A new verifiable multi-secret sharing scheme realizing adversary structure’, Wirel. Pers. Commun., 2015, 82, (3), pp. 17491758.
    2. 2)
      • 28. Atsushi, K., Shigeaki, T., Hiroyuki, S.: ‘Performance evaluation on data management approach for multiple clouds using secret sharing scheme’. IEEE Int. Conf. on Consumer Electronics, 2016, pp. 471473.
    3. 3)
      • 25. Peter, A., Tews, E., Katzenbeisser, S.: ‘Efficiently outsourcing multiparty computation under multiple keys’, IEEE Trans. Inf. Forensics Sec., 2013, 8, (12), pp. 20462058.
    4. 4)
      • 27. Chenyutao, K., Hiroaki, A., Junpei, K., et al: ‘Cross-group secret sharing for secure cloud storage service’. Proc. Int. Conf. IMCOM ‘16, 2016.
    5. 5)
      • 15. Halpern, J., Teague, V.: ‘Rational secret sharing and multiparty computation’. Proc. Int. Conf. the 36th Annual ACM Symp. on Theory of Computing, New York, 2004, pp. 623632.
    6. 6)
      • 6. Blundo, C., De Santis, A., Vaccaro, U.: ‘Efficient sharing of many secrets’. Proc. Int. Conf. STACS'93, Berlin, 1993, pp. 692703.
    7. 7)
      • 8. Yang, C.C., Chang, T.Y., Hwang, M.S.: ‘A (t, n) multi-secret sharing scheme’, Appl. Math. Comput., 2004, 151, (2), pp. 483490.
    8. 8)
      • 9. Pang, L.J., Wang, Y.M.: ‘A new (t, n) multi-secret sharing scheme based on Shamirs secret sharing’, Appl. Math. Comput., 2005, 167, (2), pp. 840848.
    9. 9)
      • 13. Miao, F.Y., Xiong, Y., Wang, X.F.: ‘Randomized component and its application to (t, m, n)-group oriented secret sharing’, IEEE Trans. Inf. Forensics Sec., 2015, 10, (5), pp. 889899.
    10. 10)
      • 24. Lopez, A., Tromer, E., Vaikuntanathan, V.: ‘On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption’. Proc. Int. Conf. STOC, 2012.
    11. 11)
      • 3. Chor, B., Goldwasser, S., Micali, S.: ‘Verifiable secret sharing and achieving simultaneity in the presence of faults’. Proc. Int. Conf. 26th IEEE Symp. on Foundations of Computer Science, Berlin, 1985, pp. 383395.
    12. 12)
      • 20. Zhang, E., Cai, Y.Q.: ‘Rational multi-secret sharing scheme in standard point-to-point communication networks’, Int. J. Found. Comput. Sci., 2013, 24, (6), pp. 879897.
    13. 13)
      • 2. Blakley, G.R.: ‘Safeguarding cryptographic key’. Proc. Int. Conf. National Computer, New York, USA, 1979, pp. 313317.
    14. 14)
      • 26. Gordon, S.D., Katz, J., Liu, F.H., et al: ‘Multi-client verifiable computation with stronger security guarantees’. Proc. Int. Conf. TCC, Berlin, 2015, pp. 144168.
    15. 15)
      • 7. Chien, H.Y., Jan, J.K., Tseng, Y.M.: ‘A practical multi-secret sharing scheme’, IEICE Trans. Fundam., 2000, E83-A, (12), pp. 26722675.
    16. 16)
      • 22. van Dijk, M., Gentry, S., Halevi, S., et al: ‘Fully homomorphic encryption over the integers’. Proc. Int. Conf. Eurocrypt, 2010, pp. 2443.
    17. 17)
      • 4. Feldman, P.: ‘A practical scheme for non-interactive verifiable secret sharing’. Proc. Int. Conf. the 28th Symp. on Foundations of Computer Science, Los Angeles, 1987, pp. 427437.
    18. 18)
      • 30. Benaloh, J.C.: ‘Secret sharing homomorphisms: keeping shares of a secret’. Proc. Int. Conf. CRYPTO'86, Berlin, 1987, pp. 251260.
    19. 19)
      • 19. Tian, Y.L., Peng, C.G., Lin, D.D., et al: ‘Bayesian mechanism for rational secret sharing scheme’, Sci. China Inf. Sci., 2015, 58, (5), pp. 113.
    20. 20)
      • 12. Cramer, R., Damgard, I.B.: ‘Linear secret sharing schemes from error correcting codes and universal hash functions’. Proc. Int. Conf. Cryptology-Eurocrypt, Berlin, 2015, pp. 313336.
    21. 21)
      • 23. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: ‘(Leveled) fully homomorphic encryption without bootstrapping’. Proc. Int. Conf. ITCS, 2012.
    22. 22)
      • 18. Zhang, Z.F., Liu, M.L.: ‘Rational secret sharing as extensive games’, Sci. China Inf. Sci., 2013, 56, (3), pp. 113.
    23. 23)
      • 1. Shamir, A.: ‘How to share a secret’, Commun. ACM, 1979, 22, (11), pp. 612613.
    24. 24)
      • 17. Tian, Y.L., Ma, J.F., Peng, C.G., et al: ‘Game-theoretic analysis for the secret sharing scheme’, Acta Electron. Sin., 2011, 39, (12), pp. 27902795.
    25. 25)
      • 29. Zhang, E., Li, F.H., Niu, B., et al: ‘Server-aided private set intersection based on reputation’, Inf. Sci., 2016, 387, pp. 180194.
    26. 26)
      • 16. Maleka, S., Amjed, S., Rangan, C.P.: ‘Rational secret sharing with repeated games’. Proc. Int. Conf. 4th Information Security Practice and Experience Conf., Berlin, 2008, pp. 334346.
    27. 27)
      • 14. Mohammad, H.T., Hadi, K., Mohammad, S.H.: ‘Dynamic and verifiable multi-secret sharing scheme based on hermite interpolation and bilinear maps’, IET Inf. Sec., 2015, 9, (4), pp. 234239.
    28. 28)
      • 5. Pedersen, T.P.: ‘Distributed provers with applications to undeniable signatures’. Proc. Int. Conf. Eurocrypt'91, Berlin, 1991, pp. 221238.
    29. 29)
      • 10. Mashhadi, S., Dehkordi, M.H.: ‘Two verifiable multi secret sharing schemes based on nonhomogeneous linear recursion and LFSR public-key cryptosystem’, Inf. Sci., 2015, 294, (2), pp. 3140.
    30. 30)
      • 21. Gentry, C.: ‘Fully homomorphic encryption using ideal lattices’. Proc. Int. Conf. STOC, 2009.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2017.0026
Loading

Related content

content/journals/10.1049/iet-ifs.2017.0026
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address