Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Provably secure verifiable multi-stage secret sharing scheme based on monotone span program

In multi-secret sharing (MSS) scheme, a dealer distributes multiple secrets among a set of participants, each of them according to an access structure. In this study, the authors propose a novel linear MSS with computational verifiability that provide many functions for practical applications in comparison with the previous works focusing on MSS schemes in the general scenario. This scheme has the same advantages as previous schemes; moreover, it is verifiable and multi-use secret sharing. Furthermore, in this scheme the secret reconstruction is according to the dealer's preassigned order. Also, they prove the security of the authors’ scheme in the standard model.

References

    1. 1)
      • 31. Liu, M., Xiao, L., Zhang, Z.: ‘Linear multi-secret sharing schemes based on multi-party computation’, Finite Fields Appl., 2006, 12, pp. 704713.
    2. 2)
      • 7. Chaum, D., Crepeau, C., Damgard, I.: ‘Multiparty unconditionally secure protocols (extended abstract)’. Symp. on Theory of Computing (STOC), 1988, pp. 1119.
    3. 3)
      • 11. Eslami, Z., Kabiri Rad, S.: ‘A new verifiable multi-secret sharing scheme based on bilinear maps’, Wirel. Pers. Commun., 2012, 63, pp. 459467.
    4. 4)
      • 15. Tadayon, M., Khanmohammadi, H., Haghighi, M.: ‘Dynamic and verifiable multi-secret sharing scheme based on Hermite interpolation and bilinear maps’, IET Inf. Sec., 2015, 9, pp. 234239.
    5. 5)
      • 24. Harn, L.: ‘Comment multistage secret sharing based on one-way function’, Electron. Lett., 1995, 31, p p. 262.
    6. 6)
      • 2. Blakley, G.R.: ‘Safeguarding cryptographic keys’. Proc. AFIPS 1979 National Computer Conf., June 1979, pp. 313317.
    7. 7)
      • 8. Micali, S.: ‘Fair public-key cryptosystems’. CRYPTO, 1992, pp. 113138.
    8. 8)
      • 18. Ma, C., Ding, X.: ‘Proactive verifiable linear integer secret sharing scheme’. Information and Communications Security, 2009 (LNCS, 5927), pp. 439448.
    9. 9)
      • 9. Chor, B., Goldwasser, Sh., Micali, S., et al: ‘Verifiable secret sharing and achieving simultaneity in the presence of faults (extended abstract)’. Symp. on Foundations of Computer Science (FOCS), 1985, pp. 383395.
    10. 10)
      • 29. Hsu, C.-H., Harn, L., Cui, G.: ‘An ideal multi-secret sharing scheme based on connectivity of graphs’, Wirel. Pers. Commun., 2014, 77, pp. 383394.
    11. 11)
      • 33. Mashhadi, S.: ‘Secure publicly verifiable and proactive secret sharing schemes with general access structure’, Inf. Sci., 2017, 378, pp. 99108.
    12. 12)
      • 26. Li, H.-X., Cheng, C.-T., Pang, L.-J.: ‘An improved multi-stage (t, n)-threshold secret sharing scheme’, WAIM, 2005 (LNCS, 3739), pp. 267274.
    13. 13)
      • 23. Fatemi, M., Ghasemi, R., Eghlidos, T., et al: ‘Efficient multistage secret sharing scheme using bilinear map’, IET Inf. Sec., 2014, 8, pp. 224229.
    14. 14)
      • 22. Chang, T.-Y., Hwang, M.-S., Yang, W.-P.: ‘A new multi-stage secret sharing scheme using one-way function’, ACM SIGOPS Oper. Syst., 2005, 39, pp. 4855.
    15. 15)
      • 19. Stinson, D.-R., Wei, R.: ‘Unconditionally secure proactive secret sharing scheme with combinatorial structures, selected areas in cryptography’, Selected Areas in Cryptography: SAC'99, 2000 (LNCS, 1758), pp. 200214.
    16. 16)
      • 17. Lin, C., Harn, L.: ‘Unconditionally secure verifiable secret sharing scheme’, AISS: Adv. Inf. Sci. Serv. Sci., 2012, 4, pp. 514518.
    17. 17)
      • 21. Pang, L.-J., Wang, Y.-M.: ‘A new (t, n) multi-secret sharing scheme based on Shamir's secret sharing’, Appl. Math. Comput., 2005, 167, pp. 840848.
    18. 18)
      • 34. Cramer, R., Damgard, I., Maurer, U.: ‘General secure multi-party computation from any linear secret sharing scheme’. Proc. of EUROCRYPT, 2000 (LNCS, 1807), pp. 316334, Full version available from IACR eprint archive.
    19. 19)
      • 14. Shao, J., Cao, Z.-F.: ‘A new efficient (t, n) verifiable multi-secret sharing (VMSS) based on YCH scheme’, Appl. Math. Comput., 2005, 168, pp. 135140.
    20. 20)
      • 3. Das, A., Adhikari, A.: ‘An efficient multi-use multi-secret sharing scheme based on hash function’, Appl. Math. Lett., 2010, 23, pp. 993996.
    21. 21)
      • 10. Herranz, J., Ruiz, A., Sáez, G.: ‘Sharing many secrets with computational provable security’, Inf. Process. Lett., 2013, 113, pp. 572579.
    22. 22)
      • 20. Mashhadi, S.: ‘Computationally-secure multiple secret sharing: models, schemes, and formal security analysis’, The ISC Int. J. Inf. Sec., 2015, 7, pp. 110.
    23. 23)
      • 4. Hsu, C.-H., Cheng, Q., Tang, X., et al: ‘An ideal multi-secret sharing scheme based on MSP’, Inf. Sci., 2011, 181, pp. 14031409.
    24. 24)
      • 28. Mashhadi, S.: ‘How to fairly share multiple secrets stage by stage’, Wirel. Pers. Commun., 2016, 90, pp. 93107.
    25. 25)
      • 16. Wu, T.-S., Tseng, Y.-M.: ‘Publicly verifiable multi-secret sharing scheme from bilinear pairings’, IET Inf. Sec., 2013, 7, pp. 239246.
    26. 26)
      • 27. Liu, Y.: ‘Linear (k, n) secret sharing scheme with cheating detection’, Sec. Commun. Netw., 2016, 9, pp. 21152121.
    27. 27)
      • 13. Mashhadi, S., Hadian, M.: ‘Two verifiable multi secret sharing schemes based on nonhomogeneous linear recursion and LFSR public-key cryptosystem’, Inf. Sci., 2015, 294, pp. 3140.
    28. 28)
      • 5. Zhang, J., Zhang, F.: ‘Information-theoretical secure verifiable secret sharing with vector space access structures over bilinear groups and its application’, Future Gener. Comput. Syst., 2015, 52, pp. 109115.
    29. 29)
      • 6. Ben-Or, M., Goldwasser, Sh., Wigderson, A.: ‘Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract)’. Symp. on Theory of Computing (STOC), 1988, pp. 110.
    30. 30)
      • 30. Hsu, C.-H., Cui, G., Cheng, Q., et al: ‘A novel linear multi-secret sharing scheme for group communication in wireless mesh networks’, Netw. Comput. Appl., 2011, 34, pp. 464468.
    31. 31)
      • 32. Karchmer, M., Wigderson, A.: ‘On span programs’. Proc. of the Eighth Annual Conf. on Structure in Complexity, San Diego, CA, 1993, pp. 102111.
    32. 32)
      • 1. Shamir, A.: ‘How to share a secret’, Commun. ACM, 1979, 22, (11), pp. 612613.
    33. 33)
      • 25. He, J., Dawson, E.: ‘Multistage secret sharing based on one-way function’, Electron. Lett., 1994, 30, pp. 15911592.
    34. 34)
      • 12. Liu, Y.-X.: ‘Efficient t-cheater identifiable (k, n) secret-sharing scheme for t(k2)/2’, IET Inf. Sec., 2014, 8, pp. 3741.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2017.0111
Loading

Related content

content/journals/10.1049/iet-ifs.2017.0111
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address