Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free New dynamic and verifiable multi-secret sharing schemes based on LFSR public key cryptosystem

A verifiable multi-secret sharing (VMSS) scheme allows distributors to share multiple secrets simultaneously and can detect fraud by both distributors and participants. After analysing the security of the VMSS schemes proposed by Dehkordi and Mashhadi in 2015, the authors point out that they could not detect the fraudulent behaviour of the dealer. By using the non-homogeneous linear recursion and linear feedback shift rigister (LFSR) public key cryptosystem, they introduce two new VMSS schemes. The proposed schemes can not only overcome the defects mentioned above, but also have shorter private and public key lengths at the same level of security. Besides, the proposed schemes are dynamic.

References

    1. 1)
      • 11. Chun, H., Xiao, L., Xiu, C.: ‘Verifiable multi-secret sharing based on LFSR sequences’, IET Inf. Sec., 2012, 445, pp. 5262.
    2. 2)
      • 6. Rivest, R.L., Shamir, A., Adleman, L.: ‘A method for obtaining digital signatures and public-key cryptosystems’, Commun. ACM, 1978, 21, (2), pp. 120126.
    3. 3)
      • 8. Duo, L., Dong, P.H., Ping, L., et al: ‘New schemes for sharing points on an elliptic curve’, Comput. Math. Appl., 2008, 56, pp. 15561561.
    4. 4)
      • 12. Gong, G., Harn, L.: ‘Public-key cryptosystems based on cubic finite field extensions’, IEEE Trans. Inf. Theor., 1999, 45, (7), pp. 26012605.
    5. 5)
      • 10. Sheikhi-Garjan, M., Bahramian, M., Doche, C.: ‘Threshold verifiable multi-secret sharing based on elliptic curves and Chinese remainder theorem’, IET Inf. Sec., 2019, 13, (3), pp. 278284.
    6. 6)
      • 14. Mashhadi, S., Dehkordi, M.H.: ‘Two verifiable multi secret sharing schemes based on nonhomogeneous linear recursion and LFSR public-key cryptosystem’, Inf. Sci., 2015, 294, pp. 3140.
    7. 7)
      • 15. Biggs, N.L.: ‘Discrete mathematics’ (Oxford University Press, Inc., New York, USA, 2002, 2nd edn.).
    8. 8)
      • 3. Shao, J., Cao, Z.: ‘A new efficient (t,n) verifiable multi-secret sharing (VMSS) based on YCH scheme’, Appl. Math. Comput., 2005, 169, (1), pp. 135140.
    9. 9)
      • 4. Zhao, J., Zhang, J., Zhao, R.: ‘A practical verifiable multi-secret sharing scheme’, Comput. Stand. Interfaces, 2007, 29, (1), pp. 138141.
    10. 10)
      • 1. Yang, C.C., Chang, T.Y., Hwang, M.S.: ‘A (t,n) multi-secret sharing scheme’, Appl. Math. Comput., 2004, 151, (2), pp. 483490.
    11. 11)
      • 7. Liu, Y., Zhang, F., Zhang, J.: ‘Attacks to some verifiable multi-secret sharing schemes and two improved schemes’, Inf. Sci., 2016, 329, (C), pp. 524539.
    12. 12)
      • 5. Dehkordi, M.H., Mashhadi, S.: ‘New efficient and practical verifiable multi-secret sharing schemes’, Inf. Sci., 2008, 178, (9), pp. 22622274.
    13. 13)
      • 13. Gong, G., Harn, L., Wu, H.: ‘The GH public-key cryptosystem’. Selected Areas in Cryptography, SAC 2001, Toronto, Ontario, Canada, 2001 (LNCS, 2259), pp. 284300.
    14. 14)
      • 2. Feldman, F.: ‘A practical scheme for non-interactive verifiable secret sharing’. Proc. of the 28th Annual Symp. on Foundations of Computer Science, SFCS'87, Washington, DC, USA, 1987, pp. 427438.
    15. 15)
      • 9. Binu, P.V., Sreekumar, A.: ‘Threshold multi secret sharing using elliptic curve and pairing’, Int. J. Inf. Process., 2015, 9, (4), pp. 100112.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2019.0437
Loading

Related content

content/journals/10.1049/iet-ifs.2019.0437
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address