Skip to main content
Top
Published in: Wireless Personal Communications 4/2017

19-08-2016

Secure and Efficient Secret Sharing Scheme with General Access Structures Based on Elliptic Curve and Pairing

Authors: V. P. Binu, A. Sreekumar

Published in: Wireless Personal Communications | Issue 4/2017

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Secret sharing techniques allow a secret to be shared among n participants in such a way that a specified subset of participant can reconstruct the secret by combining their shares. Secret sharing techniques are now the building blocks of several security protocols. Shamir’s (tn) threshold secret sharing scheme is one in which t or more participant can join together to retrieve the secret from the set of n participants. Traditional single secret sharing schemes are modified and generalized to share multiple secrets. Use of Elliptic Curve and Pairing in secret sharing is gaining more importance. The use of Elliptic Curve helps to improve the security and also the computational complexity is reduced. In this paper we propose a secret sharing scheme with a monotone generalized access structure. The scheme makes use of Shamir’s scheme and Elliptic Curve pairing. The shares are chosen by the participant itself. So the consistency of the shares are ensured in this scheme. The participant shares remain secret during the reconstruction phase and this provides multi use facility where the same share can be used for the reconstruction of multiple secret. The shared secret, access structure or the participant set can be modified without updating the secret shadow of the participant. This provides dynamism and adds more flexibility to the scheme. The combiner can also verify the shares submitted by the participants during the reconstruction phase in order to identify the cheaters. The cheating detection and cheater identification is done by using bilinear pairing. This proposed scheme is simple and easy to implement compared with other generalized multi secret sharing scheme with extended capabilities using pairing.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Asmuth, C., & Bloom, J. (1983). A modular approach to key safeguarding. IEEE Transactions on Information Theory, 29(2), 208–210.MathSciNetCrossRef Asmuth, C., & Bloom, J. (1983). A modular approach to key safeguarding. IEEE Transactions on Information Theory, 29(2), 208–210.MathSciNetCrossRef
2.
go back to reference Barreto, P. S., Kim, H. Y., Lynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. In M. Yung (Ed.), Advances in cryptology CRYPTO 2002 (pp. 354–369). Berlin: Springer. Barreto, P. S., Kim, H. Y., Lynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. In M. Yung (Ed.), Advances in cryptology CRYPTO 2002 (pp. 354–369). Berlin: Springer.
3.
go back to reference Beimel, A. (2011). Secret-sharing schemes: A survey. In Y. M. Chee, Z. Guo, S. Ling, F. Shao, Y. Tang, H. Wang & C. Xing (Eds.), Coding and cryptology (pp. 11–46). Berlin: Springer. Beimel, A. (2011). Secret-sharing schemes: A survey. In Y. M. Chee, Z. Guo, S. Ling, F. Shao, Y. Tang, H. Wang & C. Xing (Eds.), Coding and cryptology (pp. 11–46). Berlin: Springer.
4.
go back to reference Ben-Or, M., Goldwasser, S., & Wigderson, A. (1988). Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proceedings of the twentieth annual ACM symposium on theory of computing (pp. 1–10). ACM. Ben-Or, M., Goldwasser, S., & Wigderson, A. (1988). Completeness theorems for non-cryptographic fault-tolerant distributed computation. In Proceedings of the twentieth annual ACM symposium on theory of computing (pp. 1–10). ACM.
5.
go back to reference Benaloh, J., & Leichter, J. (1990). Generalized secret sharing and monotone functions. In S. Goldwasser (Ed.), Advances in cryptology CRYPTO88 (pp. 27–35). Berlin: Springer. Benaloh, J., & Leichter, J. (1990). Generalized secret sharing and monotone functions. In S. Goldwasser (Ed.), Advances in cryptology CRYPTO88 (pp. 27–35). Berlin: Springer.
6.
go back to reference Bethencourt, J., Sahai, A., & Waters, B. (2007). Ciphertext-policy attribute-based encryption. In Security and privacy, 2007. SP’07. IEEE symposium on (pp. 321–334). IEEE. Bethencourt, J., Sahai, A., & Waters, B. (2007). Ciphertext-policy attribute-based encryption. In Security and privacy, 2007. SP’07. IEEE symposium on (pp. 321–334). IEEE.
7.
go back to reference Blakley, G. R., et al. (1979). Safeguarding cryptographic keys. Proceedings of the National Computer Conference, 48, 313–317. Blakley, G. R., et al. (1979). Safeguarding cryptographic keys. Proceedings of the National Computer Conference, 48, 313–317.
8.
go back to reference Boneh, D. (1998). The decision Diffie–Hellman problem. In J. P. Buhler (Ed.), Algorithmic number theory (pp. 48–63). Berlin: Springer. Boneh, D. (1998). The decision Diffie–Hellman problem. In J. P. Buhler (Ed.), Algorithmic number theory (pp. 48–63). Berlin: Springer.
9.
go back to reference Boneh, D., & Franklin, M. (2001). Identity-based encryption from the weil pairing. In Advances in cryptology CRYPTO 2001 (pp. 213–229). Berlin: Springer. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the weil pairing. In Advances in cryptology CRYPTO 2001 (pp. 213–229). Berlin: Springer.
10.
go back to reference Brickell, E. F. (1989). Some ideal secret sharing schemes. Journal of Combinatorial Mathematics and Combinatorial Computing, 9(2), 105–113.MathSciNetMATH Brickell, E. F. (1989). Some ideal secret sharing schemes. Journal of Combinatorial Mathematics and Combinatorial Computing, 9(2), 105–113.MathSciNetMATH
11.
go back to reference Chan, C. W., & Chang, C. C. (2005). A scheme for threshold multi-secret sharing. Applied Mathematics and Computation, 166(1), 1–14.MathSciNetCrossRefMATH Chan, C. W., & Chang, C. C. (2005). A scheme for threshold multi-secret sharing. Applied Mathematics and Computation, 166(1), 1–14.MathSciNetCrossRefMATH
12.
go back to reference Chaum, D., Crépeau, C., & Damgard, I. (1988). Multiparty unconditionally secure protocols. In Proceedings of the twentieth annual ACM symposium on theory of computing (pp. 11–19). ACM. Chaum, D., Crépeau, C., & Damgard, I. (1988). Multiparty unconditionally secure protocols. In Proceedings of the twentieth annual ACM symposium on theory of computing (pp. 11–19). ACM.
13.
go back to reference Chien, H. Y., Jinn-Ke, J., & Tseng, Y. M. (2000). A practical (t, n) multi-secret sharing scheme. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 83(12), 2762–2765. Chien, H. Y., Jinn-Ke, J., & Tseng, Y. M. (2000). A practical (t, n) multi-secret sharing scheme. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 83(12), 2762–2765.
14.
go back to reference Cramer, R., Damgård, I., & Maurer, U. (2000). General secure multi-party computation from any linear secret-sharing scheme. In B. Preneel (Ed.), Advances in Cryptology EUROCRYPT 2000 (pp. 316–334). Berlin: Springer. Cramer, R., Damgård, I., & Maurer, U. (2000). General secure multi-party computation from any linear secret-sharing scheme. In B. Preneel (Ed.), Advances in Cryptology EUROCRYPT 2000 (pp. 316–334). Berlin: Springer.
15.
go back to reference Dehkordi, M. H., & Mashhadi, S. (2008). An efficient threshold verifiable multi-secret sharing. Computer Standards & Interfaces, 30(3), 187–190.CrossRefMATH Dehkordi, M. H., & Mashhadi, S. (2008). An efficient threshold verifiable multi-secret sharing. Computer Standards & Interfaces, 30(3), 187–190.CrossRefMATH
16.
go back to reference Desmedt, Y., & Frankel, Y. (1992). Shared generation of authenticators and signatures. In J. Feigenbaum (Ed.), Advances in cryptology CRYPTO91 (pp. 457–469). Berlin: Springer. Desmedt, Y., & Frankel, Y. (1992). Shared generation of authenticators and signatures. In J. Feigenbaum (Ed.), Advances in cryptology CRYPTO91 (pp. 457–469). Berlin: Springer.
17.
go back to reference Dutta, R., Barua, R., & Sarkar, P. (2004). Pairing-based cryptographic protocols: A survey. In IACR Cryptology ePrint Archive (p. 64). Dutta, R., Barua, R., & Sarkar, P. (2004). Pairing-based cryptographic protocols: A survey. In IACR Cryptology ePrint Archive (p. 64).
18.
go back to reference Eslami, Z., & Rad, S. K. (2012). A new verifiable multi-secret sharing scheme based on bilinear maps. Wireless Personal Communications, 63(2), 459–467.CrossRef Eslami, Z., & Rad, S. K. (2012). A new verifiable multi-secret sharing scheme based on bilinear maps. Wireless Personal Communications, 63(2), 459–467.CrossRef
19.
go back to reference Fatemi, M., Ghasemi, R., Eghlidos, T., & Aref, M. R. (2014). Efficient multistage secret sharing scheme using bilinear map. IET Information Security, 8(4), 224–229.CrossRef Fatemi, M., Ghasemi, R., Eghlidos, T., & Aref, M. R. (2014). Efficient multistage secret sharing scheme using bilinear map. IET Information Security, 8(4), 224–229.CrossRef
20.
go back to reference Feldman, P. (1987). A practical scheme for non-interactive verifiable secret sharing. In Foundations of computer science, 1987. 28th Annual symposium on (pp. 427–438). IEEE. Feldman, P. (1987). A practical scheme for non-interactive verifiable secret sharing. In Foundations of computer science, 1987. 28th Annual symposium on (pp. 427–438). IEEE.
21.
go back to reference Franklin, M., & Yung, M. (1992). Communication complexity of secure computation. In Proceedings of the twenty-fourth annual ACM symposium on theory of computing (pp. 699–710). ACM. Franklin, M., & Yung, M. (1992). Communication complexity of secure computation. In Proceedings of the twenty-fourth annual ACM symposium on theory of computing (pp. 699–710). ACM.
22.
go back to reference Fujisaki, E., & Okamoto, T. (1998). A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In K. Nyberg (Ed.), Advances in Cryptology EUROCRYPT’98 (pp. 32–46). Berlin: Springer. Fujisaki, E., & Okamoto, T. (1998). A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In K. Nyberg (Ed.), Advances in Cryptology EUROCRYPT’98 (pp. 32–46). Berlin: Springer.
23.
go back to reference Goyal, V., Pandey, O., Sahai, A., & Waters, B. (2006). Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on computer and communications security (pp. 89–98). ACM. Goyal, V., Pandey, O., Sahai, A., & Waters, B. (2006). Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on computer and communications security (pp. 89–98). ACM.
24.
go back to reference Harn, L. (1995). Efficient sharing (broadcasting) of multiple secrets. IEE Proceedings-Computers and Digital Techniques, 142(3), 237–240.CrossRef Harn, L. (1995). Efficient sharing (broadcasting) of multiple secrets. IEE Proceedings-Computers and Digital Techniques, 142(3), 237–240.CrossRef
25.
go back to reference Harn, L., & Lin, C. (2009). Detection and identification of cheaters in (t, n) secret sharing scheme. Designs, Codes and Cryptography, 52(1), 15–24.MathSciNetCrossRefMATH Harn, L., & Lin, C. (2009). Detection and identification of cheaters in (t, n) secret sharing scheme. Designs, Codes and Cryptography, 52(1), 15–24.MathSciNetCrossRefMATH
26.
go back to reference He, J., & Dawson, E. (1995). Multisecret-sharing scheme based on one-way function. Electronics Letters, 31(2), 93–95.CrossRef He, J., & Dawson, E. (1995). Multisecret-sharing scheme based on one-way function. Electronics Letters, 31(2), 93–95.CrossRef
27.
go back to reference Herranz, J., Ruiz, A., & Sáez, G. (2013). New results and applications for multi-secret sharing schemes. In Designs, codes and cryptography (pp. 1–24). Herranz, J., Ruiz, A., & Sáez, G. (2013). New results and applications for multi-secret sharing schemes. In Designs, codes and cryptography (pp. 1–24).
28.
go back to reference Hua, S., & Aimin, W. (2010). A multi-secret sharing scheme with general access structures based on elliptic curve. In Advanced computer theory and engineering (ICACTE), 2010 3rd international conference on (Vol. 2, pp. V2–V629). IEEE. Hua, S., & Aimin, W. (2010). A multi-secret sharing scheme with general access structures based on elliptic curve. In Advanced computer theory and engineering (ICACTE), 2010 3rd international conference on (Vol. 2, pp. V2–V629). IEEE.
29.
go back to reference Ito, M., Saito, A., & Nishizeki, T. (1989). Secret sharing scheme realizing general access structure. Electronics and Communications in Japan (Part III: Fundamental Electronic Science), 72(9), 56–64.MathSciNetCrossRef Ito, M., Saito, A., & Nishizeki, T. (1989). Secret sharing scheme realizing general access structure. Electronics and Communications in Japan (Part III: Fundamental Electronic Science), 72(9), 56–64.MathSciNetCrossRef
30.
go back to reference Jackson, W. A., & Martin, K. M. (1993). Cumulative arrays and geometric secret sharing schemes. In W.-A. Jackson, & K. M. Martin (Eds.), Advances in cryptology AUSCRYPT’92 (pp. 48–55). Berlin: Springer. Jackson, W. A., & Martin, K. M. (1993). Cumulative arrays and geometric secret sharing schemes. In W.-A. Jackson, & K. M. Martin (Eds.), Advances in cryptology AUSCRYPT’92 (pp. 48–55). Berlin: Springer.
31.
go back to reference Joux, A. (2002). The weil and tate pairings as building blocks for public key cryptosystems. In C. Fieker & D. R. Kohel (Eds.), Algorithmic number theory (pp. 20–32). Berlin: Springer. Joux, A. (2002). The weil and tate pairings as building blocks for public key cryptosystems. In C. Fieker & D. R. Kohel (Eds.), Algorithmic number theory (pp. 20–32). Berlin: Springer.
32.
33.
go back to reference Knuth, D. E. (1981). The art of computer programming (Vol. 2). SIAM Review, 12(2), 306–308. Knuth, D. E. (1981). The art of computer programming (Vol. 2). SIAM Review, 12(2), 306–308.
35.
go back to reference Kothari, S. (1985). Generalized linear threshold scheme. In G. R. Blakley & D. Chaum (Eds.), Advances in cryptology (pp. 231–241). Berlin: Springer. Kothari, S. (1985). Generalized linear threshold scheme. In G. R. Blakley & D. Chaum (Eds.), Advances in cryptology (pp. 231–241). Berlin: Springer.
36.
go back to reference Lee, H. S. (2004). A self-pairing map and its applications to cryptography. Applied Mathematics and Computation, 151(3), 671–678.MathSciNetCrossRefMATH Lee, H. S. (2004). A self-pairing map and its applications to cryptography. Applied Mathematics and Computation, 151(3), 671–678.MathSciNetCrossRefMATH
37.
go back to reference Liu, D., Huang, D., Luo, P., & Dai, Y. (2008). New schemes for sharing points on an elliptic curve. Computers & Mathematics with Applications, 56(6), 1556–1561.MathSciNetCrossRefMATH Liu, D., Huang, D., Luo, P., & Dai, Y. (2008). New schemes for sharing points on an elliptic curve. Computers & Mathematics with Applications, 56(6), 1556–1561.MathSciNetCrossRefMATH
38.
go back to reference Long, S., Pieprzyk, J., Wang, H., & Wong, D. S. (2006). Generalised cumulative arrays in secret sharing. Designs, Codes and Cryptography, 40(2), 191–209.MathSciNetCrossRefMATH Long, S., Pieprzyk, J., Wang, H., & Wong, D. S. (2006). Generalised cumulative arrays in secret sharing. Designs, Codes and Cryptography, 40(2), 191–209.MathSciNetCrossRefMATH
39.
go back to reference Massey, J. L. (1993). Minimal codewords and secret sharing. In Proceedings of the 6th joint Swedish-Russian international workshop on information theory (pp. 276–279). Citeseer. Massey, J. L. (1993). Minimal codewords and secret sharing. In Proceedings of the 6th joint Swedish-Russian international workshop on information theory (pp. 276–279). Citeseer.
40.
go back to reference Menezes, A. J., Okamoto, T., & Vanstone, S. A. (1993). Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39(5), 1639–1646.MathSciNetCrossRefMATH Menezes, A. J., Okamoto, T., & Vanstone, S. A. (1993). Reducing elliptic curve logarithms to logarithms in a finite field. IEEE Transactions on Information Theory, 39(5), 1639–1646.MathSciNetCrossRefMATH
41.
go back to reference Menezes, A. J., & Vanstone, S. A. (1993). Elliptic curve cryptosystems and their implementation. Journal of Cryptology, 6(4), 209–224.MathSciNetCrossRefMATH Menezes, A. J., & Vanstone, S. A. (1993). Elliptic curve cryptosystems and their implementation. Journal of Cryptology, 6(4), 209–224.MathSciNetCrossRefMATH
42.
go back to reference Mignotte, M. (1983). How to share a secret. In T. Beth (Ed.), Cryptography (pp. 371–375). Berlin: Springer. Mignotte, M. (1983). How to share a secret. In T. Beth (Ed.), Cryptography (pp. 371–375). Berlin: Springer.
43.
go back to reference Miller, V. S. (1986). Use of elliptic curves in cryptography. In H. C. Williams (Ed.), Advances in cryptology CRYPTO85 proceedings (pp. 417–426). Berlin: Springer. Miller, V. S. (1986). Use of elliptic curves in cryptography. In H. C. Williams (Ed.), Advances in cryptology CRYPTO85 proceedings (pp. 417–426). Berlin: Springer.
45.
go back to reference Naor, M., & Shamir, A. (1995). Visual cryptography. In A. De Santis (Ed.), Advances in cryptology EUROCRYPT’94 (pp. 1–12). Berlin: Springer. Naor, M., & Shamir, A. (1995). Visual cryptography. In A. De Santis (Ed.), Advances in cryptology EUROCRYPT’94 (pp. 1–12). Berlin: Springer.
46.
go back to reference Naor, M., & Wool, A. (1998). Access control and signatures via quorum secret sharing. IEEE Transactions on Parallel and Distributed Systems, 9(9), 909–922.CrossRef Naor, M., & Wool, A. (1998). Access control and signatures via quorum secret sharing. IEEE Transactions on Parallel and Distributed Systems, 9(9), 909–922.CrossRef
47.
go back to reference Pang, L. J., & Wang, Y. M. (2005). A new (t, n) multi-secret sharing scheme based on shamirs secret sharing. Applied Mathematics and Computation, 167(2), 840–848.MathSciNetCrossRefMATH Pang, L. J., & Wang, Y. M. (2005). A new (t, n) multi-secret sharing scheme based on shamirs secret sharing. Applied Mathematics and Computation, 167(2), 840–848.MathSciNetCrossRefMATH
48.
go back to reference Pedersen, T. P. (1992). Non-interactive and information-theoretic secure verifiable secret sharing. In J. Feigenbaum (Ed.), Advances in cryptology CRYPTO91 (pp. 129–140). Berlin: Springer. Pedersen, T. P. (1992). Non-interactive and information-theoretic secure verifiable secret sharing. In J. Feigenbaum (Ed.), Advances in cryptology CRYPTO91 (pp. 129–140). Berlin: Springer.
49.
go back to reference Rabin, M. O. (1983). Randomized byzantine generals. In Foundations of computer science, 1983, 24th annual symposium on (pp. 403–409). IEEE. Rabin, M. O. (1983). Randomized byzantine generals. In Foundations of computer science, 1983, 24th annual symposium on (pp. 403–409). IEEE.
50.
go back to reference Schoenmakers, B. (1999). A simple publicly verifiable secret sharing scheme and its application to electronic voting. In M. Weiner (Ed.), Advances in cryptology CRYPTO99 (pp. 148–164). Berlin: Springer. Schoenmakers, B. (1999). A simple publicly verifiable secret sharing scheme and its application to electronic voting. In M. Weiner (Ed.), Advances in cryptology CRYPTO99 (pp. 148–164). Berlin: Springer.
52.
go back to reference Shankar, B., Srinathan, K., & Rangan, C. P. (2008). Alternative protocols for generalized oblivious transfer. In S. Rao, M. Chatterjee, C. S. R. Murthy & S. K. Saha (Eds.), Distributed computing and networking (pp. 304–309). Berlin: Springer. Shankar, B., Srinathan, K., & Rangan, C. P. (2008). Alternative protocols for generalized oblivious transfer. In S. Rao, M. Chatterjee, C. S. R. Murthy & S. K. Saha (Eds.), Distributed computing and networking (pp. 304–309). Berlin: Springer.
53.
54.
go back to reference Shao, J., & Cao, Z. (2005). A new efficient (t, n) verifiable multi-secret sharing (VMSS) based on ych scheme. Applied Mathematics and Computation, 168(1), 135–140.MathSciNetCrossRefMATH Shao, J., & Cao, Z. (2005). A new efficient (t, n) verifiable multi-secret sharing (VMSS) based on ych scheme. Applied Mathematics and Computation, 168(1), 135–140.MathSciNetCrossRefMATH
55.
go back to reference Shi, R., Zhong, H., & Huang, L. (2007). A (t, n)-threshold verified multi-secret sharing scheme based on ECDLP. In Software engineering, artificial intelligence, networking, and parallel/distributed computing, 2007. SNPD 2007. Eighth ACIS international Conference on (Vol. 2, pp. 9–13). IEEE. Shi, R., Zhong, H., & Huang, L. (2007). A (t, n)-threshold verified multi-secret sharing scheme based on ECDLP. In Software engineering, artificial intelligence, networking, and parallel/distributed computing, 2007. SNPD 2007. Eighth ACIS international Conference on (Vol. 2, pp. 9–13). IEEE.
56.
go back to reference Simmons, G. J. (1992). An introduction to shared secret and/or shared control schemes and their application. In Contemporary Cryptology: The Science of Information Integrity (pp. 441–497). Simmons, G. J. (1992). An introduction to shared secret and/or shared control schemes and their application. In Contemporary Cryptology: The Science of Information Integrity (pp. 441–497).
57.
go back to reference Stadler, M. (1996). Publicly verifiable secret sharing. In U. Maurer (Ed.), Advances in cryptology EUROCRYPT96 (pp. 190–199). Berlin: Springer. Stadler, M. (1996). Publicly verifiable secret sharing. In U. Maurer (Ed.), Advances in cryptology EUROCRYPT96 (pp. 190–199). Berlin: Springer.
59.
go back to reference Stinson, D. R., & Wei, R. (2000). Unconditionally secure proactive secret sharing scheme with combinatorial structures. In H. Heys & C. Adams (Eds.), Selected areas in cryptography (pp. 200–214). Berlin: Springer. Stinson, D. R., & Wei, R. (2000). Unconditionally secure proactive secret sharing scheme with combinatorial structures. In H. Heys & C. Adams (Eds.), Selected areas in cryptography (pp. 200–214). Berlin: Springer.
60.
go back to reference Tang, C., Pei, D., Liu, Z., & He, Y. (2004). Non-interactive and information-theoretic secure publicly verifiable secret sharing. In IACR Cryptology ePrint Archive, 2004 (p. 201). Tang, C., Pei, D., Liu, Z., & He, Y. (2004). Non-interactive and information-theoretic secure publicly verifiable secret sharing. In IACR Cryptology ePrint Archive, 2004 (p. 201).
62.
go back to reference Tian, Y., Peng, C., Zhang, R., & Chen, Y. (2008). A practical publicly verifiable secret sharing scheme based on bilinear pairing. In Anti-counterfeiting, security and identification, 2008. ASID 2008. 2nd international conference on (pp. 71–75). IEEE. Tian, Y., Peng, C., Zhang, R., & Chen, Y. (2008). A practical publicly verifiable secret sharing scheme based on bilinear pairing. In Anti-counterfeiting, security and identification, 2008. ASID 2008. 2nd international conference on (pp. 71–75). IEEE.
64.
go back to reference Wang, S. J., Tsai, Y. R., & Shen, C. C. (2011). Verifiable threshold scheme in multi-secret sharing distributions upon extensions of ECC. Wireless Personal Communications, 56(1), 173–182.CrossRef Wang, S. J., Tsai, Y. R., & Shen, C. C. (2011). Verifiable threshold scheme in multi-secret sharing distributions upon extensions of ECC. Wireless Personal Communications, 56(1), 173–182.CrossRef
65.
go back to reference Wei, C., Xiang, L., Yuebin, B., & Xiaopeng, G. (2007). A new dynamic threshold secret sharing scheme from bilinear maps. In Parallel processing workshops, 2007. ICPPW 2007. International conference on (pp. 19–19). IEEE. Wei, C., Xiang, L., Yuebin, B., & Xiaopeng, G. (2007). A new dynamic threshold secret sharing scheme from bilinear maps. In Parallel processing workshops, 2007. ICPPW 2007. International conference on (pp. 19–19). IEEE.
66.
go back to reference Wu, T. C., & Wu, T. S. (1995). Cheating detection and cheater identification in secret sharing schemes. In Computers and digital techniques, IEE proceedings (Vol. 142, pp. 367–369). IET. Wu, T. C., & Wu, T. S. (1995). Cheating detection and cheater identification in secret sharing schemes. In Computers and digital techniques, IEE proceedings (Vol. 142, pp. 367–369). IET.
67.
go back to reference Wu, T. Y., & Tseng, Y. M. (2011). A pairing-based publicly verifiable secret sharing scheme. Journal of Systems Science and Complexity, 24(1), 186–194.MathSciNetCrossRefMATH Wu, T. Y., & Tseng, Y. M. (2011). A pairing-based publicly verifiable secret sharing scheme. Journal of Systems Science and Complexity, 24(1), 186–194.MathSciNetCrossRefMATH
68.
go back to reference Yang, C. C., Chang, T. Y., & Hwang, M. S. (2004). A (t, n) multi-secret sharing scheme. Applied Mathematics and Computation, 151(2), 483–490.MathSciNetCrossRefMATH Yang, C. C., Chang, T. Y., & Hwang, M. S. (2004). A (t, n) multi-secret sharing scheme. Applied Mathematics and Computation, 151(2), 483–490.MathSciNetCrossRefMATH
69.
go back to reference Zhang, F., & Zhang, J. (2014). Efficient and information-theoretical secure verifiable secret sharing over bilinear groups. Chinese Journal of Electronics, 23(1), 13–17. Zhang, F., & Zhang, J. (2014). Efficient and information-theoretical secure verifiable secret sharing over bilinear groups. Chinese Journal of Electronics, 23(1), 13–17.
70.
go back to reference Zhao, J., Gu, D., & Wang, Y. (2009). Novel verifiable general secret sharing using weil pairing. In Web information systems and mining, 2009. WISM 2009. International conference on (pp. 524–528). IEEE. Zhao, J., Gu, D., & Wang, Y. (2009). Novel verifiable general secret sharing using weil pairing. In Web information systems and mining, 2009. WISM 2009. International conference on (pp. 524–528). IEEE.
71.
go back to reference Zhao, J., Zhang, J., & Zhao, R. (2007). A practical verifiable multi-secret sharing scheme. Computer Standards & Interfaces, 29(1), 138–141.CrossRef Zhao, J., Zhang, J., & Zhao, R. (2007). A practical verifiable multi-secret sharing scheme. Computer Standards & Interfaces, 29(1), 138–141.CrossRef
Metadata
Title
Secure and Efficient Secret Sharing Scheme with General Access Structures Based on Elliptic Curve and Pairing
Authors
V. P. Binu
A. Sreekumar
Publication date
19-08-2016
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 4/2017
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-016-3619-8

Other articles of this Issue 4/2017

Wireless Personal Communications 4/2017 Go to the issue