Skip to main content
Erschienen in: Wireless Personal Communications 3/2016

02.08.2016

A Lightweight Public Verifiable Multi Secret Sharing Scheme Using Short Integer Solution

verfasst von: Massoud Hadian Dehkordi, Reza Ghasemi

Erschienen in: Wireless Personal Communications | Ausgabe 3/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this paper we introduce a multi secret sharing (MSS) scheme based on lattice conception. Lattice constitutes the core of many cryptographic constructions. The advantage of using lattice, which our scheme will inherit, is twofold: first is that the hardness of lattice problems is well understood. We will show that breaking our scheme leads to a solution for the robust Short Integer Solution problem. Hence, the presented scheme’s security is guaranteed by leveraging lattice based conceptions. Second advantage is that working with lattice is simple and, consequently, execution is fast. A main problem with previous schemes is that they mostly are based on numerical assumptions which are slow and need much throughput. Inheriting simplicity and fastness make our scheme an excellent choice to implement in facilities with limit computational power and resources. In secret sharing schemes, typically in any protocol, dishonest participants and dealer can cheat during execution. To mitigate these concerns we augment our scheme with verifiability properties, say verifiable and public verifiable secret sharing. Verifiability prevents the dealer to share wrong shares and public verifiability forces participants to submit their sub-shares correctly. In MSS schemes, releasing some public values which are used in recovering step is inevitable. At the end, a comprehensive comparison by a table in the conclusion section shows that the presented scheme has minimum number of public values among MSS schemes.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Blakley, G. R. (1899). Safeguarding cryptographic keys. In International workshop on managing requirements knowledge (pp. 313–313). IEEE Computer Society. Blakley, G. R. (1899). Safeguarding cryptographic keys. In International workshop on managing requirements knowledge (pp. 313–313). IEEE Computer Society.
3.
Zurück zum Zitat Yao, A. C. (1982). Protocols for secure computations. In 2013 IEEE 54th annual symposium on foundations of computer science (pp. 160–164). IEEE. Yao, A. C. (1982). Protocols for secure computations. In 2013 IEEE 54th annual symposium on foundations of computer science (pp. 160–164). IEEE.
4.
Zurück zum Zitat Wang, Y., Wong, D. S, Wu, Q., Chow, S. S. M, Qin, B., & Liu, J. (2014). Practical distributed signatures in the standard model. In Topics in cryptology—CT-RSA 2014 (pp. 307–326). Springer. Wang, Y., Wong, D. S, Wu, Q., Chow, S. S. M, Qin, B., & Liu, J. (2014). Practical distributed signatures in the standard model. In Topics in cryptology—CT-RSA 2014 (pp. 307–326). Springer.
5.
Zurück zum Zitat Shieh, S.-P., Lin, C.-T., Yang, W.-B., & Sun, H.-M. (2000). Digital multisignature schemes for authenticating delegates in mobile code systems. IEEE Transactions on Vehicular Technology, 49(4), 1464–1473.CrossRef Shieh, S.-P., Lin, C.-T., Yang, W.-B., & Sun, H.-M. (2000). Digital multisignature schemes for authenticating delegates in mobile code systems. IEEE Transactions on Vehicular Technology, 49(4), 1464–1473.CrossRef
6.
Zurück zum Zitat Schoenmakers, B. (1999). A simple publicly verifiable secret sharing scheme and its application to electronic voting. In Advances in cryptologyCRYPTO99 (pp. 148–164). Springer. Schoenmakers, B. (1999). A simple publicly verifiable secret sharing scheme and its application to electronic voting. In Advances in cryptologyCRYPTO99 (pp. 148–164). Springer.
7.
Zurück zum Zitat Harn, L. (1995). Comment on ”Multistage secret sharing based on one-way function”. Electronics Letters, 31(4), 262.CrossRef Harn, L. (1995). Comment on ”Multistage secret sharing based on one-way function”. Electronics Letters, 31(4), 262.CrossRef
8.
Zurück zum Zitat Harn, L. (1995). Efficient sharing (broadcasting) of multiple secrets. IEE Proceedings-Computers and Digital Techniques, 142(3), 237–240.CrossRef Harn, L. (1995). Efficient sharing (broadcasting) of multiple secrets. IEE Proceedings-Computers and Digital Techniques, 142(3), 237–240.CrossRef
9.
Zurück zum Zitat Pedersen, T. P. (1991). Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in cryptologyCRYPTO91 (pp. 129–140). Springer. Pedersen, T. P. (1991). Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in cryptologyCRYPTO91 (pp. 129–140). Springer.
10.
Zurück zum Zitat Karlsson, A., Koashi, M., & Imoto, N. (1999). Quantum entanglement for secret sharing and secret splitting. Physical Review A, 59(1), 162.CrossRef Karlsson, A., Koashi, M., & Imoto, N. (1999). Quantum entanglement for secret sharing and secret splitting. Physical Review A, 59(1), 162.CrossRef
11.
Zurück zum Zitat He, J., & Dawson, E. (1995). Multisecret-sharing scheme based on one-way function. Electronics Letters, 31(2), 93–95.CrossRef He, J., & Dawson, E. (1995). Multisecret-sharing scheme based on one-way function. Electronics Letters, 31(2), 93–95.CrossRef
12.
Zurück zum Zitat Chang, T.-Y., Hwang, M.-S., & Yang, W.-P. (2005). A new multi-stage secret sharing scheme using one-way function. ACM SIGOPS Operating Systems Review, 39(1), 48–55.MathSciNetCrossRef Chang, T.-Y., Hwang, M.-S., & Yang, W.-P. (2005). A new multi-stage secret sharing scheme using one-way function. ACM SIGOPS Operating Systems Review, 39(1), 48–55.MathSciNetCrossRef
13.
Zurück zum Zitat Chor, B., Goldwasser, S., Micali, S., & Awerbuch, B. (1985). Verifiable secret sharing and achieving simultaneity in the presence of faults. In 2013 IEEE 54th annual symposium on foundations of computer science (pp. 383–395). IEEE. Chor, B., Goldwasser, S., Micali, S., & Awerbuch, B. (1985). Verifiable secret sharing and achieving simultaneity in the presence of faults. In 2013 IEEE 54th annual symposium on foundations of computer science (pp. 383–395). IEEE.
14.
Zurück zum Zitat Stadler, M. (1996). Publicly verifiable secret sharing. In Advances in cryptology—EUROCRYPT’96 (pp. 190–199). Springer. Stadler, M. (1996). Publicly verifiable secret sharing. In Advances in cryptology—EUROCRYPT’96 (pp. 190–199). Springer.
15.
Zurück zum Zitat Shor, P. W. (1999). Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Review, 41(2), 303–332.MathSciNetCrossRefMATH Shor, P. W. (1999). Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Review, 41(2), 303–332.MathSciNetCrossRefMATH
16.
Zurück zum Zitat El Bansarkhani, R., & Meziani, M. (2012). An efficient lattice-based secret sharing construction. In IFIP International workshop on information security theory and practice (pp. 160–168). Springer. El Bansarkhani, R., & Meziani, M. (2012). An efficient lattice-based secret sharing construction. In IFIP International workshop on information security theory and practice (pp. 160–168). Springer.
17.
Zurück zum Zitat Steinfeld, R., Wang, H., & Pieprzyk, J. (2004). Lattice-based threshold-changeability for standard Shamir secret-sharing schemes. In Advances in cryptology-ASIACRYPT 2004 (pp. 170–186). Springer. Steinfeld, R., Wang, H., & Pieprzyk, J. (2004). Lattice-based threshold-changeability for standard Shamir secret-sharing schemes. In Advances in cryptology-ASIACRYPT 2004 (pp. 170–186). Springer.
18.
Zurück zum Zitat Micciancio, D., & Regev, O. (2009). Lattice-based cryptography. In Post-quantum cryptography (pp. 147–191). Springer. Micciancio, D., & Regev, O. (2009). Lattice-based cryptography. In Post-quantum cryptography (pp. 147–191). Springer.
19.
Zurück zum Zitat Regev, O. (2006). Lattice-based cryptography. In Advances in cryptology-CRYPTO 2006 (pp. 131–141). Springer. Regev, O. (2006). Lattice-based cryptography. In Advances in cryptology-CRYPTO 2006 (pp. 131–141). Springer.
20.
Zurück zum Zitat Bernstein, D. J., Buchmann, J., & Dahmen, E. (2009). Post-quantum cryptography. Berlin: Springer Science & Business Media.CrossRefMATH Bernstein, D. J., Buchmann, J., & Dahmen, E. (2009). Post-quantum cryptography. Berlin: Springer Science & Business Media.CrossRefMATH
21.
Zurück zum Zitat Kawachi, A., Tanaka, K., & Xagawa, K. (2007). Multi-bit cryptosystems based on lattice problems. In Public key cryptography-PKC 2007 (pp. 315–329). Springer. Kawachi, A., Tanaka, K., & Xagawa, K. (2007). Multi-bit cryptosystems based on lattice problems. In Public key cryptography-PKC 2007 (pp. 315–329). Springer.
22.
Zurück zum Zitat Agrawal, S., Boneh, D., & Boyen, X. (2010). Efficient lattice (H) IBE in the standard model. In Advances in cryptology-EUROCRYPT 2010 (pp. 553–572). Springer. Agrawal, S., Boneh, D., & Boyen, X. (2010). Efficient lattice (H) IBE in the standard model. In Advances in cryptology-EUROCRYPT 2010 (pp. 553–572). Springer.
23.
Zurück zum Zitat Akavia, A., Goldwasser, S., & Vaikuntanathan, V. (2009). Simultaneous hardcore bits and cryptography against memory attacks. In Theory of cryptography (pp. 474–495). Springer. Akavia, A., Goldwasser, S., & Vaikuntanathan, V. (2009). Simultaneous hardcore bits and cryptography against memory attacks. In Theory of cryptography (pp. 474–495). Springer.
24.
Zurück zum Zitat Micciancio, D., & Goldwasser, S. (2002). Complexity of lattice problems: A cryptographic perspective (Vol. 671). Berlin: Springer.CrossRefMATH Micciancio, D., & Goldwasser, S. (2002). Complexity of lattice problems: A cryptographic perspective (Vol. 671). Berlin: Springer.CrossRefMATH
25.
Zurück zum Zitat Lyubashevsky, V. (2008). Lattice-based identification schemes secure under active attacks. In Public key cryptography–PKC 2008 (pp. 162–179). Springer. Lyubashevsky, V. (2008). Lattice-based identification schemes secure under active attacks. In Public key cryptography–PKC 2008 (pp. 162–179). Springer.
26.
Zurück zum Zitat Li, H.-X., Cheng, C.-T., & Pang, L.-J. (2005). An improved multi-stage (t, n)-threshold secret sharing scheme. In W. Fan., Z. Wu & J. Yang (Eds.), Proceedings of international conference on web-age information management (pp. 267–274). Berlin: Springer. Li, H.-X., Cheng, C.-T., & Pang, L.-J. (2005). An improved multi-stage (t, n)-threshold secret sharing scheme. In W. Fan., Z. Wu & J. Yang (Eds.), Proceedings of international conference on web-age information management (pp. 267–274). Berlin: Springer.
27.
Zurück zum Zitat Dehkordi, M. H., & Mashhadi, S. (2008). New efficient and practical verifiable multi-secret sharing schemes. Information Sciences, 178(9), 2262–2274.MathSciNetCrossRefMATH Dehkordi, M. H., & Mashhadi, S. (2008). New efficient and practical verifiable multi-secret sharing schemes. Information Sciences, 178(9), 2262–2274.MathSciNetCrossRefMATH
28.
Zurück zum Zitat Liu, Y., Zhang, F., & Zhang, J. (2016). Attacks to some verifiable multi-secret sharing schemes and two improved schemes. Information Sciences, 329, 524–539.CrossRef Liu, Y., Zhang, F., & Zhang, J. (2016). Attacks to some verifiable multi-secret sharing schemes and two improved schemes. Information Sciences, 329, 524–539.CrossRef
29.
Zurück zum Zitat Eslami, Z., & Rad, S. K. (2012). A new verifiable multi-secret sharing scheme based on bilinear maps. Wireless Personal Communications, 63(2), 459–467.CrossRef Eslami, Z., & Rad, S. K. (2012). A new verifiable multi-secret sharing scheme based on bilinear maps. Wireless Personal Communications, 63(2), 459–467.CrossRef
Metadaten
Titel
A Lightweight Public Verifiable Multi Secret Sharing Scheme Using Short Integer Solution
verfasst von
Massoud Hadian Dehkordi
Reza Ghasemi
Publikationsdatum
02.08.2016
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 3/2016
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-016-3539-7

Weitere Artikel der Ausgabe 3/2016

Wireless Personal Communications 3/2016 Zur Ausgabe

Neuer Inhalt