[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article

Publicly verifiable multi‐secret sharing scheme from bilinear pairings

Published: 01 September 2013 Publication History

Abstract

In a verifiable multi‐secret sharing (VMSS) scheme, multiple secrets are shared among participants during one sharing process in such a way that some qualified subsets of them can recover these secrets. Verifiable property means that one participant may verify his/her own share, but cannot check the validity of the other participants’ shares. Verifiable property is deficient for some specific applications such as electronic voting and revocable electronic cash. Publicly verifiable property is more applicable than verifiable property because the shares can be verified by any party. In this study, an efficient publicly verifiable multi‐secret sharing (PVMSS) scheme using bilinear pairings is proposed. Under the computational Diffie–Hellman and modified bilinear Diffie–Hellman assumptions, the authors demonstrate that the proposed scheme is a secure PVMSS scheme.

9 References

[1]
Shamir, A.: ‘How to share a secret’, Commun. ACM, 1979, 22, (11), pp. 612–613 (https://doi.org/10.1145/359168.359176)
[2]
Blakey, G.R.: ‘Safeguarding cryptographic keys’. Proc. American Federation of Information Processing Societies, 1979, pp. 313–317
[3]
Feldman, P.: ‘A practical scheme for non‐interactive verifiable secret sharing’. Proc. 28th Annual Symposium on Foundations of Computer Science, 1987, pp. 427–437
[4]
Harn, L., Lin, C.: ‘Strong (n, t, n) verifiable secret sharing scheme’, Inf. Sci., 2010, 180, (16), pp. 3059–3064 (https://doi.org/10.1016/j.ins.2010.04.016)
[5]
Pedersen, T.P.: ‘Non‐interactive and information‐theoretic secure verifiable secret sharing’. Proc. CRYPTO'92, 1992 (LNCS, 576), pp. 129–140
[6]
Fujisaki, E., Okamoto, T.: ‘A practical and provably secure scheme for publicly verifiable secret sharing and its applications’. Proc. EUROCRYPT'98, 1998 (LNCS, 1403), pp. 32–46
[7]
Heidarvand, S., Villar, J.L.: ‘Public verifiability from pairings in secret sharing schemes’. Proc. Selected Areas in Cryptography, 2008, pp. 294–308
[8]
Jhanwar, M.: ‘A practical (non‐interactive) publicly verifiable secret sharing scheme’. Proc. ISPEC2011, 2011 (LNCS, 6672), pp. 273–287
[9]
Schoenmakers, B.: ‘A simple publicly verifiable secret sharing scheme and its application to electronic voting’. Proc. CRYPTO'99, 1999 (LNCS, 1666), pp. 148–164
[10]
Stadler, M.: ‘Public verifiable secret sharing’. Proc. EUROCRYPT'96, 1996 (LNCS, 1070), pp. 190–199
[11]
Tian, Y., Peng, C., Ma, J.: ‘Publicly verifiable secret sharing schemes using bilinear pairings’, Int. J. Netw. Sec., 2012, 14, (3), pp. 142–148
[12]
Wu, T.Y., Tseng, Y.M.: ‘A pairing‐based publicly verifiable secret sharing scheme’, J. Syst. Sci. Complexity, 2011, 24, (1), pp. 186–194 (https://doi.org/10.1007/s11424-011-8408-6)
[13]
Benaloh, J., Yung, M.: ‘Distributing the power of a government to enhance the privacy of voters’. Proc. Fifth Annual ACM Symp. Principles of Distributed Computing, 1986, pp. 52–62
[14]
Cohen, J., Fischer, M.: ‘A robust and verifiable cryptographically secure election scheme’. Proc. 26th Annual Symp. Foundations of Computer Science, 1985, pp. 372–382
[15]
Camenisch, J., Piveteau, J.M., Stadler, M.: ‘An efficient fair payment system’. Proc. Third ACM Conf. Computer and Communications Security, 1996, pp. 88–94
[16]
Jakobsson, M., Yung, M.: ‘Revocable and versatile electronic money’. Proc. Third ACM Conf. on Computer and Communications Security, 1996, pp. 76–87
[17]
Stadler, M., Piveteau, J.M., Camenisch, J.: ‘Fair blind signatures’. Proc. EUROCRYPT'95, 1995 (LNCS, 921), pp. 209–219
[18]
Chien, H.Y., Jan, J.K., Tseng, Y.M.: ‘A practical (t, n) multi‐secret sharing scheme’, IEICE Trans. Fundam., 2000, E83‐A, (12), pp. 2762–2765
[19]
He, J., Dawson, E.: ‘Multi secret‐sharing scheme based on one‐way function’, Electron. Lett., 1995, 30, (19), pp. 1591–1592 (https://doi.org/10.1049/el:19941076)
[20]
Yang, C.C., Chang, T.Y., Hwang, M.S.: ‘A (t, n) multi‐secret sharing scheme’, Appl. Math. Comput., 2004, 151, (2), pp. 483–490 (https://doi.org/10.1016/S0096-3003(03)00355-2)
[21]
Eslami, Z., Ahmadabadi, J.: ‘A verifiable multi‐secret sharing scheme based on cellular automata’, Inf. Sci., 2010, 180, (15), pp. 2889–2894 (https://doi.org/10.1016/j.ins.2010.04.015)
[22]
Shao, J., Cao, Z.: ‘A new efficient (t, n) verifiable multi‐secret sharing (VMSS) based on YCH scheme’, Appl. Math. Comput., 2005, 168, (1), pp. 135–140 (https://doi.org/10.1016/j.amc.2004.08.023)
[23]
Zhao, J., Zhang, J., Zhao, R.: ‘A practical verifiable multi‐secret sharing scheme’, Comput. Stand. and Interfaces, 2007, 29, (1), pp. 138–141 (https://doi.org/10.1016/j.csi.2006.02.004)
[24]
Menezes, A., Okamoto, T., Vanstone, S.: ‘Reducing elliptic curve logarithms to logarithms in a finite field’, IEEE Trans. Inf. Theory, 1993, 39, (5), pp. 1639–1646 (https://doi.org/10.1109/18.259647)
[25]
Joux, A.: ‘A one round protocol for tripartite Diffie–Hellman’, J. Cryptol., 2004, 17, (4), pp. 263–276 (https://doi.org/10.1007/s00145-004-0312-y)
[26]
Boneh, D., Franklin, M.: ‘Identity‐based encryption from the Weil pairing’, SIAM J. Comput., 2003, 32, (3), pp. 586–615 (https://doi.org/10.1137/S0097539701398521)
[27]
Boneh, D., Lynn, B., Shacham, H.: ‘Short signature from the Weil pairing’, J. Cryptol., 2004, 17, (4), pp. 297–319 (https://doi.org/10.1007/s00145-004-0314-9)
[28]
Galbraith, S.D.: ‘Supersingular curves in cryptography’. Proc. ASIACRYPT, 2001 (LNCS, 2248), pp. 495–513
[29]
Rubin, K., Silverberg, A.: ‘Supersingular abelian varieties in cryptology’. Proc. CRYPTO'02, 2002 (LNCS, 2442), pp. 336–353
[30]
Cha, J.C., Cheon, J.H.: ‘An identity‐based signature from gap Diffie–Hellman groups’. Proc. 6th Int. Workshop on Theory and Practice in Public Key Cryptography, 2002 (LNCS, 2567), pp. 18–30
[31]
Chen, L., Cheng, Z., Smart, N.P.: ‘Identity‐based key agreement protocols from pairings’, Int. J. Inf. Secur., 2007, 6, (4), pp. 213–241 (https://doi.org/10.1007/s10207-006-0011-9)
[32]
Tseng, Y.M., Wu, T.Y., Wu, J.D.: ‘An efficient and provably secure ID‐based signature scheme with batch verifications’, Int. J. Innov. Comput. Inf. Control, 2009, 5, (11), pp. 3911–3922
[33]
Wu, T.Y., Tseng, Y.M.: ‘An ID‐based mutual authentication and key exchange protocol for low‐power mobile devices’, Comput. J., 2010, 53, (7), pp. 1062–1070 (https://doi.org/10.1093/comjnl/bxp083)
[34]
Wu, T.Y., Tseng, Y.M.: ‘An efficient user authentication and key exchange protocol for mobile client‐server environment’, Comput. Netw., 2010, 54, (9), pp. 1520–1530 (https://doi.org/10.1016/j.comnet.2009.12.008)
[35]
Wu, T.Y., Tseng, Y.M., Tsai, T.T.: ‘A revocable ID‐based authenticated group key exchange protocol with resistant to malicious participants’, Comput. Netw., 2012, 56, pp. 2994–3006 (https://doi.org/10.1016/j.comnet.2012.05.011)
[36]
Zhang, F., Safavi‐Naini, R., Susilo, W.: ‘An efficient signature scheme from bilinear pairings and its applications’. Proc. Public Key Cryptography (PKC 2004), 2004 (LNCS, 2947), pp. 277–290
[37]
Bellare, M., Rogaway, P.: ‘Random oracles are practical: a paradigm for designing efficient protocols’. Proc. First ACM Conf. Computer and Communications Security’, 1993, pp. 62–73
[38]
Tseng, Y.M.: ‘A robust multi‐party key agreement protocol resistant to malicious participants’, Comput. J., 2005, 48, (4), pp. 480–487 (https://doi.org/10.1093/comjnl/bxh111)
[39]
Wu, S., Chen, K.: ‘An efficient key‐management scheme for hierarchical access control in e‐medicine system’, J. Med. Syst., 2012, 36, pp. 2325–2337 (https://doi.org/10.1007/s10916-011-9700-7)

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image IET Information Security
IET Information Security  Volume 7, Issue 3
September 2013
99 pages
EISSN:1751-8717
DOI:10.1049/ise2.v7.3
Issue’s Table of Contents

Publisher

John Wiley & Sons, Inc.

United States

Publication History

Published: 01 September 2013

Author Tag

  1. cryptography

Author Tags

  1. publicly verifiable multisecret sharing scheme
  2. bilinear pairings
  3. VMSS scheme
  4. electronic voting
  5. revocable electronic cash
  6. computational Diffie‐Hellman assumptions
  7. modified bilinear Diffie‐Hellman assumptions
  8. cryptography

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • 0
    Total Citations
  • 0
    Total Downloads
  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 07 Jan 2025

Other Metrics

Citations

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media