A Multiple Secret Sharing Scheme based on Matrix Projection

In [3], Bai et al. have proposed a multiple secret sharing scheme based on matrix projection. It is an elegant scheme with several advantages such as small share size and dynamic to secret changes. However,one of its disadvantages is that the secrets are organized in a square matrix and hence the number of secrets must be a square. So there is often a necessity to stuff dummy secrets into the secret matrix if the number of secrets is not a square.We present a new scheme based on matrix projection method that can share any number of secrets and make full use of every element of the secret matrix. The proposed scheme is as secure as Bai's scheme. Besides, the proposed scheme can also take advantage of the proactive characteristic of the Matrix Projection Method to update shares periodically to improve security.Our scheme increases the potential range of the threshold. The increment of the threshold range is even more when we are using the proactive feature of the scheme. It also further reduces the share size to a constant (equal to that of a single secret). As with Bai's scheme, our scheme is partially verifiable based on the properties of the projection matrix. The paper also summarizes and classifies typical existing secret sharing schemes.

[1]  Gustavus J. Simmons,et al.  A Protocol to Set Up Shared Secret Schemes Without the Assistance of a Mutualy Trusted Party , 1991, EUROCRYPT.

[2]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[3]  Matthew K. Franklin,et al.  Communication complexity of secure computation (extended abstract) , 1992, STOC '92.

[4]  Ron Steinfeld,et al.  Lattice-Based Threshold Changeability for Standard Shamir Secret-Sharing Schemes , 2004, IEEE Transactions on Information Theory.

[5]  Hung-Yu Chien,et al.  A Practical ( t , n ) Multi-Secret Sharing Scheme , 2000 .

[6]  John Bloom,et al.  A modular approach to key safeguarding , 1983, IEEE Trans. Inf. Theory.

[7]  Keith M. Martin,et al.  A Construction for Multisecret Threshold Schemes , 1996, Des. Codes Cryptogr..

[8]  Ron Steinfeld,et al.  Lattice-Based Threshold Changeability for Standard Shamir Secret-Sharing Schemes , 2007, IEEE Trans. Inf. Theory.

[9]  Min-Shiang Hwang,et al.  A (t, n) multi-secret sharing scheme , 2004, Appl. Math. Comput..

[10]  Maurice Mignotte,et al.  How to Share a Secret? , 1982, EUROCRYPT.

[11]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[12]  Josef Pieprzyk,et al.  Changing Thresholds in the Absence of Secure Channels , 1999, Aust. Comput. J..

[13]  Josef Pieprzyk,et al.  Secret Sharing in Multilevel and Compartmented Groups , 1998, ACISP.

[14]  L. Harn,et al.  Comment on "Multistage secret sharing based on one-way function" , 1995 .

[15]  Alfredo De Santis,et al.  Efficient Sharing of Many Secrets , 1993, STACS.

[16]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[17]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[18]  Zhenfu Cao,et al.  A new efficient (t, n) verifiable multi-secret sharing (VMSS) based on YCH scheme , 2005, Appl. Math. Comput..

[19]  Hugo Krawczyk,et al.  Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.

[20]  Keith M. Martin,et al.  Multisecret Threshold Schemes , 1994, CRYPTO.

[21]  J. Pieprzyk,et al.  Lattice-Based Threshold Changeability for Standard , 2007 .

[22]  Ron Steinfeld,et al.  Lattice-based threshold-changeability for standard CRT secret-sharing schemes , 2006, Finite Fields Their Appl..

[23]  Yu-Min Wang,et al.  A New (t, n) Multi-Secret Sharing Scheme , 2005, 2008 International Conference on Computer and Electrical Engineering.

[24]  Liaojun Pang,et al.  A Verifiable (t, n) Multiple Secret Sharing Scheme and Its Analyses , 2008, 2008 International Symposium on Electronic Commerce and Security.

[25]  Keith M. Martin,et al.  A construction for multisecret threshold schemes , 1996 .

[26]  L. Harn Efficient sharing (broadcasting) of multiple secrets , 1995 .

[27]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[28]  Ed Dawson,et al.  Multistage secret sharing based on one-way function , 1994 .

[29]  Li Bai,et al.  A strong ramp secret sharing scheme using matrix projection , 2006, 2006 International Symposium on a World of Wireless, Mobile and Multimedia Networks(WoWMoM'06).

[30]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[31]  Li Bai,et al.  A Proactive Secret Sharing Scheme in matrix projection method , 2009, Int. J. Secur. Networks.

[32]  Gustavus J. Simmons,et al.  An Introduction to Shared Secret and/or Shared Control Schemes and Their ApplicationThis work was performed at Sandia National Laboratories and supported by the U.S. Department of Energy under contract number DEAC0476DPOO789. , 1992 .

[33]  J. He,et al.  Multisecret-sharing scheme based on one-way function , 1995 .

[34]  Sorin Iftene,et al.  General Secret Sharing Based on the Chinese Remainder Theorem with Applications in E-Voting , 2007, ICS@SYNASC.